SOPHOS IPS Signature Update Release Notes

Version : 9.17.78 Release Date : 13th January 2020 IPS Signature Update

Release Information

Upgrade Applicable on

IPS Signature Release Version 9.17.77 CR250i, CR300i, CR500i-4P, CR500i-6P, CR500i-8P, CR500ia, CR500ia-RP, CR500ia1F, CR500ia10F, CR750ia, CR750ia1F, CR750ia10F, CR1000i-11P, CR1000i-12P, CR1000ia, CR1000ia10F, CR1500i-11P, CR1500i-12P, CR1500ia, CR1500ia10F Sophos Appliance Models CR25iNG, CR25iNG-6P, CR35iNG, CR50iNG, CR100iNG, CR200iNG/XP, CR300iNG/XP, CR500iNG- XP, CR750iNG-XP, CR2500iNG, CR25wiNG, CR25wiNG-6P, CR35wiNG, CRiV1C, CRiV2C, CRiV4C, CRiV8C, CRiV12C, XG85 to XG450, SG105 to SG650

Upgrade Information Upgrade type: Automatic

Compatibility Annotations: None

Introduction The Release Note document for IPS Signature Database Version 9.17.78 includes support for the new signatures. The following sections describe the release in detail.

New IPS Signatures The Sophos Intrusion Prevention System shields the network from known attacks by matching the network traffic against the signatures in the IPS Signature Database. These signatures are developed to significantly increase detection performance and reduce the false alarms.

Report false positives at [email protected], along with the application details.

January 2020 Page 2 of 118 IPS Signature Update

This IPS Release includes One Thousand, Two Hundred and Forty Three(1243) signatures to address Nine Hundred and Sixty Three(963) vulnerabilities. New signatures are added for the following vulnerabilities:

Name CVE–ID Category Severity

BROWSER-CHROME Google Chrome CVE- Browsers 1 2020-6418 Type Confusion

BROWSER-CHROME V8 JavaScript engine Out- Browsers 2 of-Memory denial of service attempt

BROWSER-IE Aurigma Image Uploader ActiveX Browsers 2 Control DoS

BROWSER-IE Internet EXplorer Scripting CVE-2017- Browsers 1 Engine Memory 8729 Corruption Vulnerability

BROWSER-IE Internet Explorer Scripting CVE-2017- Browsers 1 Engine Memory 11839 Corruption Vulnerability

BROWSER-IE Internet Explorer Scripting CVE-2017- Browsers 2 Engine Memory 11839 Corruption Vulnerability

BROWSER-IE Internet Explorer Scripting CVE-2017- Browsers 1 Engine Memory 8645 Corruption Vulnerability

BROWSER-IE Internet CVE-2018- Browsers 1 Explorer Scripting

January 2020 Page 3 of 118 IPS Signature Update

Engine Memory 0840 Corruption Vulnerability

BROWSER-IE Internet Explorer Scripting CVE-2018- Browsers 2 Engine Memory 0840 Corruption Vulnerability

BROWSER-IE ChakraCore Scripting CVE-2017- Browsers 1 Engine Memory 11799 Corruption Attempt

BROWSER-IE Microsoft ChakraCore scripting CVE-2017- Browsers 1 engine memory 11799 corruption attempt

BROWSER-IE Microsoft CVE-2019- Edge Address Bar Browsers 3 6251 Spoofing Vulnerability

BROWSER-IE Microsoft Edge Anonymous CVE-2018- Browsers 2 Function Type 0774 Confusion

BROWSER-IE Microsoft CVE-2016- Edge CTextBlock out of Browsers 1 0083 bounds read attempt

BROWSER-IE Microsoft CVE-2017- Edge CVE-2017-0093 Browsers 2 0093 asm.js Type Confusion

BROWSER-IE Microsoft Edge CVE-2017-0135 CVE-2017- Browsers 2 Same Origin Policy 0135 Bypass

CVE-2017- BROWSER-IE Microsoft Browsers 2 Edge CVE-2017-11811 11811

January 2020 Page 4 of 118 IPS Signature Update

DoLoopBodyStart Out of Bounds Read I

BROWSER-IE Microsoft Edge CVE-2017-11811 CVE-2017- Browsers 2 DoLoopBodyStart Out 11811 of Bounds Read II

BROWSER-IE Microsoft CVE-2017- Edge CVE-2017-8635 Browsers 2 8635 Remote Code Execution

BROWSER-IE Microsoft Edge CVE-2017-8646 Browsers 1 Remote Code Execution

BROWSER-IE Microsoft CVE-2017- Edge CVE-2017-8652 Browsers 1 8652 Use After Free

BROWSER-IE Microsoft CVE-2017- Edge CVE-2017-8656 Browsers 2 8656 Remote Code Exec

BROWSER-IE Microsoft CVE-2017- Edge CVE-2017-8657 Browsers 2 8657 Out Of Bounds

BROWSER-IE Microsoft Edge CVE-2018-0835 CVE-2018- Browsers 1 EnsureNonNativeArray 0835 Type Confusion I

BROWSER-IE Microsoft Edge CVE-2018-0835 CVE-2018- Browsers 2 EnsureNonNativeArray 0835 Type Confusion I

BROWSER-IE Microsoft Edge Chakra Eval CVE- CVE-2017- Browsers 1 2017-8636 Integer 8636 Overflow

January 2020 Page 5 of 118 IPS Signature Update

BROWSER-IE Microsoft Edge Chakra JIT CVE-2018- BoundFunction Browsers 2 8139 NewInstance out of bounds read attempt

BROWSER-IE Microsoft CVE-2017- Edge Chakra code Browsers 2 8670 execution attempt

BROWSER-IE Microsoft Edge Chakra scripting CVE-2019- Browsers 1 engine type confusion 0539 attempt

BROWSER-IE Microsoft Edge Chakra CVE-2017- Browsers 1 setPrototypeOf use- 8751 after-free attempt

BROWSER-IE Microsoft Edge JavaScript string CVE-2017- Browsers 2 object type confusion 0201 attempt

BROWSER-IE Microsoft Edge JavascriptProxy CVE-2017- Browsers 2 SetPropertyTrap type 0094 confusion attempt

BROWSER-IE Microsoft Edge JavascriptProxy CVE-2017- Browsers 2 SetPropertyTrap type 0094 confusion attempt

BROWSER-IE Microsoft Edge Scripting Engine CVE-2018- CVE-2018-0770 Browsers 1 0770 Memory Corruption Vulnerability

BROWSER-IE Microsoft CVE-2018- Browsers 2

January 2020 Page 6 of 118 IPS Signature Update

Edge Scripting Engine 0770 CVE-2018-0770 Memory Corruption Vulnerability

BROWSER-IE Microsoft Edge Scripting Engine CVE-2018- Browsers 1 Map Prototype Memory 8288 Corruption Attempt

BROWSER-IE Microsoft Edge Scripting Engine CVE-2017- Browsers 1 Memory Corruption 0134 Vulnerability

BROWSER-IE Microsoft Edge Scripting Engine CVE-2017- Browsers 1 Memory Corruption 8740 Vulnerability

BROWSER-IE Microsoft Edge Scripting Engine CVE-2018- Browsers 1 Memory Corruption 0837 Vulnerability

BROWSER-IE Microsoft Edge Scripting Engine CVE-2017- Browsers 1 array memory 11811 corruption attempt

BROWSER-IE Microsoft Edge Scripting Engine CVE-2018- Browsers 1 memory corruption 0834 attempt

BROWSER-IE Microsoft Edge Scripting Engine CVE-2018- Browsers 1 memory corruption 0834 attempt

BROWSER-IE Microsoft CVE-2018- Browsers 2 Edge anonymous 0774 function type confusion

January 2020 Page 7 of 118 IPS Signature Update

attempt

BROWSER-IE Microsoft CVE-2017- Edge defineGetter Type Browsers 1 11914 Confusion Attempt

BROWSER-IE Microsoft CVE-2017- Edge memory Browsers 1 11870 corruption attempt

BROWSER-IE Microsoft CVE-2017- Edge memory Browsers 2 11870 corruption attempt

BROWSER-IE Microsoft CVE-2017- Edge memory Browsers 1 8640 corruption attempt

BROWSER-IE Microsoft Edge object CVE-2019- Browsers 1 manipulation use-after- 0567 free attempt

BROWSER-IE Microsoft Edge prototype CVE-2019- JsBuiltInEngineInterface Browsers 1 0568 ExtensionObject use- after-free attempt

BROWSER-IE Microsoft Edge resource entry Browsers 1 same-origin-policy bypass attempt

BROWSER-IE Microsoft Edge scripting engine CVE-2018- Browsers 1 integer overflow 0758 attempt

BROWSER-IE Microsoft CVE-2018- Browsers 1 Edge scripting engine 0769 memory corruption

January 2020 Page 8 of 118 IPS Signature Update

attempt

BROWSER-IE Microsoft Edge scripting engine CVE-2018- Browsers 1 memory corruption 0838 attempt

BROWSER-IE Microsoft Edge scripting engine CVE-2018- Browsers 1 memory corruption 0933 attempt

BROWSER-IE Microsoft Edge scripting engine CVE-2018- Browsers 1 memory corruption 0934 attempt

BROWSER-IE Microsoft CVE-2018- Edge scripting engine Browsers 1 0860 type confusion attempt

BROWSER-IE Microsoft Edge scripting engine CVE-2017- uninitialized pointers Browsers 1 11809 memory corruption attempt

BROWSER-IE Microsoft Health and Support Browsers 1 Center iframe injection attempt

BROWSER-IE Microsoft Internet Explorer 8 Beta Browsers 2 1 - ieframe.dll Script Injection

BROWSER-IE Microsoft Internet Explorer COM Browsers 1 Object Instantiation Memory Corruption

January 2020 Page 9 of 118 IPS Signature Update

BROWSER-IE Microsoft Internet Explorer CSS Browsers 1 Import Cross-Domain Restriction Bypass

BROWSER-IE Microsoft Internet Explorer CVE- 2007-5348 GDI VML Browsers 2 gradient Size Heap Overflow

BROWSER-IE Microsoft Internet Explorer CVE- CVE-2018- 2018-0891 and Edge Browsers 2 0891 Substring New Out of Bounds Read I

BROWSER-IE Microsoft Internet Explorer CVE- CVE-2018- 2018-0891 and Edge Browsers 2 0891 Substring New Out of Bounds Read II

BROWSER-IE Microsoft Internet Explorer Cross Browsers 1 Frame Scripting Restriction Bypass

BROWSER-IE Microsoft Internet Explorer Divide Browsers 1 By Zero Vulnerability

BROWSER-IE Microsoft Internet Explorer File Browsers 1 Download Extension Spoofing

BROWSER-IE Microsoft Internet Explorer HHCtrl.ocx Image Browsers 2 Property Heap Corruption

January 2020 Page 10 of 118 IPS Signature Update

BROWSER-IE Microsoft Internet Explorer HTML Browsers 1 Help Remote Code Execution

BROWSER-IE Microsoft Internet Explorer Browsers 1 MHTML XXE external entity attempt

BROWSER-IE Microsoft Internet Explorer Browsers 1 Redirect Memory Corruption

BROWSER-IE Microsoft Internet Explorer Script Engine Stack Exhaustion Browsers 4 Denial of Service attempt

BROWSER-IE Microsoft Internet Explorer Security Zone Bypass Browsers 1 and Address Spoofing (Published Exploit)

BROWSER-IE Microsoft Internet Explorer Status Browsers 2 Bar URL Spoofing

BROWSER-IE Microsoft Internet Explorer Time Browsers 1 Element Memory Corruption

BROWSER-IE Microsoft Internet Explorer CVE-2018- VBScript Engine Remote Browsers 1 8552 Code Execution Vulnerability

January 2020 Page 11 of 118 IPS Signature Update

BROWSER-IE Microsoft Internet Explorer VML Browsers 1 vgx.dll Use After Free

BROWSER-IE Microsoft Internet Explorer XML Processing Memory Browsers 1 Corruption (Published Exploit)

BROWSER-IE Microsoft Internet Explorer XML Browsers 1 Processing Memory Corruption

BROWSER-IE Microsoft Internet Explorer daxctle.ocx Spline Browsers 1 Method Buffer Overflow

BROWSER-IE Microsoft Internet Explorer Browsers 2 frameBorder denial of service attempt

BROWSER-IE Microsoft Internet Explorer image Browsers 1 download spoofing attempt

BROWSER-IE Microsoft Internet Explorer layout-grid-char Browsers 1 Memory Corruption (Published Exploit)

BROWSER-IE Microsoft Internet Explorer Browsers 1 layout-grid-char Memory Corruption

January 2020 Page 12 of 118 IPS Signature Update

BROWSER-IE Microsoft Internet Explorer Browsers 1 selection.empty Use After Free

BROWSER-IE Microsoft Internet Explorer Browsers 1 toStaticHTML Cross-Site Scripting

BROWSER-IE Microsoft_IE_Frame_Bo Browsers 3 rder_Property_Denial_o f_Service_Vulnerability

BROWSER-PLUGINS AOL Phobos Class ActiveX Browsers 2 clsid access

BROWSER-PLUGINS AOL.MemExpWz Browsers 2 ActiveX clsid access

BROWSER-PLUGINS AOL.PicDownloadCtrl Browsers 2 ActiveX clsid access

BROWSER-PLUGINS AOL.PicSsvrCtrl ActiveX Browsers 2 clsid access

BROWSER-PLUGINS AOL.UPFCtrl ActiveX Browsers 2 clsid access

BROWSER-PLUGINS AOLFlash.AOLFlash Browsers 2 ActiveX clsid access

BROWSER-PLUGINS ASUS Net4Switch Browsers 1 ipswcom.dll ActiveX

January 2020 Page 13 of 118 IPS Signature Update

Control Stack Buffer Overflow

BROWSER-PLUGINS ASUS Net4Switch ipswcom.dll ActiveX Browsers 4 Control Stack Buffer Overflow

BROWSER-PLUGINS AccSync.AccSubNotHan Browsers 2 dler ActiveX clsid access

BROWSER-PLUGINS Acer LunchApp.APlunch Browsers 2 ActiveX clsid access

BROWSER-PLUGINS AdminStudio and Browsers 2 InstallShield ActiveX clsid access attempt

BROWSER-PLUGINS Akamai Browsers 2 DownloadManager ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Uploader ActiveX Browsers 2 Control Denial of Service

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 1 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 10 ActiveX clsid access

January 2020 Page 14 of 118 IPS Signature Update

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 11 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 12 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 13 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 14 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 15 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 16 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 17 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 18 ActiveX clsid access

BROWSER-PLUGINS Browsers 2 Aurigma Image

January 2020 Page 15 of 118 IPS Signature Update

Uploader unspecified 19 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 2 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 20 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 21 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 22 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 23 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 24 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 25 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 26 ActiveX clsid access

January 2020 Page 16 of 118 IPS Signature Update

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 27 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 28 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 29 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 3 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 30 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 31 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 32 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 33 ActiveX clsid access

BROWSER-PLUGINS Browsers 2 Aurigma Image

January 2020 Page 17 of 118 IPS Signature Update

Uploader unspecified 34 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 35 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 36 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 37 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 38 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 39 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 4 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 40 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 41 ActiveX clsid access

January 2020 Page 18 of 118 IPS Signature Update

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 42 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 43 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 44 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 45 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 46 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 47 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 48 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 49 ActiveX clsid access

BROWSER-PLUGINS Browsers 2 Aurigma Image

January 2020 Page 19 of 118 IPS Signature Update

Uploader unspecified 5 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 50 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 51 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 52 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 53 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 54 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 55 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 56 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 57 ActiveX clsid access

January 2020 Page 20 of 118 IPS Signature Update

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 58 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 59 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 6 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 60 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 61 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 62 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 63 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 64 ActiveX clsid access

BROWSER-PLUGINS Browsers 2 Aurigma Image

January 2020 Page 21 of 118 IPS Signature Update

Uploader unspecified 65 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 66 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 67 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 68 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 69 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 7 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 70 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 71 ActiveX clsid access

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 8 ActiveX clsid access

January 2020 Page 22 of 118 IPS Signature Update

BROWSER-PLUGINS Aurigma Image Browsers 2 Uploader unspecified 9 ActiveX clsid access

BROWSER-PLUGINS Autodesk Design Review Browsers 1 BMP biClrUsed Buffer Overflow

BROWSER-PLUGINS Autodesk Multiple Products LiveUpdate Browsers 1 ActiveX Control Code Execution

BROWSER-PLUGINS Autodesk iDrop ActiveX Browsers 2 clsid access

BROWSER-PLUGINS AxMetaStream.MetaStr Browsers 2 eamCtl ActiveX clsid access

BROWSER-PLUGINS AxMetaStream.MetaStr Browsers 2 eamCtlSecondary ActiveX clsid access

BROWSER-PLUGINS BOWebAgent.Webagent Browsers 2 .1 ActiveX clsid access

BROWSER-PLUGINS Bennet-Tec TList ActiveX Browsers 1 SaveData Arbitrary File Creation

BROWSER-PLUGINS BigAnt Office Manager Browsers 2 ActiveX clsid access

January 2020 Page 23 of 118 IPS Signature Update

BROWSER-PLUGINS Broadwin WebAccess Browsers 2 Client Bwocxrun ActiveX OcxSpool Format String

BROWSER-PLUGINS Business Object Factory Browsers 2 ActiveX clsid access

BROWSER-PLUGINS CDO.KnowledgeSearchF Browsers 2 older ActiveX clsid access

BROWSER-PLUGINS CEnroll.CEnroll.2 Browsers 2 ActiveX clsid access

BROWSER-PLUGINS CLSID_IMimeInternatio Browsers 2 nal ActiveX clsid access

BROWSER-PLUGINS CYME Multiple Products ChartFX.ClientServer.Cor Browsers 1 e.dll Remote Code Execution

BROWSER-PLUGINS CYME Power Engineering Browsers 2 ChartFX.ClientServer ActiveX clsid access

BROWSER-PLUGINS CYME Power Engineering Browsers 2 ShowPropertiesDialog ActiveX clsid access

BROWSER-PLUGINS Browsers 2 Ciansoft PDFBuilderX

January 2020 Page 24 of 118 IPS Signature Update

ActiveX clsid access

BROWSER-PLUGINS CoAxTrackVideo Class Browsers 2 ActiveX clsid access

BROWSER-PLUGINS CommuniCrypt Mail Browsers 2 ANSMTP.dll/AOSMTP.dll ActiveX clsid access

BROWSER-PLUGINS DExplore.AppObj.8.0 Browsers 2 ActiveX clsid access

BROWSER-PLUGINS DX3DTransform.Microso Browsers 2 ft.CrShatter ActiveX clsid access

BROWSER-PLUGINS DX3DTransform.Microso Browsers 2 ft.Shapes ActiveX clsid access

BROWSER-PLUGINS DXImageTransform.Micr Browsers 2 osoft.Chroma ActiveX clsid access

BROWSER-PLUGINS DXImageTransform.Micr Browsers 2 osoft.DropShadow ActiveX clsid access

BROWSER-PLUGINS DXImageTransform.Micr Browsers 2 osoft.Glow ActiveX clsid access

BROWSER-PLUGINS Browsers 2 DXImageTransform.Micr

January 2020 Page 25 of 118 IPS Signature Update

osoft.Gradient ActiveX clsid access

BROWSER-PLUGINS DXImageTransform.Micr Browsers 2 osoft.MaskFilter ActiveX clsid access

BROWSER-PLUGINS DXImageTransform.Micr Browsers 2 osoft.Redirect ActiveX clsid access

BROWSER-PLUGINS DXImageTransform.Micr Browsers 2 osoft.RevealTrans ActiveX clsid access

BROWSER-PLUGINS DXImageTransform.Micr Browsers 2 osoft.Shadow ActiveX clsid access

BROWSER-PLUGINS DXTFilter ActiveX clsid Browsers 2 access

BROWSER-PLUGINS Dart ZipLite Browsers 2 Compression ActiveX clsid access

BROWSER-PLUGINS CVE-CAN- DigWebX MSN ActiveX Browsers 3 2005-1211 object access

BROWSER-PLUGINS DivXBrowserPlugin Browsers 2 ActiveX clsid access

BROWSER-PLUGINS Browsers 2 DocFind Command

January 2020 Page 26 of 118 IPS Signature Update

ActiveX clsid access

BROWSER-PLUGINS DsPropertyPages.OU Browsers 2 ActiveX clsid access

BROWSER-PLUGINS Emerson ROCLINK800 Browsers 2 ActiveX clsid access attempt

BROWSER-PLUGINS Evans FTP ActiveX clsid Browsers 2 access

BROWSER-PLUGINS FathFTP ActiveX clsid Browsers 2 access

BROWSER-PLUGINS FlexLabel ActiveX clsid Browsers 2 access

BROWSER-PLUGINS Flexera Multiple Products ISGrid.dll Browsers 2 ActiveX Control Code Execution

BROWSER-PLUGINS FolderItem2 ActiveX Browsers 2 clsid access

BROWSER-PLUGINS FolderItems3 ActiveX Browsers 2 clsid access

BROWSER-PLUGINS Image Viewer CP Gold 6 Browsers 2 ActiveX clsid access

BROWSER-PLUGINS Browsers 2

January 2020 Page 27 of 118 IPS Signature Update

Iocomp Software ActiveX clsid access attempt

BROWSER-PLUGINS JamDTA ActiveX clsid Browsers 2 access

BROWSER-PLUGINS security warning bypass Browsers 1 through JWS attempt

BROWSER-PLUGINS Kodak Image Editing Browsers 3 ActiveX object access

BROWSER-PLUGINS Kodak Thumbnail Image Browsers 3 ActiveX object access

BROWSER-PLUGINS LEADTOOLS Raster Browsers 3 Twain LtocxTwainu.dll Buffer Overflow 1

BROWSER-PLUGINS LEADTOOLS Raster Browsers 3 Twain LtocxTwainu.dll Buffer Overflow 2

BROWSER-PLUGINS Liquid XML Studio Browsers 2 ActiveX clsid access

BROWSER-PLUGINS Liquid XML Studio LtXmlComHelp8.dll Browsers 1 ActiveX OpenFile Buffer Overflow

BROWSER-PLUGINS Browsers 2 MagnetoSoft DNS

January 2020 Page 28 of 118 IPS Signature Update

ActiveX clsid access attempt

BROWSER-PLUGINS MagnetoSoft ICMP Browsers 2 ActiveX clsid access attempt

BROWSER-PLUGINS MagnetoSoft NetworkResources Browsers 2 ActiveX clsid access attempt

BROWSER-PLUGINS MagnetoSoft SNTP Browsers 2 ActiveX clsid access attempt

BROWSER-PLUGINS MarkAny Browsers 2 MaPrintModule_WORK ActiveX clsid access

BROWSER-PLUGINS MetaProducts Browsers 2 MetaTreeX ActiveX clsid access

BROWSER-PLUGINS Microsoft Animation Browsers 2 Control ActiveX clsid access

BROWSER-PLUGINS Microsoft Browsers 2 DirectAnimation Control ActiveX clsid access

BROWSER-PLUGINS Microsoft Browsers 2 DirectAnimation Windowed Control

January 2020 Page 29 of 118 IPS Signature Update

ActiveX clsid access

BROWSER-PLUGINS Microsoft Forms 2.0 Browsers 2 ListBox ActiveX clsid access

BROWSER-PLUGINS Microsoft Internet Browsers 2 Explorer 8 ieframe.dll ActiveX clsid access

BROWSER-PLUGINS Microsoft Internet Browsers 3 Explorer Active Setup ActiveX object access

BROWSER-PLUGINS Microsoft Internet Browsers 2 Explorer Address ActiveX clsid access

BROWSER-PLUGINS Microsoft Internet Browsers 2 Explorer DXLTPI.DLL ActiveX clsid access

BROWSER-PLUGINS Microsoft Internet Explorer Browsers 2 DirectAnimation.DAstati cs ActiveX clsid access

BROWSER-PLUGINS Microsoft Internet CVE-CAN- Explorer Image Control Browsers 3 2005-0056 1.0 ActiveX object access

BROWSER-PLUGINS Microsoft Internet Browsers 2 Explorer Multiple COM Objects Color Property

January 2020 Page 30 of 118 IPS Signature Update

Put Method Denial of Service

BROWSER-PLUGINS Microsoft Internet Explorer wang image Browsers 3 admin object access

BROWSER-PLUGINS Microsoft MciWndx Browsers 2 ActiveX clsid access

BROWSER-PLUGINS Microsoft Office List Browsers 2 11.0 ActiveX clsid access

BROWSER-PLUGINS Microsoft Office MSODataSourceControl Browsers 1 ActiveX Control Denial of Service

BROWSER-PLUGINS Microsoft CVE-2008- Browsers 2 Winsock ActiveX clsid 4251 access

BROWSER-PLUGINS Microsoft Visual Basic CVE-2008- Browsers 2 Winsock ActiveX clsid 4251 access

BROWSER-PLUGINS Microsoft Visual FoxPro vfp6r.dll DoCmd ActiveX Browsers 1 Control Command Execution

BROWSER-PLUGINS Browsers 1 WMI Object Broker ActiveX Control Code

January 2020 Page 31 of 118 IPS Signature Update

Execution (Published Exploit)

BROWSER-PLUGINS Microsoft Visual Studio WMI Object Broker Browsers 4 ActiveX Control Code Execution (Published Exploit)

BROWSER-PLUGINS DRM technology Browsers 2 msnetobj.dll ActiveX clsid access

BROWSER-PLUGINS Microsoft Windows Browsers 2 MSWebDVD ActiveX clsid access attempt

BROWSER-PLUGINS Microsoft Windows Media Services DRM Browsers 2 Storage ActiveX clsid access

BROWSER-PLUGINS Microsoft Windows CVE-CAN- Browsers 3 MsnPUpld ActiveX 2005-1211 object access

BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Browsers 2 Object ActiveX clsid access

BROWSER-PLUGINS Microsoft.DbgClr.DTE.8. Browsers 2 0 ActiveX clsid access

January 2020 Page 32 of 118 IPS Signature Update

BROWSER-PLUGINS Moxa Browsers 2 MediaDBPlayback.DLL ActiveX clsid access

BROWSER-PLUGINS National Instruments Installer Framework Browsers 1 Multiple ActiveX Arbitrary File Creation

BROWSER-PLUGINS Nokia Phoenix Service 1 Browsers 2 ActiveX clsid access

BROWSER-PLUGINS Nokia Phoenix Service 2 Browsers 2 ActiveX clsid access

BROWSER-PLUGINS Office OCX Multiple ActiveX Controls Browsers 2 OpenWebFile Arbitrary Program Execution Vulnerability

BROWSER-PLUGINS Outlook Data Object Browsers 2 ActiveX clsid access

BROWSER-PLUGINS OutlookExpress.Address Browsers 2 Book ActiveX clsid access

BROWSER-PLUGINS PPStream PPSMediaList Browsers 2 ActiveX clsid access

BROWSER-PLUGINS PPStream PowerList Browsers 2 ActiveX clsid access

January 2020 Page 33 of 118 IPS Signature Update

BROWSER-PLUGINS Phobos.Playlist ActiveX Browsers 2 clsid access

BROWSER-PLUGINS RFXInstMgr Class Browsers 2 ActiveX clsid access

BROWSER-PLUGINS Rendezvous Class Browsers 2 ActiveX clsid access

BROWSER-PLUGINS RichFX Basic Player Browsers 2 ActiveX clsid access

BROWSER-PLUGINS SafeNet HASP SL ActiveX Control Browsers 1 ChooseFilePath Buffer Overflow

BROWSER-PLUGINS Share Point Portal Browsers 3 Services Log Sink ActiveX object access

BROWSER-PLUGINS SigPlus Pro ActiveX clsid Browsers 2 access

BROWSER-PLUGINS SignKorea SKCommAX Browsers 2 ActiveX clsid access

BROWSER-PLUGINS SmartVMD ActiveX clsid Browsers 2 access

BROWSER-PLUGINS SolarWinds Orion Browsers 2 Pepco32c ActiveX clsid

January 2020 Page 34 of 118 IPS Signature Update

access attempt

BROWSER-PLUGINS Sony Rootkit Uninstaller Browsers 2 ActiveX clsid access

BROWSER-PLUGINS SuperBuddy Class Browsers 2 ActiveX clsid access

BROWSER-PLUGINS System Monitor Source Browsers 3 Properties ActiveX object access

BROWSER-PLUGINS Teechart Professional Browsers 2 ActiveX clsid access

BROWSER-PLUGINS Tom Sawyer GET Extension Factory COM Object Browsers 1 Instantiation Memory Corruption

BROWSER-PLUGINS Touch22 Software Image22 DrawIcon Browsers 2 ActiveX clsid access attempt

BROWSER-PLUGINS VisualExec Control Browsers 2 ActiveX clsid access

BROWSER-PLUGINS VisualStudio.DTE.8.0 Browsers 2 ActiveX clsid access

BROWSER-PLUGINS VsaIDE.DTE ActiveX clsid Browsers 2 access

January 2020 Page 35 of 118 IPS Signature Update

BROWSER-PLUGINS VsmIDE.DTE ActiveX Browsers 2 clsid access

BROWSER-PLUGINS WebDetectFrm ActiveX Browsers 2 clsid access

BROWSER-PLUGINS WebGate Control CVE-2015- Center WESPPlayback Browsers 2 2099 ActiveX clsid access attempt

BROWSER-PLUGINS WebViewFolderIcon.We Browsers 2 bViewFolderIcon.2 ActiveX clsid access

BROWSER-PLUGINS Wibu-Systems WibuKey Runtime for Windows Browsers 1 ActiveX Control Buffer Overflow

BROWSER-PLUGINS WibuKey Runtime Browsers 2 ActiveX clsid access

BROWSER-PLUGINS WinZip FileView ActiveX Browsers 4 Control Unsafe Method Exposure

BROWSER-PLUGINS X360 VideoPlayer Browsers 2 ConvertFile ActiveX clsid access

BROWSER-PLUGINS X360 VideoPlayer Browsers 2 SetText ActiveX clsid

January 2020 Page 36 of 118 IPS Signature Update

access

BROWSER-PLUGINS Xml2Dex ActiveX clsid Browsers 2 access

BROWSER-PLUGINS Youngzsoft CMailServer Browsers 1 CMailCOM ActiveX Control Buffer Overflow

BROWSER-PLUGINS eBay Picture Uploads Browsers 2 control 1 ActiveX clsid access

BROWSER-PLUGINS eBay Picture Uploads Browsers 2 control 2 ActiveX clsid access

BROWSER-PLUGINS iDefense COMRaider Browsers 2 ActiveX clsid access

BROWSER-PLUGINS mydailyhoroscope Browsers 1 update or installation in progress

BROWSER-WEBKIT UXSS via XSLT and nested Browsers 1 document replacements

BROWSER-WEBKIT WebKit use-after-free CVE-2017- Browsers 1 remote code execution 13791 attempt

FILE-EXECUTABLE CVE-2017- Application 1 Microsoft Malware 8539 and Software Protection Engine

January 2020 Page 37 of 118 IPS Signature Update

denial-of-service attempt

FILE-FLASH CVE-2018- CVE-2018-4933 Access Multimedia 2 4933 Violation Vulnerability II

FILE-FLASH Adobe Flash CVE-2018- CVE-2018-4934 Access Multimedia 2 4934 Violation Vulnerability

FILE-FLASH Adobe Flash CVE-2018- CVE-2018-4936 Access Multimedia 2 4936 Violation Vulnerability

FILE-FLASH Adobe Flash MovieClip.attachMovie Multimedia 2 Use After Free

FILE-FLASH Adobe Flash Player ASnative null Multimedia 2 pointer dereference attempt

FILE-FLASH Adobe Flash Player AVM domain CVE-2015- Application 1 memory range integer 8651 and Software overflow attempt

FILE-FLASH Adobe Flash Player CVE-2008-6062 CVE-20008- Multimedia 2 asfunction Cross Site 6062 Scripting Vulnerability

FILE-FLASH Adobe Flash Player Multimedia File ActionDefineFunction2 Multimedia 2 Invalid Object Code Execution

CVE-2017- FILE-FLASH Adobe Flash Multimedia 2 Player NetStream use 3036

January 2020 Page 38 of 118 IPS Signature Update

after free attempt

FILE-FLASH Adobe Flash CVE-2017- Player SMB sandbox Multimedia 1 3085 bypass attempt

FILE-FLASH Adobe Flash Player corrupt PNG CVE-2018- image load out of Multimedia 2 4934 bounds memory access attempt

FILE-FLASH Adobe Flash CVE-2015- Player display list use Multimedia 1 5543 after free attempt

FILE-FLASH Adobe Flash CVE-2018- Player malformed ATF Multimedia 2 4871 buffer overflow attempt

FILE-FLASH Adobe Flash Player malicious swf file Multimedia 1 download attempt

FILE-FLASH Adobe Flash CVE-2018- Player out of bounds Multimedia 1 5001 memory access attempt

FILE-FLASH Adobe Flash Player raster pointer CVE-2015- Multimedia 2 null pointer dereference 5126 attempt

FILE-FLASH Adobe Flash Player remote code Multimedia 1 execution attempt

FILE-FLASH Adobe Flash Player writeExternal CVE-2015- Multimedia 1 CVE-2015-7645 type 7645 confusion attempt

January 2020 Page 39 of 118 IPS Signature Update

FILE-FLASH Adobe Flash TextField.antiAliasType Multimedia 2 Setter Use After Free Vulnerability

FILE-FLASH Adobe Flash TextField.replaceSel Use Multimedia 2 After Free

FILE-FLASH Adobe Flash Use After Free When Multimedia 2 Returning Rectangle

FILE-FLASH Adobe_Flash_TextField Multimedia 2 replaceSel_Use-After- Free_Vulnerability

FILE-IDENTIFY ELF file Application 4 magic detected and Software

FILE-IDENTIFY MKS file Application 4 download request and Software

FILE-IDENTIFY MPPL file Application 4 download request and Software

FILE-IDENTIFY S3M file Application 4 attachment detected and Software

FILE-IMAGE Adobe Acrobat CVE-2018-4949 CVE-2018- ImageConversion EMF Multimedia 2 4949 EmfPlusDrawBeziers Type Confusion

FILE-IMAGE Adobe Acrobat CVE-2018-4949 CVE-2018- ImageConversion EMF Multimedia 4 4949 EmfPlusDrawBeziers Type Confusion

January 2020 Page 40 of 118 IPS Signature Update

FILE-IMAGE Adobe Acrobat Pro CVE-2018- 5028 malformed JPEG CVE-2018- Multimedia 2 APP2 segment Out Of 5028 Bounds Memory Access Attempt I

FILE-IMAGE Adobe CVE-2018- Acrobat Pro EMF out of Multimedia 2 12843 bounds read attempt

FILE-IMAGE Adobe CVE-2018- Acrobat Pro EMF out of Multimedia 2 12844 bounds read attempt

FILE-IMAGE Adobe Acrobat Pro U3D TIFF CVE-2018- Multimedia 2 XResolution out of 15956 bounds read attempt

FILE-IMAGE Adobe CVE-2018- Acrobat Pro integer Multimedia 2 12881 overflow attempt

FILE-IMAGE Adobe Acrobat Pro malformed CVE-2018- JPEG APP2 marker Multimedia 2 12855 memory corruption attempt

FILE-IMAGE Adobe Acrobat Pro malformed CVE-2018- Multimedia 2 TIF tag entry out of 12867 bounds read attempt

FILE-IMAGE Adobe Acrobat Reader JPEG CVE-2018- Multimedia 2 CVE-2018-12855 12855 Memory Leak

CVE-2010- FILE-IMAGE Adobe Multimedia 2 Photoshop CS4 TIFF file 1279

January 2020 Page 41 of 118 IPS Signature Update

exploit attempt - 1

FILE-IMAGE Corel PHOTO-PAINT X8 GIF CVE-2016- Multimedia 1 Filter Code Execution 8730 Vulnerability attempt

FILE-IMAGE FFmpeg cbs_jpeg.c cbs_jpeg_split_fragmen CVE-2020- Application 2 t CVE-2020-12248 12248 and Software Heap-based Buffer Overflow

FILE-IMAGE Foxit Reader and PhantomPDF CVE-2020- Application 2 ConvertToPDF CVE- 8844 and Software 2020-8844 Integer Overflow

FILE-IMAGE Foxit Reader parsing JPEG CVE-2020- Application with ConvertToPDF 1 8844 and Software remote code execution attempt

FILE-IMAGE CVE-2017- GraphicsMagick WMF Multimedia 2 12936 use after free attempt

FILE-IMAGE malformed Multimedia 4 png missing IHDR

FILE-MULTIMEDIA Adobe Acrobat CVE-2017- Professional EMF Multimedia 1 11232 malformed brush object attempt

FILE-MULTIMEDIA FFmpeg OGV File Multimedia 1 Format Memory

January 2020 Page 42 of 118 IPS Signature Update

Corruption

FILE-MULTIMEDIA FFmpeg vmd read Multimedia 3 header Integer Overflow

FILE-MULTIMEDIA MJM Quickplayer s3m buffer Multimedia 1 overflow

FILE-MULTIMEDIA MicroP mppl stack Multimedia 1 buffer overflow

FILE-MULTIMEDIA Microsoft Media Foundation Multimedia 1 GetKeyForIndex Out-of- Bounds Read CVE-2020- 0939

FILE-MULTIMEDIA Microsoft_Windows_M Multimedia 2 edia_Player_.ape_File_R emote_Buffer_Overflow

FILE-MULTIMEDIA VideoLAN VLC Media CVE-2012- Player MMS Plugin CVE- Multimedia 3 1775 2012-1775 Stack Buffer Overflow

FILE-MULTIMEDIA libav CVE-2014- LZO integer overflow Multimedia 1 4609 attempt

FILE-OFFICE Adobe Reader U3D CLODMeshDeclaration Office Tools 1 Shading Count Buffer Overflow

January 2020 Page 43 of 118 IPS Signature Update

FILE-OFFICE AntennaHouse DMC CVE-2017- Office Tools 2 GetIndexArray out of 2798 bounds write attempt

FILE-OFFICE EMF CVE-2007- Office Tools 1 corruption attempt 5746

FILE-OFFICE Microsoft Excel Embedded Office Tools 4 Shockwave Flash Object Code Execution

FILE-OFFICE Microsoft Excel Malformed Office Tools 4 FNGROUPCOUNT Value Code Execution

FILE-OFFICE Microsoft Excel Version Office Tools 1 Information Handling Code Execution

FILE-OFFICE Microsoft Excel Window2 Record Office Tools 1 Use After Free III

FILE-OFFICE Microsoft Excel Window2 Record Office Tools 1 Use After Free IV

FILE-OFFICE Microsoft Excel for Asian Languages Style Office Tools 1 Handling Buffer Overflow

FILE-OFFICE Microsoft Office CVE-2017-11182 Office Tools 2 EQNEDT32 Stack Buffer Overflow I

January 2020 Page 44 of 118 IPS Signature Update

FILE-OFFICE Microsoft Office CVE-2017-11826 CVE-2017- Office Tools 1 OLEObject Type 11826 Confusion

FILE-OFFICE Microsoft CVE-2017- Office CVE-2017-11826 Office Tools 1 11826 Remote Code Execution

FILE-OFFICE Microsoft Office CVE-2018-0802 CVE-2018- EQNEDT32 CVE-2018- Office Tools 2 0802 0802 FONT Stack Buffer Overflow

FILE-OFFICE Microsoft CVE-2018- Office CVE-2018-0922 Office Tools 1 0922 Use-After-Free

FILE-OFFICE Microsoft Office Composite CVE-2017- Office Tools 3 Moniker CVE-2017-8570 8570 Code Execution

FILE-OFFICE Microsoft Office DDE Field Code Office Tools 2 Execution Attempt

FILE-OFFICE Microsoft Office EQNEDT32 CVE- CVE-2018- Office Tools 2 2018-0802 MATRIX 0802 Stack Buffer Overflow

FILE-OFFICE Microsoft Office Excel CVE-2009- 0558 ExternSheet Office Tools 2 Record Remote Code Execution Attempt

FILE-OFFICE Microsoft CVE-2011- Application 2 Office Excel Record CVE- 1990 and Software 2011-1990 Out of

January 2020 Page 45 of 118 IPS Signature Update

Bounds Index

FILE-OFFICE Microsoft Office Excel zero-width Office Tools 1 worksheet code execution attempt

FILE-OFFICE Microsoft Office Office Tools 4 MSComctlLib.Toolbar ActiveX control access

FILE-OFFICE Microsoft Office VBA Module Office Tools 2 Stream Use after Free I

FILE-OFFICE Microsoft Office VBA Module Office Tools 2 Stream Use after Free II

FILE-OFFICE Microsoft Office VBA Module Office Tools 2 Stream Use after Free III

FILE-OFFICE Microsoft Office Word CVE-2019- CVE-2019- Office Tools 1 0540 Security Feature 0540 Bypass

FILE-OFFICE Microsoft Office Word STSH Office Tools 1 record parsing memory corruption

FILE-OFFICE Microsoft Office Word docx Office Tools 2 subDocument file include attempt

FILE-OFFICE Microsoft Office dde field code Office Tools 1 execution attempt

January 2020 Page 46 of 118 IPS Signature Update

FILE-OFFICE Microsoft CVE-2019- Office directory Office Tools 1 0801 traversal attempt

FILE-OFFICE Microsoft CVE-2019- Office directory Office Tools 2 0801 traversal attempt

FILE-OFFICE Microsoft CVE-2018- Office remote code Office Tools 2 0841 execution attempt

FILE-OFFICE Microsoft PowerPoint PPT Office Tools 1 Document Parsing Code Execution

FILE-OFFICE Microsoft PowerPoint Office Tools 1 TextHeaderAtom Memory Corruption

FILE-OFFICE Microsoft PowerPoint Office Tools 4 TextHeaderAtom Memory Corruption

FILE-OFFICE Microsoft Windows 10 Word CVE- 2016-0053 Remote CVE-2016- Office Tools 1 Code Execution Vulnerability

FILE-OFFICE Microsoft Word document Office Tools 2 malicious iframe code injection attempt

FILE-OFFICE Microsoft Word mso.dll Office Tools 1 LsCreateLine Memory Corruption (Published

January 2020 Page 47 of 118 IPS Signature Update

Exploit)

FILE-OFFICE Microsoft_Office_2010_ Office Tools 2 Publisher_Denial_Of_Se rvice_Vulnerability

FILE-OFFICE Microsoft_Office_Publis Office Tools 2 her_.pub_File_Denial_o f_Service_Vulnerability

FILE-OTHER Corel WordPerfect Document CVE-2012- Application 4 Processing Buffer 4900 and Software Overflow

FILE-OTHER Microsoft Application Windows Type 1 font 1 and Software stack overflow attempt

FILE-OTHER Microsoft Windows fontdrvhost Application SetBlendDesignPosition 1 and Software s out of bounds write attempt

FILE-PDF Adobe Acrobat CVE-2018- Application And Reader CVE-2018- 2 12831 and Software 12831 Use After Free

FILE-PDF Adobe Acrobat And Reader Form Field CVE-2020- Application 1 Format(CVE-2020- 24437 and Software 24437) Use After Free

FILE-PDF Adobe Acrobat Pro DC FDF (CVE-2020- CVE-2020- Application 1 24430)Object Use After 24430 and Software Free

FILE-PDF Adobe Acrobat CVE-2017- Application 2

January 2020 Page 48 of 118 IPS Signature Update

Reader CTJPEGWriter 3025 and Software null pointer dereference attempt

FILE-PDF Adobe Acrobat Application Reader CoolType.dll 1 and Software buffer overflow attempt

FILE-PDF Adobe Acrobat Reader DC Application 15.016.20045- 2 and Software InvalidFont .ttf Memory Corruption

FILE-PDF Adobe Acrobat Reader U3D Application CLODMeshDeceleration 2 and Software code execution attempt CVE-2009-3953

FILE-PDF Adobe Acrobat Reader CVE-2017- Application 3 exportDataObject 3118 and Software security bypass attempt

FILE-PDF Adobe Acrobat Reader Application 1 AcroForm object use and Software after free attempt

FILE-PDF Adobe Acrobat Reader malformed TTF CVE-2017- Application 2 out of bounds memory 3038 and Software access attempt

FILE-PDF Adobe Acrobat and Reader Application 2 AcroForm.api Memory and Software Corruption Vulnerability

FILE-PDF Adobe Acrobat CVE-2018- Application 3 and Reader JPEG2000 15953 and Software Parsing Out of Bounds

January 2020 Page 49 of 118 IPS Signature Update

Read CVE-2018-15953

FILE-PDF Adobe Acrobat and Reader JPEG2000 CVE-2017- Application 3 Parsing Out of Bounds 3045 and Software Read

FILE-PDF Adobe Acrobat and Reader JPEG2000 CVE-2017- Application 4 Parsing Out of Bounds 3045 and Software Read

FILE-PDF Adobe Acrobat embedded JPEG2000 CVE-2017- Application invalid header out of 2 3022 and Software bounds memory access attempt

FILE-PDF Adobe CVE- CVE- 2019- Application 2019-8045 Pointer 1 8045 and Software Dereferencing

FILE-PDF Adobe ColdFusion Multiple Application 3 Cross Site Scripting and Software Vulnerabilities

FILE-PDF Adobe PDF JavaScript engine use CVE-2017- Application 2 after free memory 3047 and Software corruption attempt

FILE-PDF Adobe Reader Application CoolType WriteAV 2 and Software Vulnerability

FILE-PDF Adobe Reader CVE-2017- Application JPEG2000 pclr tag out of 3 3045 and Software bounds read attempt

CVE-2017- Application FILE-PDF Adobe Reader 2 JavaScript API 3057 and Software

January 2020 Page 50 of 118 IPS Signature Update

documentToStream use after free attempt

FILE-PDF Adobe Reader JavaScript XSL value-of CVE-2018- Application select transformation 2 5064 and Software out-of-bounds write attempt

FILE-PDF Adobe Reader U3D Application CLODMeshDeclaration 4 and Software Shading Count Buffer Overflow

FILE-PDF Adobe Reader CVE-2017- Application XFA large array use after 2 3014 and Software free attempt

FILE-PDF Adobe Reader CVE-2017- Application invalid object reference 2 3026 and Software use after free attempt

FILE-PDF Corel WordPerfect Document CVE-2012- Application 3 Processing Buffer 4900 and Software Overflow III

FILE-PDF Foxit Multiple Products PNG To PDF Application 1 Conversion Heap Buffer and Software Overflow

FILE-PDF Foxit Multiple Products PNG To PDF Application 4 Conversion Heap Buffer and Software Overflow

FILE-PDF Foxit PhantomPDF AcroForm CVE-2020- Application 1 addWatermarkFromText 8845 and Software Object Use After Free

January 2020 Page 51 of 118 IPS Signature Update

FILE-PDF Foxit PhantomPDF CVE-2020- CVE-2020- Application 2 8846 text Field Object 8846 and Software Use After Free

FILE-PDF Foxit Quick CVE-2018- Application PDF Library CVE-2018- 2 20247 and Software 20247 Denial of Service

FILE-PDF Foxit Reader BMP CVE-2017-17557 CVE-2017- Application 3 biWidth Heap-based 17557 and Software Buffer Overflow

FILE-PDF Foxit Reader CVE-2018-3850 CVE-2018- Application 3 JavaScript XFA Use After 3850 and Software Free

FILE-PDF Foxit Reader CVE-2018- Application ConvertToPDF Out of 1 17686 and Software Bounds Read

FILE-PDF Foxit Reader Application GoToR Action Stack 3 and Software Buffer Overflow

FILE-PDF Foxit Reader Application 3 Insecure Library Loading and Software

FILE-PDF Foxit Reader JavaScript CVE-2018- Application 1 getPageNumWords Use 3964 and Software After Free

FILE-PDF Foxit Reader JavaScript mailForm Use CVE-2018- Application 2 After Free CVE-2018- 15953 and Software 3924

CVE-2018- Application FILE-PDF Foxit Reader 2 JavaScript mailForm Use 3924 and Software

January 2020 Page 52 of 118 IPS Signature Update

After Free CVE-2018- 3924

FILE-PDF Foxit Reader CVE-2019- Application JavaScript popUpMenu 2 6730 and Software Use After Free

FILE-PDF Foxit Reader and PhantonPDF XFA CVE-2017- Application 2 gotoURL Command 10953 and Software Injection

FILE-PDF Foxit Studio Photo PSD File ImageResourceBlocks CVE-2020- Application 1 (CVE-2020-8879) Out of 8879 and Software Bounds Read Vulnerability

FILE-PDF Foxit Studio Photo TIFF File CVE-2020- Application 3 Processing CVE-2020- 8880 and Software 8880 Integer Overflow

FILE-PDF FreeType PostScript Type1 Font Application 1 Parsing Code Execution and Software (Published Exploit)

FILE-PDF Iceni Infix PDF CVE-2017- Application parsing out of bounds 2 2863 and Software write attempt

FILE-PDF Microsoft Windows PDF CVE- CVE-2017- Application 2017-8728 Library 1 8728 and Software Heap-based Buffer Overflow

FILE-PDF Nitro Pro PDF CVE-2020- Application Nested Pages Use After 1 6074 and Software Free

January 2020 Page 53 of 118 IPS Signature Update

FILE-PDF Poppler CVE-2017- Application readProgressiveSOF out 2 2818 and Software of bounds write attempt

NETBIOS SMB NT Trans Operating NT CREATE invalid SACL System and 1 ace size dos attempt Services

NETBIOS SMB NT Trans Operating NT CREATE unicode System and 1 invalid SACL ace size dos Services attempt

NETBIOS SMB-DS NT Operating Trans NT CREATE invalid System and 1 SACL ace size dos Services attempt

NETBIOS SMB-DS NT Operating Trans NT CREATE System and 1 unicode invalid SACL Services ace size dos attempt

OS-MOBILE Adobe Reader Mobile CVE- Operating CVE-2014- 2014-0514 JavaScript System and 1 0514 Interface Java Code Services Execution

OS-SOLARIS Oracle Operating Solaris DHCP Client CVE- CVE-2005- System and 2 2005-2870 Arbitrary 2870 Services Code Execution attempt

OS-WINDOWS Kodiac Operating Bitsadmin Command System and 2 And Control Connection Services Detected

OS-WINDOWS Kodiac Operating Disk Command And System and 2 Control Connection Services

January 2020 Page 54 of 118 IPS Signature Update

Detected

OS-WINDOWS Kodiac Operating Mshta Command And System and 2 Control Connection Services Detected

OS-WINDOWS Kodiac Operating Regsrv32 Command System and 2 And Control Connection Services Detected

OS-WINDOWS Kodiac Operating Rundll32 Command And System and 2 Control Connection Services Detected

OS-WINDOWS Kodiac Operating Wmic Command And System and 2 Control Connection Services Detected

OS-WINDOWS Operating Microsoft Color CVE-2017- System and 2 Management CVE-2017- 0061 Services 0061 Out Of Bounds

OS-WINDOWS Microsoft Host Operating Integration Server System and 1 snabase.exe Infinite Services Loop Denial of Service

OS-WINDOWS Microsoft Host Operating Integration Server System and 1 snabase.exe Memory Services Access Error

OS-WINDOWS Operating Microsoft Media System and 1 Foundation Services CMP4MetadataHandler

January 2020 Page 55 of 118 IPS Signature Update

AddQTMetadata Use After Free

OS-WINDOWS Microsoft Rich Textbox Operating Control SaveFile System and 1 Insecure Method Services Arbitrary File Overwrite

OS-WINDOWS Microsoft SMB JET Operating Database CVE-2017- CVE-2017- System and 1 8717 Engine Excel 8717 Services Component Buffer Overflow III

OS-WINDOWS Microsoft SMB JET Operating Database CVE-2017- CVE-2017- System and 1 8717 Engine Excel 8717 Services Component Buffer Overflow IV

OS-WINDOWS Microsoft SMB JET Operating Database CVE-2017- CVE-2017- System and 2 8717 Engine Excel 8717 Services Component Buffer Overflow

OS-WINDOWS Operating Microsoft SMB Trans System and 2 secondary out of Services bounds write attempt

OS-WINDOWS Microsoft SQL Server Operating Distributed System and 1 Management Objects Services Buffer Overflow

OS-WINDOWS Operating 1 Microsoft Vista SP0 System and

January 2020 Page 56 of 118 IPS Signature Update

SMB Negotiate Protocol Services Denial of Service

OS-WINDOWS Operating Microsoft Visual Studio System and 2 MFC Insecure Library Services Loading

OS-WINDOWS Microsoft Windows DLL Operating CVE-2019- Load Configuration System and 2 1345 Directory out of bounds Services read attempt

OS-WINDOWS Microsoft Windows Operating Explorer CVE-2006-4071 System and 2 WMF Services CreateBrushIndirect Denial of Service

OS-WINDOWS Operating Microsoft Windows System and 1 Explorer Invalid URL File Services Parsing Stack Overflow

OS-WINDOWS Operating Microsoft Windows System and 4 Explorer Invalid URL File Services Parsing Stack Overflow

OS-WINDOWS Microsoft Windows Fax Operating Services Cover Page System and 1 Editor Double Free Services Memory Corruption (Published Exploit)

OS-WINDOWS Microsoft Windows Fax Operating Services Cover Page System and 1 Editor Heap Buffer Services Overflow (Published

January 2020 Page 57 of 118 IPS Signature Update

Exploit)

OS-WINDOWS Microsoft Windows GRE Operating WMF Handling Memory System and 1 Read Exception Services (Published Exploit)

OS-WINDOWS Operating Microsoft Windows System and 1 Graphics Rendering Services Engine Code Execution

CVE-2019- 9513,mapp unknown,v endor OS-WINDOWS Microsoft,v Web Services Microsoft Windows uln Denial and 2 HTTP2 Resource Loop Of Applications Denial of Service Service,sfos cat 50,sigtype poc,service http

OS-WINDOWS Microsoft Windows Operating Help HLP File Processing System and 1 Memory Corruption Services (Published Exploit)

OS-WINDOWS Operating Microsoft Windows System and 2 Help HLP File Processing Services Memory Corruption

OS-WINDOWS Database Microsoft Windows JET Management 1 Database Engine Code System Execution

January 2020 Page 58 of 118 IPS Signature Update

OS-WINDOWS Operating Microsoft Windows JET System and 1 Database Engine Code Services Execution

OS-WINDOWS Microsoft Windows Operating MFC Document Title System and 1 Updating Buffer Services Overflow

OS-WINDOWS Microsoft Windows Operating MFC Document Title System and 4 Updating Buffer Services Overflow

OS-WINDOWS Operating Microsoft Windows System and 1 Media Player Script Services Injection

OS-WINDOWS Microsoft Windows Operating MsMpEng JavaScript CVE-2017- System and 2 CVE-2017-8540 Garbage 8540 Services Collection Use After Free

OS-WINDOWS Microsoft Windows Operating CVE-2017- MsMpEng JavaScript System and 2 8540 garbage collection use Services after free attempt

OS-WINDOWS Operating Microsoft Windows NAT System and 2 Helper DNS Query Services Denial of Service

CVE-2020- OS-WINDOWS Operating 1 Microsoft Windows NFS 17056 System and

January 2020 Page 59 of 118 IPS Signature Update

read procedure remote Services code execution attempt

OS-WINDOWS Microsoft Windows NFS Operating CVE-2020- v3 Server heap overflow System and 1 17051 denial of service Services attempt

OS-WINDOWS Operating Microsoft Windows NT CVE-2019- System and 2 CipFixImageType out of 1344 Services bounds read attempt

OS-WINDOWS Microsoft Windows NT Operating CVE-2019- MiOffsetToProtos NULL System and 2 1343 pointer dereference Services attempt

OS-WINDOWS Operating Microsoft Windows CVE-2019- System and 1 NTLM Message Integrity 1166 Services Check Tampering

OS-WINDOWS Operating Microsoft Windows OLE System and 1 Automation Remote Services Code Execution

OS-WINDOWS Operating Microsoft Windows OLE System and 4 Automation Remote Services Code Execution

OS-WINDOWS Operating Microsoft Windows RSH System and 2 Daemon Buffer Services Overflow I

OS-WINDOWS Operating Microsoft Windows RSH 2 System and Daemon Buffer

January 2020 Page 60 of 118 IPS Signature Update

Overflow II Services

CVE-2019- 1181,mapp unknown, mapp unknown, mapp OS-WINDOWS unknown, Microsoft Windows mapp Operating Remote Desktop unknown,,v System and 1 Services DVC endor Services Decompression Heap Microsoft,v Buffer Overflow uln Overflow,sf oscat 44,sigtype poc,mapp unknown,s ervice rdp

CVE-2019- 1181,mapp unknown, mapp unknown, mapp OS-WINDOWS unknown, Microsoft Windows mapp Operating Remote Desktop unknown,v System and 1 Services DVC endor Services Decompression Heap Microsoft,v Buffer Overflow uln Overflow,sf oscat 44,sigtype poc,service rdp

OS-WINDOWS CVE-2019- Microsoft Windows 1181,mapp Operating Remote Desktop unknown, System and 1 Services DVC mapp Services Decompression Heap unknown,

January 2020 Page 61 of 118 IPS Signature Update

Buffer Overflow mapp unknown,v endor Microsoft,v uln Overflow,sf oscat 44,sigtype poc,mapp unknown,s ervice rdp

OS-WINDOWS Microsoft Windows Operating CVE-2017- SMB CVE-2017-0267 System and 2 0267 Server SMBv1 Out of Services Bounds Read

OS-WINDOWS Operating Microsoft Windows System and 1 SMB Remote Code Services Execution Vulnerability

OS-WINDOWS Microsoft Windows Operating SMB Response Handling System and 1 Buffer Overflow Services (Longfilename)

OS-WINDOWS Microsoft Windows Operating SMB Response Handling System and 4 Buffer Overflow Services (Longfilename)

OS-WINDOWS Operating Microsoft Windows CVE-2017- System and 2 SMB Server SMBv1 Out 11781 Services of Bounds Read

OS-WINDOWS Operating Microsoft Windows System and 3 SMB Transaction heap Services

January 2020 Page 62 of 118 IPS Signature Update

groom attempt

OS-WINDOWS Microsoft Windows Operating CVE-2017- SMB Tree Connect System and 2 0016 Response Denial of Services Service

OS-WINDOWS Operating Microsoft Windows CVE-2017- System and 4 SMB v1 Search CVE- 8620 Services 2017-8620 Firstpass

OS-WINDOWS Microsoft Windows Operating CVE-2017- SMB v1 Search CVE- System and 1 8620 2017-8620 Type Services Confusion I

OS-WINDOWS Operating Microsoft Windows CVE-2017- System and 4 SMB v2 Search CVE- 8620 Services 2017-8620 Firstpass

OS-WINDOWS Microsoft Windows Operating CVE-2017- SMB v2 Search CVE- System and 1 8620 2017-8620 Type Services Confusion II

OS-WINDOWS Operating Microsoft Windows CVE-2018- System and 2 SMBv3 null pointer 0833 Services dereference attempt

OS-WINDOWS Operating Microsoft Windows System and 1 Server Service Buffer Services Overrun

OS-WINDOWS Operating Microsoft Windows 4 System and Server Service Buffer

January 2020 Page 63 of 118 IPS Signature Update

Overrun Services

OS-WINDOWS Microsoft Windows Operating CVE-2018- SetProcessDeviceMap System and 1 0877 arbitrary file read Services attempt

OS-WINDOWS Operating Microsoft Windows Task System and 2 Scheduler privileged file Services overwrite attempt

OS-WINDOWS Microsoft Windows Operating Win32k CVE-2019- System and 2 SendMessageTimeout 0628 Services kernel information leak attempt

OS-WINDOWS Microsoft Windows Operating large image resize System and 1 denial of service Services attempt

OS-WINDOWS Operating Microsoft Windows System and 2 wab32res.dll Insecure Services Library Loading

OS-WINDOWS NETBIOS Operating SMB named pipe System and 3 bruteforce attempt Services

OS-WINDOWS SMB Operating Adobe Reader JP2KLib System and 2 WriteAV Vulnerability Services

OS-WINDOWS SMB Operating Media Player Classic System and 2 MPEG4 Heap Overflow Services

January 2020 Page 64 of 118 IPS Signature Update

Vulnerability

OS-WINDOWS SMB Operating Windows Media Player System and 2 9 WAV File Stack Services Overflow

OS-WINDOWS SMB Operating Windows Media Player System and 2 Denial of Service Services

PROTOCOL-DNS CVE- 2017-9445 Systemd CVE-2017- resolved DNS 1 9445 dns_packet_new Heap Buffer Overflow

PROTOCOL-DNS Cesanta Mongoose CVE-2017- CVE-2017- DNS 2 2909 DNS Compressed 2909 Name Denial of Service

PROTOCOL-DNS CVE-2017- DNSMASQ Heap buffer DNS 1 14491 overflow

PROTOCOL-DNS CVE-2017- DNSMASQ Integer DNS 1 14496 underflow

PROTOCOL-DNS CVE-2017- DNSMASQ Stack buffer DNS 1 14493 overflow

PROTOCOL-DNS CVE-2017- DNSMASQ memory DNS 1 14495 exhaustion vulenrability

PROTOCOL-DNS CVE-2017- DNSmasq DNS 1 add_pseudoheader 14495 Memory Exhaustion

January 2020 Page 65 of 118 IPS Signature Update

Denial of Service

PROTOCOL-DNS HAProxy CVE-2018- CVE-2018- 20103 dns_read_name DNS 3 20103 Compressed Name Denial of Service

PROTOCOL-DNS NLnet Labs Unbound NOTIFY CVE-2019- DNS 1 Queries Denial of 11779 Service Vulnerability

PROTOCOL-DNS Treck TCP/IP stack CNAME CVE-2020- DNS 1 record heap overflow 11901 attempt

PROTOCOL-DNS named DNS 1 authors attempt

PROTOCOL-FTP .forward FTP 1

PROTOCOL-FTP ABB CVE-2019- IDAL FTP server Buffer FTP 1 7231 Overflow Vulnerability

PROTOCOL-FTP Easy File Sharing FTP server CVE-2017- FTP 2 directory traversal 6510 attempt

PROTOCOL-FTP FlashGet FTP PWD FTP 1 Command Stack Buffer Overflow

PROTOCOL-FTP Free Float FTP Server USER FTP 1 Command Buffer Overflow

January 2020 Page 66 of 118 IPS Signature Update

PROTOCOL-FTP FreeFTPD User Name FTP 2 Buffer Overflow

PROTOCOL-FTP Freefloat FTP Server FTP 1 Invalid Command Buffer Overflow

PROTOCOL-FTP Freefloat FTP Server FTP 4 Invalid Command Buffer Overflow

PROTOCOL-FTP HD Soft Windows FTP Server CVE-2004-0069 FTP 3 Username Format String

PROTOCOL-FTP KarjaSoft Sami FTP FTP 1 Server LIST Command Buffer Overflow

PROTOCOL-FTP MKD FTP 2 format string attempt

PROTOCOL-FTP Microsoft Internet Information Services FTP 1 FTP Server Remote Buffer Overflow

PROTOCOL-FTP ProFTPD Infinite Loop (CVE-2019- CVE-2019- FTP 2 18217) Denial Of 18217 Service

PROTOCOL-FTP RENAME format string FTP 2 attempt

January 2020 Page 67 of 118 IPS Signature Update

PROTOCOL-FTP RMD / FTP 1 attempt

PROTOCOL-FTP Sasser Worm avserve FTP FTP 1 PORT Buffer Overflow

PROTOCOL-FTP Serv-U FTP Server Command FTP 1 Buffer Overflow

PROTOCOL-FTP Solar FTP Server Malformed FTP 2 USER Denial of Service

PROTOCOL-FTP TurboSoft TurboFTP FTP 1 Server PORT Command Buffer Overflow

PROTOCOL-FTP Vermillion 1.31 vftpd FTP 1 port command memory corruption

PROTOCOL-FTP Win FTP Server WFTPSRV.exe FTP 1 LIST FTP Command Buffer Overflow

PROTOCOL-FTP FTP 1 authorized_keys

PROTOCOL-FTP httpdx PASS null byte denial of FTP 1 service

PROTOCOL-FTP uftpd FTP Server PORT CVE-2020- FTP 1 Command Handling 5204 Stack Buffer Overflow

January 2020 Page 68 of 118 IPS Signature Update

PROTOCOL-IMAP MERCUR Messaging Other Mail 2 2005 IMAP Buffer Server Overflow Vulnerability

PROTOCOL-NNTP Operating Microsoft Windows CVE-2004- System and 1 SEARCH pattern 0574 Services overflow attempt

PROTOCOL-POP Operating EXPLOIT x86 BSD System and 1 overflow Services

PROTOCOL-RPC Operating FreeBSD NFS Server CVE-2018- System and 2 nfsrvd_readdirplus 17159 Services Denial-of-Service

PROTOCOL-RPC Rpcbind Operating XDR Parsing Memory CVE-2017- System and 1 Exhaustion Denial of 8779 Services Service

Operating PROTOCOL-SERVICES System and 1 rlogin echo++ Services

Operating PROTOCOL-SERVICES System and 1 rlogin login failure Services

Operating PROTOCOL-SERVICES System and 1 rsh echo + + Services

Operating PROTOCOL-SERVICES System and 1 rsh froot Services

PROTOCOL-TELNET Application 4 login incorrect and Software

January 2020 Page 69 of 118 IPS Signature Update

Operating PROTOCOL-TELNET root System and 1 login Services

PROTOCOL-VOIP VoIP and Authorization header Instant 1 invalid characters in Messaging response parameter

VoIP and PROTOCOL-VOIP BYE Instant 3 flood Messaging

PROTOCOL-VOIP CSeq VoIP and header format string Instant 2 attempt Messaging

PROTOCOL-VOIP CSeq VoIP and header invalid Instant 1 characters detected Messaging

PROTOCOL-VOIP CSeq VoIP and header multiple CSeq Instant 1 headers Messaging

PROTOCOL-VOIP VoIP and Connection header Instant 1 invalid value Messaging

PROTOCOL-VOIP VoIP and Contact header XSS Instant 1 injection attempt Messaging

PROTOCOL-VOIP VoIP and Contact header invalid Instant 1 characters detected Messaging

PROTOCOL-VOIP VoIP and Contact header missing Instant 1 terminating quote Messaging

January 2020 Page 70 of 118 IPS Signature Update

PROTOCOL-VOIP VoIP and Contact header Instant 1 unquoted tokens in field Messaging attempt

PROTOCOL-VOIP VoIP and Contact header Instant 1 whitespace in field Messaging attempt

PROTOCOL-VOIP VoIP and Content-Type header Instant 2 format string attempt Messaging

PROTOCOL-VOIP VoIP and Content-Type header Instant 1 invalid characters Messaging detected

PROTOCOL-VOIP VoIP and Content-Type header Instant 1 invalid format missing Messaging slash

PROTOCOL-VOIP VoIP and Content-Type header Instant 1 invalid format too many Messaging slashes

PROTOCOL-VOIP Date VoIP and header invalid Instant 1 characters detected Messaging

PROTOCOL-VOIP Excessive number of SIP VoIP and 4xx responses potential Instant 3 user or password Messaging guessing attempt

PROTOCOL-VOIP Expires VoIP and header invalid Instant 1 characters detected Messaging

January 2020 Page 71 of 118 IPS Signature Update

PROTOCOL-VOIP From VoIP and header XSS injection Instant 1 attempt Messaging

PROTOCOL-VOIP INVITE VoIP and CVE-2008- flood attempt CVE- Instant 4 5180 2017-6648 Messaging

PROTOCOL-VOIP INVITE VoIP and message Content- Instant 3 Length header size of Messaging zero

PROTOCOL-VOIP INVITE VoIP and message invalid IP Instant 1 address Messaging

PROTOCOL-VOIP Max- VoIP and Forwards header invalid Instant 1 characters detected Messaging

VoIP and PROTOCOL-VOIP Max- Instant 1 Forwards value over 70 Messaging

PROTOCOL-VOIP Media VoIP and header description field Instant 2 format string attempt Messaging

PROTOCOL-VOIP Media VoIP and header port field invalid Instant 1 value Messaging

PROTOCOL-VOIP VoIP and OpenSBC VIA header Instant 1 denial of service Messaging attempt

PROTOCOL-VOIP Origin VoIP and header format string Instant 2 attempt Messaging

January 2020 Page 72 of 118 IPS Signature Update

VoIP and PROTOCOL-VOIP Origin Instant 1 invalid header Messaging

PROTOCOL-VOIP VoIP and Response code 405 Instant 3 Method Not Allowed Messaging response flood

PROTOCOL-VOIP VoIP and Response code 415 Instant 1 Unsupported Media Messaging Type response flood

PROTOCOL-VOIP VoIP and Response code 420 Bad Instant 3 Extension response Messaging flood

PROTOCOL-VOIP SIP URI VoIP and multiple at signs in Instant 1 message Messaging

PROTOCOL-VOIP VoIP and Session Name header Instant 2 format string attempt Messaging

PROTOCOL-VOIP VoIP and Session Name invalid Instant 1 header attempt Messaging

PROTOCOL-VOIP VoIP and Subject header XSS Instant 1 injection attempt Messaging

PROTOCOL-VOIP VoIP and Subject header format Instant 2 string attempt Messaging

PROTOCOL-VOIP Time VoIP and header contains long Instant 1 value Messaging

January 2020 Page 73 of 118 IPS Signature Update

PROTOCOL-VOIP Time VoIP and header contains Instant 1 negative value Messaging

PROTOCOL-VOIP To VoIP and header XSS injection Instant 1 attempt Messaging

PROTOCOL-VOIP To VoIP and header contains Instant 1 recursive URL-encoded Messaging data

PROTOCOL-VOIP To VoIP and header invalid Instant 1 seperators Messaging

PROTOCOL-VOIP To VoIP and header missing Instant 1 terminating quote Messaging

PROTOCOL-VOIP To VoIP and header whitespace in Instant 1 field attempt Messaging

PROTOCOL-VOIP Via VoIP and header format string Instant 2 attempt Messaging

PROTOCOL-VOIP Via VoIP and header invalid Instant 1 characters detected Messaging

PROTOCOL-VOIP Via VoIP and header invalid Instant 1 seperators Messaging

VoIP and PROTOCOL-VOIP Via Instant 1 header missing SIP field Messaging

January 2020 Page 74 of 118 IPS Signature Update

VoIP and PROTOCOL-VOIP Instant 1 inbound 404 Not Found Messaging

PROTOCOL-VOIP VoIP and inbound 415 Instant 1 Unsupported Media Messaging Type message

PROTOCOL-VOIP VoIP and inbound 501 Not Instant 1 Implemented message Messaging

PROTOCOL-VOIP VoIP and inbound 604 Does Not Instant 1 Exist Anywhere Messaging message

VoIP and PROTOCOL-VOIP invalid Instant 1 SIP-Version field Messaging

PROTOCOL-VOIP VoIP and outbound 415 Instant 1 Unsupported Media Messaging Type message

PROTOCOL-VOIP VoIP and outbound 501 Not Instant 1 Implemented message Messaging

PROTOCOL-VOIP VoIP and outbound 604 Does Not Instant 1 Exist Anywhere Messaging message

SERVER-IIS Microsoft IIS Microsoft IIS FTP Server Telnet IAC 1 Buffer Overflow

SERVER-IIS Microsoft Microsoft IIS 1 Office Outlook web dos web server

January 2020 Page 75 of 118 IPS Signature Update

SERVER-MAIL Alt-N MDaemon IMAP Server Other Mail 1 CREATE Command Server Buffer Overflow

SERVER-MAIL Axigen Other Mail POP3 server remote 2 Server format string exploit

SERVER-MAIL Dovecot Submission-Login and CVE-2020- Other Mail LMTP Infinite Loop 1 7046 Server Denial-of-Service CVE- 2020-7046

SERVER-MAIL IISPOP Other Mail CVE-2002-2404 Remote 1 Server Buffer Overflow

SERVER-MAIL Multiple products non-ascii CVE-2017- Other Mail 2 sender address spoofing 7829 Server attempt

SERVER-MSSQL Database CVE-CAN- xp_sprintf possible Management 1 2001-0879 buffer overflow System

SERVER-MSSQL Database xp_sqlinventory Management 2 unicode vulnerable System function attempt

SERVER-MSSQL Database xp_sqlinventory Management 2 vulnerable function System attempt

SERVER-MYSQL MaxDB Database Webtool GET CVE-2005- CVE-2005- Management 3 0684 Command Buffer 0684 System Overflow

January 2020 Page 76 of 118 IPS Signature Update

SERVER-MYSQL MySQL Database Authentication CVE- CVE-2004- Management 1 2004-0627 0627 System Vulnerabilities

SERVER-OTHER Alt-N Technologies Other Web 4 SecurityGateway Server username Firstpass

Web Services SERVER-WEBAPP and 2 /bin/sh access Applications

SERVER-WEBAPP Web Services /etc/inetd.conf file and 2 access attempt Applications

SERVER-WEBAPP Web Services /etc/motd file access and 2 attempt Applications

SERVER-WEBAPP Web Services /etc/shadow file access and 2 attempt Applications

SERVER-WEBAPP 3CX Web Services Phone System and 2 VAD_Deploy.aspx Applications Arbitrary File Upload

SERVER-WEBAPP A10 Web Services Networks AX and 2 Loadbalancer Directory Applications Traversal

SERVER-WEBAPP ASUS Web Services ASUSWRT appGet.cgi and 1 command injection Applications attempt

SERVER-WEBAPP ASUS Web Services 1

January 2020 Page 77 of 118 IPS Signature Update

RP-AC52 and SetAVTransportURI Applications SOAP action command injection attempt

SERVER-WEBAPP Web Services AWStats pluginmode and 1 Remote Command Applications Execution

SERVER-WEBAPP Web Services Accellion FTA CVE-2015- and 2 _statecode_ Cookie 2856 Applications Arbitrary File Read

SERVER-WEBAPP Accellion FTA Web Services verify_oauth_token CVE-2015- and 1 CVE-2015-2857 2857 Applications command injection attempt

SERVER-WEBAPP ActFax Web Services 5.01 RAW Server Buffer and 1 Overflow Applications

SERVER-WEBAPP Adobe Web Services ColdFusion CKEditor CVE-2018- and 2 upload.cfm Directory 15960 Applications Traversal

SERVER-WEBAPP Web Services Adobe_ColdFusion_Mul and 2 tiple_Cross_Site_Scripti Applications ng_Vulnerabilities

SERVER-WEBAPP All in Web Services One Video Downloader and 1 SQL injection attempt Applications

SERVER-WEBAPP All in Web Services 2 One Video Downloader and

January 2020 Page 78 of 118 IPS Signature Update

SQL injection attempt Applications

SERVER-WEBAPP Alt-N Technologies Web Services SecurityGateway and 2 username Buffer Applications Overflow

SERVER-WEBAPP Aruba Web Services Networks IAP swarm.cgi CVE-2016- and 1 raddb config injection 2031 Applications attempt

SERVER-WEBAPP Web Services Astium Remote Code and 1 Execution using SQL Applications Injection

SERVER-WEBAPP Web Services Astium Remote Code and 1 Execution Applications

SERVER-WEBAPP Web Services Aultware pwStore CVE-2013- and 1 denial of service 5657 Applications attempt

SERVER-WEBAPP Axis Web Services CVE-2017- M3004 remote code and 2 9765 execution attempt Applications

SERVER-WEBAPP Web Services Barangay Management and 1 System SQL injection Applications attempt

SERVER-WEBAPP Web Services CMSsite 1.0 SQL and 2 injection attempt Applications

CVE-2019- SERVER-WEBAPP Web Services 2 CentOS Web Panel 7646 and

January 2020 Page 79 of 118 IPS Signature Update

persistent cross site Applications scripting attempt

SERVER-WEBAPP Web Services Centreon Monitoring CVE-2020- and 1 tool command injection 9463 Applications attempt

SERVER-WEBAPP Centreon Web Services CVE-2020- RRDdatabase_status_pa and 1 13252 th CVE-2020-13252 Applications Command Injection

SERVER-WEBAPP Web Services CVE-2018- ClipBucket commonAjax and 1 7666 SQL injection attempt Applications

SERVER-WEBAPP Web Services ClipBucket file_uploader CVE-2018- and 2 command injection 7664 Applications attempt

SERVER-WEBAPP Web Services CloudByte ElastiStor CVE-2018- and 1 LicenseServlet directory 15675 Applications traversal attempt

SERVER-WEBAPP CloudByte ElastiStor Web Services CVE-2018- imageUploadServlet and 1 15675 directory traversal Applications attempt

SERVER-WEBAPP CloudByte ElastiStor Web Services CVE-2018- imageUploadServlet and 2 15675 directory traversal Applications attempt

CVE-2018- SERVER-WEBAPP Cobub Web Services 2 Razor channel name 8057 and

January 2020 Page 80 of 118 IPS Signature Update

SQL injection attempt Applications

SERVER-WEBAPP Cobub Web Services CVE-2018- Razor channel name and 2 8057 SQL injection attempt Applications

SERVER-WEBAPP Web Services Cogent DataHub SQL and 2 injection attempt Applications

SERVER-WEBAPP Web Services Cogent DataHub and 2 arbitrary command Applications execution attempt

SERVER-WEBAPP Web Services Cogent Datahub and 1 EvalExpresssion remote Applications code execution attempt

SERVER-WEBAPP Web Services ContentKeeper Web and 2 Remote Command Applications Execution

SERVER-WEBAPP DCP- Web Services Portal remote file and 1 include editor script Applications attempt

SERVER-WEBAPP Delta Web Services IEM DIAEnergie file and 2 upload attempt Applications

SERVER-WEBAPP Web Services Dicoogle directory and 2 traversal attempt Applications

SERVER-WEBAPP Web Services CVE-2017- DnaLIMS CVE-2017- and 2 6527 6527 Directory Traversal Applications

January 2020 Page 81 of 118 IPS Signature Update

SERVER-WEBAPP DoD IT Web Services Solutions Homey BnB and 1 script SQL injection Applications attempt

SERVER-WEBAPP DoD IT Web Services Solutions Homey BnB and 2 script SQL injection Applications attempt

SERVER-WEBAPP ERP/CRM Post- Apache HTTP 1 Auth OS Command Server Injection

SERVER-WEBAPP DotNetNuke Web Services CVE-2017- DNNPersonalization and 2 9822 remote code execution Applications attempt

SERVER-WEBAPP Dup Web Services Scout Enterprise Login CVE-2017- and 3 CVE-2017-13696 Buffer 13696 Applications Overflow

SERVER-WEBAPP ELOG Project ELOG Web Services CVE-2019- show_uploader_json and 1 3995 NULL Pointer Applications Dereference

SERVER-WEBAPP ELOG CVE-2020- Project ELOG 8859, Web Services show_uploader_json reference:t and 3 drop-count CVE-2020- sl,TSL20200 Applications 8859 NULL Pointer 212-04 Dereference

SERVER-WEBAPP Web Services CVE-2018- ERPNext CVE-2018- and 2 3883 3883 SQL Injection Applications

January 2020 Page 82 of 118 IPS Signature Update

SERVER-WEBAPP Web Services CVE-2018- ERPNext CVE-2018- and 2 3885 3885 SQL Injection Applications

SERVER-WEBAPP Easy Web Services Chat Server User and 1 Registeration Buffer Applications Overflow

SERVER-WEBAPP Easy Web Services File Sharing HTTP Server and 1 7.2 POST Buffer Applications Overflow

SERVER-WEBAPP Easy Web Services Hosting Control Panel CVE-2018- and 2 action cross site 6362 Applications scripting attempt

SERVER-WEBAPP Easy Web Services Hosting Control Panel CVE-2018- and 2 cross site scripting 6361 Applications attempt

SERVER-WEBAPP Web Services EasyFTP Server list.html and 1 path Stack Buffer Applications Overflow

SERVER-WEBAPP Eaton Web Services Intelligent Power CVE-2020- and 1 Manager command 6651 Applications injection attempt

SERVER-WEBAPP Eaton Web Services Intelligent Power CVE-2020- and 1 Manager system_srv 6651 Applications Command Injection

SERVER-WEBAPP Eaton Web Services Network Shutdown and 1 Module remote code Applications

January 2020 Page 83 of 118 IPS Signature Update

execution attempt

SERVER-WEBAPP Ektron Web Services CMS XSLT transform CVE-2012- and 1 remote code execution 5357 Applications attempt

SERVER-WEBAPP Electron CVE-2018- Web Services CVE-2018- 1000006 and 2 1000006 setAsDefaultProtocolCli Applications ent Command Injection

SERVER-WEBAPP Web Services Electron CVE-2018- and 2 setAsDefaultProtocolCli 1000006 Applications ent Command Injection

SERVER-WEBAPP Web Services ElectronJS Exodus CVE-2018- and 1 remote code execution 1000006 Applications attempt

SERVER-WEBAPP Web Services ElectronJS Exodus CVE-2018- and 2 remote code execution 1000006 Applications attempt

SERVER-WEBAPP Web Services EmbedThis GoAhead CVE-2019- and 1 Web Server File Upload 5097 Applications Denial of Service

SERVER-WEBAPP Web Services Embedthis GoAhead CVE-2017- and 2 LD_preload code 17562 Applications execution attempt

SERVER-WEBAPP Envoy Web Services HTTP Headers Denial of and 1 Service CVE-2019-15226 Applications HTTP2

January 2020 Page 84 of 118 IPS Signature Update

SERVER-WEBAPP Envoy Web Services HTTP Headers Denial of and 1 Service CVE-2019-15226 Applications

SERVER-WEBAPP Epic Web Services CVE-2016- MyChart SQL injection and 2 6272 attempt Applications

SERVER-WEBAPP Exhibitor for ZooKeeper Web Services CVE-2018- javaEnvironment and 1 15380 command injection Applications attempt

SERVER-WEBAPP Web Services Fiberhome AN5506-04- CVE-2019- and 1 F RP2669 cross site 9556 Applications scripting attempt

SERVER-WEBAPP Web Services Fireeye Java decompiler and 1 reflection remote code Applications execution attempt

SERVER-WEBAPP Flexense SyncBreeze Web Services CVE-2017- Enterprise and 2 17099 ParseHttpHeader Stack Applications Buffer Overflow

SERVER-WEBAPP Web Services CVE-2018- Fortigate SSL VPN cross and 1 13380 site scripting attempt Applications

SERVER-WEBAPP Web Services CVE-2018- Fortigate SSL VPN cross and 2 13380 site scripting attempt Applications

SERVER-WEBAPP Web Services Fortinet Fortigate SSL CVE-2018- and 2 VPN improper 13382 Applications authorization attempt

January 2020 Page 85 of 118 IPS Signature Update

SERVER-WEBAPP FreePBX Framework Web Services Recordings Module and 1 Remote Command Applications Execution

SERVER-WEBAPP Web Services FreePBX Framework and 2 hotelwakeup Module Applications Directory Traversal

SERVER-WEBAPP Web Services FreePBX Framework and 1 remotemod Remote Applications Command Execution

SERVER-WEBAPP Web Services Generic Server HTTP and 2 Auth Header Buffer Applications Overflow Attempt

SERVER-WEBAPP Geutebrueck GCore - Web Services CVE-2017- GCoreServer.exe CVE- and 2 11517 2017-11517 Buffer Applications Overflow RCE

SERVER-WEBAPP Web Services GrandNode 4.4 CVE- CVE-2019- and 2 2019-12276 Path 12276 Applications Traversal Attempt

SERVER-WEBAPP Web Services CVE-2018- Gxlcms SQL injection and 2 9247 attempt Applications

SERVER-WEBAPP Web Services HAProxy Client and CVE-2019- and 1 Server Cookie Parsing 14241 Applications Denial-of-Service

SERVER-WEBAPP HNAP Web Services 1

January 2020 Page 86 of 118 IPS Signature Update

remote code execution and attempt Applications

Web Services SERVER-WEBAPP HTTP and 3 Blind XPATH 1.0 Injector Applications

SERVER-WEBAPP HTTP Web Services Microsoft SQL Injection and 2 Table XSS Infection Applications

SERVER-WEBAPP Web Services HooToo HT-TMO6 Travel CVE-2017- and 1 router heap buffer 9025 Applications overflow attempt

SERVER-WEBAPP Web Services HooToo HT-TMO6 Travel CVE-2017- and 1 router heap buffer 9026 Applications overflow attempt

SERVER-WEBAPP Web Services HooToo HT-TMO6 Travel CVE-2017- and 1 router stack buffer 9026 Applications overflow attempt

SERVER-WEBAPP Web Services Httpdasm Directory and 2 Traversal Applications

SERVER-WEBAPP IPFire Firewall CVE-2018- Web Services CVE-2018- 16232 Web Interface and 1 16232 backup.cgi Command Applications Injection

SERVER-WEBAPP IPFire Firewall CVE-2018- Web Services CVE-2018- 16232 Web Interface and 2 16232 backup.cgi Command Applications Injection

January 2020 Page 87 of 118 IPS Signature Update

SERVER-WEBAPP IPFire Firewall CVE-2018- Web Services CVE-2018- 16232 Web Interface and 3 16232 backup.cgi Command Applications Injection

SERVER-WEBAPP IPFire Firewall CVE-2018- Web Services CVE-2018- 16232 Web Interface and 3 16232 backup.cgi Command Applications Injection

SERVER-WEBAPP IPFire Web Services Firewall Web Interface CVE-2018- and 3 backup.cgi Command 16232 Applications Injection

SERVER-WEBAPP IPFire Web Services proxy.cgi Remote Code and 3 Execution (Decrypted Applications Traffic)

SERVER-WEBAPP Web Services IceWarp Mail Server CVE-2015- and 2 directory traversal 1503 Applications attempt

SERVER-WEBAPP Ignite Web Services CVE-2018- Realtime Openfire cross and 1 11688 site scripting attempt Applications

SERVER-WEBAPP Ignite Web Services CVE-2018- Realtime Openfire cross and 2 11688 site scripting attempt Applications

SERVER-WEBAPP Ignite Realtime Openfire Web Services server-session- and 1 details.jsp Cross-Site Applications Scripting

SERVER-WEBAPP Web Services 1

January 2020 Page 88 of 118 IPS Signature Update

Imperva SecureSphere and PWS Command Applications Injection

SERVER-WEBAPP Inductive Automation Web Services Ignition CVE-2020- and 1 ServerMessageHeader 12000 Applications CVE-2020-12000 Insecure Deserialization

SERVER-WEBAPP Indusoft Web Web Services CVE-2018- Studio/Intouch Machine and 2 8840 Edition buffer overflow Applications attempt

SERVER-WEBAPP Web Services Intenos Iopsys Remote CVE-2017- and 1 Code Execution 17867 Applications Vulnerability

SERVER-WEBAPP Web Services InterWoven WorkDocs and 1 XSS Vulnerability Applications

SERVER-WEBAPP Web Services InterWoven WorkDocs and 1 XSS attempt Applications

SERVER-WEBAPP JasPer Web Services CVE-2017- jp2_decode Out of and 3 9782 Bounds Read Applications

SERVER-WEBAPP JasPer Web Services CVE-2017- jp2_decode Out of and 4 9782 Bounds Read Applications

SERVER-WEBAPP Java Web Services Library and 1 unauthorized serialized Applications object attempt

January 2020 Page 89 of 118 IPS Signature Update

SERVER-WEBAPP Java Web Services MyFaces Library and 1 unauthorized serialized Applications object attempt

SERVER-WEBAPP Java Web Services RMI Library and 1 unauthorized serialized Applications object attempt

SERVER-WEBAPP Java Web Services URLDNS Library and 1 unauthorized serialized Applications object attempt

SERVER-WEBAPP Web Services Jenkins CI Server CVE-2018- and 2 ASTTest code execution 1000861 Applications attempt

SERVER-WEBAPP Web Services Jenkins CI Server build- CVE-2019- and 1 metrics Cross-Site 10475 Applications Scripting

SERVER-WEBAPP Web Services Jenkins CLI arbitrary CVE-2016- and 1 Java object 9299 Applications deserialization attempt

SERVER-WEBAPP Jenkins Groovy Web Services CVE-2019- metaprogramming and 2 1003000 remote code execution Applications attempt

SERVER-WEBAPP Web Services Jenkins Plugin CVE-2018- and 3 Resources Directory 6356 Applications Traversal

SERVER-WEBAPP CVE-2018- Web Services 2

January 2020 Page 90 of 118 IPS Signature Update

Jenkins Stapler web 1999002 and framework Accept- Applications Language Header directory traversal attempt

SERVER-WEBAPP Jive Web Services Software Openfire and 1 Jabber Server SQL Applications Injection

SERVER-WEBAPP Web Services CVE-2017- Jolokin Cross Site and 1 2468 Scripting Vulnerability Applications

SERVER-WEBAPP Kentico CMS Staging Web Services SyncServer Unserialize CVE-2019- and 1 Remote CVE-2019- 10068 Applications 10068 Command Execution

SERVER-WEBAPP Web Services Kubernetes Kubelet CVE-2018- and 2 arbitrary command 0268 Applications execution attempt

SERVER-WEBAPP LG- Web Services Ericsson iPECS NMS CVE-2018- and 1 30M directory traversal 15138 Applications attempt

SERVER-WEBAPP LG- Web Services Ericsson iPECS NMS CVE-2018- and 2 30M directory traversal 15138 Applications attempt

SERVER-WEBAPP Web Services Laerdal SimMan-3G and 1 arbitrary file upload Applications attempt

January 2020 Page 91 of 118 IPS Signature Update

SERVER-WEBAPP Web Services LibreNMS CVE-2019- CVE-2019- and 1 10669 Collectd 10669 Applications Command Injection

SERVER-WEBAPP Web Services LifeSize UVC remote and 1 code execution attempt Applications

SERVER-WEBAPP Web Services LongTail Video JW CVE-2012- and 1 Player XSS attempt link 3351 Applications param

SERVER-WEBAPP Web Services MDaemon auto and 2 responder remote code Applications execution attempt

SERVER-WEBAPP Web Services MVPower DVR Shell and 3 CMDi Applications

SERVER-WEBAPP MailCleaner Web Services CVE-2018- managetracing and 1 20323 searchAction command Applications injection attempt

SERVER-WEBAPP Web Services MailStore Server and 1 search-result Reflected Applications Cross-Site Scripting

SERVER-WEBAPP Mako Web Services Server v2.5, 2.6 OS and 1 Command Injection RCE Applications

SERVER-WEBAPP Web Services Manage Engine CVE-2018- and 1 Recovery Manager cross 9163 Applications site scripting attempt

January 2020 Page 92 of 118 IPS Signature Update

SERVER-WEBAPP Web Services Manage Engine CVE-2018- and 2 Recovery Manager cross 9163 Applications site scripting attempt

SERVER-WEBAPP Web Services Meterpreter Session and 1 detected Applications

SERVER-WEBAPP Micro Focus GroupWise Web Services Admin Console CVE- CVE-2016- and 2 2016-576 0install 5760 Applications login.jsp Cross Site Scripting

SERVER-WEBAPP Micro Focus NetIQ CVE-2017- Web Services 14803 Access Manager CVE-2017- and 2 Identity Server 14803 Applications OspUIBasicSSODownloa d Directory Traversal

SERVER-WEBAPP MicroFocus Secure Web Services CVE-2018- Messaging Gateway and 2 12465 command injection Applications attempt

SERVER-WEBAPP Web Services Microsoft Sharepoint CVE-2019- and 1 DestinationFolder Cross 1262 Applications Site Scripting Attempt

CVE-2019- 9511,mapp SERVER-WEBAPP unknown, Microsoft Windows mapp Web Services HTTP2 Resource Loop unknown,v and 1 Denial of Service endor Applications PRIORITY Microsoft,v uln Denial Of

January 2020 Page 93 of 118 IPS Signature Update

Service,sfos cat 50,sigtype poc,service http

CVE-2019- 9511,mapp unknown,, mapp unknown,v SERVER-WEBAPP endor Microsoft Windows Web Services Microsoft,v HTTP2 Resource Loop and 1 uln Denial Denial of Service Applications Of WINDOW_UPDATE Service,sfos cat 50,sigtype poc,service http

CVE-2019- 9511,mapp unknown,,v endor Microsoft,v SERVER-WEBAPP uln Denial Microsoft Windows Web Services Of HTTP2 Resource Loop and 1 Service,sfos Denial of Service Applications cat WINDOW_UPDATE 50,sigtype generic,ma pp unknown,s ervice http

SERVER-WEBAPP Web Services MiniWeb (Build 300) and 1 Arbitrary File Upload Applications

Web Services SERVER-WEBAPP CVE-2018- and 1 Multiple products DVR 9995 arbitrary command Applications

January 2020 Page 94 of 118 IPS Signature Update

execution attempt

SERVER-WEBAPP Web Services Multiple products and 3 HTML5 ping DDoS Applications attempt

SERVER-WEBAPP NEC Web Services ESMPRO Manager and 2 GetEuaLogDownloadAct Applications ion Directory Traversal

SERVER-WEBAPP NEC Web Services ExpressCluster and 1 UploadFile.js arbitrary Applications file upload attempt

SERVER-WEBAPP Web Services Netwin SurgeFTP and 1 Remote Command Applications Execution

SERVER-WEBAPP CVE-2019- Other Web 0-Length Headers Leak 1 9516 Server Denial of Service

SERVER-WEBAPP Nginx Web Services CVE-2019- 0-Length Headers Leak and 1 9516 Denial of Service Applications

SERVER-WEBAPP Nginx CVE-2017-7529 Web Services CVE-2017- ngx_http_range_filter_ and 2 7529 module Integer Applications Overflow

SERVER-WEBAPP Web Services Node.js CVE-2018-7162 and 2 Foundation Node.js TLS Applications Denial of Service

SERVER-WEBAPP CVE-2018- Web Services 2

January 2020 Page 95 of 118 IPS Signature Update

Node.js Foundation 1000168 and Node.js CVE-2018- Applications 1000168 nghttp2 nghttp2_frame_altsvc_f ree Null Pointer Dereference

SERVER-WEBAPP Web Services Node.js Foundation CVE-2017- and 3 Node.js zlib windowBits 14919 Applications Denial of Service

SERVER-WEBAPP Nostromo nhttpd Web Services http_header_comp and 3 Buffer Overflow CVE- Applications 2019-16279

SERVER-WEBAPP Nostromo nhttpd Web Services CVE-2019- http_verify Directory and 1 16278 Traversal (Published Applications Exploit)

SERVER-WEBAPP Nuxeo CMS Web Services CVE-2017- BatchUploadObject and 2 5869 arbitrary JSP file upload Applications attempt

SERVER-WEBAPP OPF Web Services CVE-2019- OpenProject sortBy and 1 17092 Cross-Site Scripting Applications

SERVER-WEBAPP Web Services OWASP ModSecurity CVE-2018- and 2 Core Rule Set CVE-2018- 16384 Applications 16384 Sql Injection

Web Services SERVER-WEBAPP Open- CVE-2018- and 2 AudIT Community Store 14493 cross site scripting Applications

January 2020 Page 96 of 118 IPS Signature Update

attempt

SERVER-WEBAPP Web Services OpenEMR SQL injection and 1 attempt Applications

SERVER-WEBAPP Web Services CVE-2018- OpenEMR SQL injection and 2 9250 attempt Applications

SERVER-WEBAPP Web Services CVE-2015- OpenNMS XML external and 1 0975 entity injection attempt Applications

SERVER-WEBAPP Web Services OpenPLI Webif Arbitrary and 1 Command Execution Applications

SERVER-WEBAPP Web Services CVE-2017- OrientDB remote code and 2 11467 execution attempt Applications

SERVER-WEBAPP PMSotware Simple Web Web Services Server connection and 2 header buffer overflow Applications attempt

SERVER-WEBAPP Palo Web Services Alto GlobalProtect SSL CVE-2019- and 1 VPN buffer overflow 1579 Applications attempt

SERVER-WEBAPP Park Web Services Ticketing Management and 2 System SQL injection Applications attempt

SERVER-WEBAPP Web Services Phoenix Exploit Kit and 2 Remote Code Execution Applications

January 2020 Page 97 of 118 IPS Signature Update

SERVER-WEBAPP Photodex ProShow Web Services Producer and 1 FformWlanSetup Page Applications XSS

SERVER-WEBAPP Pivotal Web Services RabbitMQ X-Reason CVE-2019- and 1 HTTP Header Denial of 11287 Applications Service

SERVER-WEBAPP Web Services ProcessMaker CVE-2016- and 1 Enterprise eventsAjax 9048 Applications SQL injection attempt

SERVER-WEBAPP Web Services ProcessMaker CVE-2016- and 1 Enterprise proxy SQL 9048 Applications injection attempt

SERVER-WEBAPP Web Services ProcessMaker and 1 neoclassic skin arbitrary Applications code execution attempt

SERVER-WEBAPP Web Services CVE-2018- ProjectSend SQL and 2 13452 injection Vulnerability Applications

SERVER-WEBAPP Pulse Web Services Secure Platform Stack- CVE-2019- and 1 Based Buffer Overflow 11542 Applications (Decrypted Traffic)

SERVER-WEBAPP Pulse Web Services Secure Platform Stack- CVE-2019- and 1 Based Buffer Overflow 11542 Applications (encrypted Traffic)

CVE-2019- SERVER-WEBAPP Pulse Web Services 1 Secure diag.cgi 11539 and

January 2020 Page 98 of 118 IPS Signature Update

Command Injection Applications (Decrypted Traffic)

SERVER-WEBAPP Pulse Web Services Secure diag.cgi CVE-2019- and 1 Command Injection 11539 Applications (encrypted Traffic)

SERVER-WEBAPP Pulse Web Services CVE-2019- Secure diag.cgi and 2 11539 Command Injection Applications

SERVER-WEBAPP Railo Web Services CVE-2014- thumbnail.cfm remote and 1 5468 file include attempt Applications

SERVER-WEBAPP Web Services ReadyDesk upload and 1 remote code execution Applications attempt

SERVER-WEBAPP Red Web Services Lion Crimson CD3 CVE-2019- and 3 ItemIndexList Type 10984 Applications Confusion

SERVER-WEBAPP Red Web Services Lion Crimson CD3 CVE-2019- and 1 ItemIndexList Type 10996 Applications Confusion

SERVER-WEBAPP Web Services Redaxo CMS addon SQL and 2 injection attempt Applications

SERVER-WEBAPP Web Services Reflected file download and 2 attempt Applications

SERVER-WEBAPP Web Services Reprise License and 1 Manager actserver and Applications

January 2020 Page 99 of 118 IPS Signature Update

akey HTTP Parameters Parsing Stack Buffer Overflow

SERVER-WEBAPP Reprise License Web Services Manager and 2 diagnostics_doit Applications Directory Traversal

SERVER-WEBAPP Reprise License Web Services Manager and 2 edit_lf_process Applications Directory Traversal

SERVER-WEBAPP Reprise license manager Web Services actserver and akey and 1 HTTP parameters Applications parsing stack buffer overflow attempt

SERVER-WEBAPP Web Services Responsive FileManager and 2 cross site scripting Applications attempt

SERVER-WEBAPP Web Services Responsive FileManager and 2 directory traversal Applications attempt

SERVER-WEBAPP Rhino Web Services Software Serv-U FTP and 2 Server rnto Command Applications Directory Traversal

SERVER-WEBAPP Web Services Riverbed SteelCentral and 1 NetProfiler Applications algorithm_settings SQL

January 2020 Page 100 of 118 IPS Signature Update

injection attempt

SERVER-WEBAPP Riverbed SteelCentral Web Services NetProfiler and 1 export_report SQL Applications injection attempt

SERVER-WEBAPP Web Services Riverbed SteelCentral and 1 NetProfiler port_config Applications SQL injection attempt

SERVER-WEBAPP Rockwell FactoryTalk Web Services CVE-2020- View SE remote project and 1 12029 back directory traversal Applications attempt

SERVER-WEBAPP Web Services Rubedo CMS CVE-2018- CVE-2018- and 1 16836 Directory 16836 Applications Traversal Attempt

SERVER-WEBAPP Ruby Web Services Net FTP library CVE-2017- and 2 command injection 17405 Applications attempt

SERVER-WEBAPP Ruby Web Services on Rails render file CVE-2019- and 2 directory traversal 5418 Applications attempt

SERVER-WEBAPP Ruby Web Services on Rails render file CVE-2019- and 3 directory traversal 5418 Applications attempt

SERVER-WEBAPP SQL Web Services use of sleep function in and 1 HTTP header - likely SQL Applications

January 2020 Page 101 of 118 IPS Signature Update

injection attempt

SERVER-WEBAPP SaltStack Salt Web Services CVE-2020- ClearFuncs (CVE-2020- and 1 11652 11652)Directory Applications Traversal

SERVER-WEBAPP Seagate BlackArmor Web Services CVE-2014- NAS send_test_email and 1 2701 command injection Applications attempt

SERVER-WEBAPP Web Services CVE-2014- Seagate NAS remote and 1 8687 code execution attempt Applications

SERVER-WEBAPP Sierra Web Services Wireless ACEManager CVE-2018- and 2 ping_result.cgi Cross- 4065 Applications Site Scripting

SERVER-WEBAPP Sierra Web Services Wireless AirLink ES450 CVE-2018- and 2 ACEManager upload.cgi 4063 Applications Remote Code Execution

SERVER-WEBAPP Simple Web Services E-Document Arbitrary and 1 File Upload Applications

SERVER-WEBAPP Simple Web Services Web Server 2.3-RC1 CVE- and 2 CVE-2002-1864 2002,1864 Applications Directory Traversal

SERVER-WEBAPP Web Services CVE-2018- Sitefinity WCMS cross and 1 17053 site scripting attempt Applications

SERVER-WEBAPP CVE-2018- Web Services 2

January 2020 Page 102 of 118 IPS Signature Update

Sitefinity WCMS cross 17053 and site scripting attempt Applications

SERVER-WEBAPP Web Services CVE-2018- Sitefinity WCMS cross and 2 17056 site scripting attempt Applications

SERVER-WEBAPP Web Services CVE-2018- Sitefinity WCMS cross- and 2 17056 site scripting attempt Applications

SERVER-WEBAPP Sockso Web Services Music Host Server 1.5 and 1 Directory Traversal Applications

SERVER-WEBAPP Softneta MedDream Web Services PACS Server Premium and 2 directory traversal Applications attempt

SERVER-WEBAPP Soitec Web Services Smart Energy SQL and 1 injection attempt Applications

SERVER-WEBAPP SolarWinds SRM Profiler Web Services RulesMetaData and 1 addNewRule SQL Applications Injection

SERVER-WEBAPP SolarWinds Serv-U FTP Web Services Server CVE-2019- and 1 USER_FULL_NAME 13182 Applications Stored Cross-Site Scripting

SERVER-WEBAPP Web Services Spreecommerce 0.60.1 and 1 Arbitrary Command Applications Execution

January 2020 Page 103 of 118 IPS Signature Update

SERVER-WEBAPP Web Services Spreecommerce and 1 Arbitrary Command Applications Execution

SERVER-WEBAPP Web Services Squirrelmail sendmail CVE-2017- and 2 delivery parameter 7692 Applications injection attempt

SERVER-WEBAPP Supra Web Services Smart Cloud TV CVE- CVE-2019- and 1 2019-12477 Remote File 12477 Applications Inclusion

SERVER-WEBAPP Web Services Surreal ToDo SQL and 1 Injection Attempt Applications

SERVER-WEBAPP Sync Web Services Breeze Enterprise POST CVE-2017- and 3 CVE-2017-14980 Buffer 14980 Applications Overflow

SERVER-WEBAPP Web Services Synology Video Station and 1 audiotrack.cgi SQL Applications injection attempt

SERVER-WEBAPP Web Services Synology Video Station and 1 watchstatus.cgi SQL Applications injection attempt

SERVER-WEBAPP TPLink Web Services TD W8151N SQL and 2 injection attempt Applications

SERVER-WEBAPP TPlink Web Services CVE-2017- CVE-2017-15613 and 2 15613 Command Injection Applications

January 2020 Page 104 of 118 IPS Signature Update

SERVER-WEBAPP TRENDnet TN200 Web Services CVE-2014- Network Storage and 1 1628 System command Applications injection attempt

SERVER-WEBAPP TWiki Web Services debugenableplugins CVE-2014- and 1 arbitrary code 7236 Applications injection attempt

SERVER-WEBAPP Web Services CVE-2019- Tableau XML External and 1 15637 Entity Injection Attempt Applications

SERVER-WEBAPP TeamViewer custom Web Services CVE-2020- URL protocol handler and 3 13699 SMB connection Applications attempt

SERVER-WEBAPP Technicolor TD5130v2 Web Services CVE-2017- TD5336 routers and 1 14127 command injection Applications attempt

SERVER-WEBAPP Technicolor TD5130v2 Web Services CVE-2017- TD5336 routers and 2 14127 command injection Applications attempt

SERVER-WEBAPP Tenda Web Services W302R iwpriv remote and 1 code execution attempt Applications

SERVER-WEBAPP Tenda Web Services W302R root remote and 1 code execution attempt Applications

SERVER-WEBAPP CVE-2018- Web Services 2

January 2020 Page 105 of 118 IPS Signature Update

TerraMaster NAS URL 13329 and CVE-2018-13329 Applications Reflected Cross Site Scripting

SERVER-WEBAPP Web Services CVE-2018- TerraMaster NAS cross and 1 13334 site scripting attempt Applications

SERVER-WEBAPP Web Services TerraMaster NAS user CVE-2018- and 1 creation command 13336 Applications injection attempt

SERVER-WEBAPP Web Services CVE-2018- Tpshop remote file and 2 9919 include attempt Applications

SERVER-WEBAPP TwonkyMedia Server Web Services CVE-2018- CVE-2018-7171 and 2 7171 Directory Listing Applications Attempt

SERVER-WEBAPP Unitrends Enterprise Web Services Backup Appliance CVE-2017- and 2 download-files 7283 Applications command injection attempt

SERVER-WEBAPP Veeam ONE Reporter Web Services Reporter_ImportLicense CVE-2020- and 2 Page_Load CVE-2020- 15419 Applications 15419 XML External Entity Injection

SERVER-WEBAPP Web Services Veeam ONE SSRSReport CVE-2020- and 1 GetCustomElementText 15418 CVE-2020-15418 XML Applications External Entity Injection

January 2020 Page 106 of 118 IPS Signature Update

(Decrypted Traffic)

SERVER-WEBAPP Veeam ONE SSRSReport Web Services CVE-2020- GetCustomElementText and 1 15418 CVE-2020-15418 XML Applications External Entity Injection

SERVER-WEBAPP Viber Web Services CVE-2019- for Desktop URI Handler and 1 12569 Remote Code Execution Applications

SERVER-WEBAPP Web Services WECON LeviStudio and 1 Address Name Heap Applications Buffer Overflow

SERVER-WEBAPP Web Services WECON LeviStudio and 4 Address Name Heap Applications Buffer Overflow

SERVER-WEBAPP WECON LeviStudio Web Services BaseSet and 1 BgOnOffBitAddr Stack Applications Buffer Overflow

SERVER-WEBAPP WECON LeviStudio Web Services BaseSet and 4 BgOnOffBitAddr Stack Applications Buffer Overflow

SERVER-WEBAPP Web Services WECON LeviStudio CVE-2019- and 1 ComSet NETIPaddr 6537 Applications Stack Buffer Overflow

Web Services SERVER-WEBAPP CVE-2019- and 4 WECON LeviStudio 6537 ComSet NETIPaddr Applications

January 2020 Page 107 of 118 IPS Signature Update

Stack Buffer Overflow

SERVER-WEBAPP Web Services WECON LeviStudio and 4 CurScrIDAddr Stack Applications Buffer Overflow

SERVER-WEBAPP Web Services WECON LeviStudio and 1 HmiSet Style Stack Applications Buffer Overflow

SERVER-WEBAPP Web Services WECON LeviStudio and 4 HmiSet Style Stack Applications Buffer Overflow

SERVER-WEBAPP Web Services WECON LeviStudio and 1 MulStatus szFilename Applications Stack Buffer Overflow

SERVER-WEBAPP Web Services WECON LeviStudio PLC and 1 Type Heap Buffer Applications Overflow

SERVER-WEBAPP Web Services WECON LeviStudio PLC and 4 Type Heap Buffer Applications Overflow

SERVER-WEBAPP Web Services WECON LeviStudio and 1 ScreenInfo ScrnName Applications Heap Buffer Overflow

SERVER-WEBAPP Web Services WECON LeviStudio and 4 ScreenInfo ScrnName Applications Heap Buffer Overflow

January 2020 Page 108 of 118 IPS Signature Update

SERVER-WEBAPP Web Services WECON LeviStudio and 4 String Content Heap Applications Buffer Overflow

SERVER-WEBAPP Web Services WHMCS SQL injection and 1 attempt Applications

SERVER-WEBAPP WP Web Services Statistics cross site and 1 scripting attempt Applications

SERVER-WEBAPP WP Web Services Statistics cross site and 2 scripting attempt Applications

SERVER-WEBAPP Web Services WePresent WiPG and 2 session id check bypass Applications attempt

SERVER-WEBAPP Web Services WebNMS Framework and 1 arbitrary file upload Applications attempt

SERVER-WEBAPP Web Services Webadmin history CVE-2018- and 1 parameter cross site 19191 Applications scripting attempt

SERVER-WEBAPP Web Services Webadmin history CVE-2018- and 2 parameter cross site 19191 Applications scripting attempt

SERVER-WEBAPP Web Services Webadmin history CVE-2018- and 2 parameter cross site 9250 Applications scripting attempt

January 2020 Page 109 of 118 IPS Signature Update

SERVER-WEBAPP Package Web Services CVE-2019- Updates CVE-2019- and 1 12840 12840 Remote Applications Command Execution

SERVER-WEBAPP Web Services Werkzeug Debug Shell and 1 Command Execution Applications

SERVER-WEBAPP WiKID 2FA Enterprise Server Web Services CVE-2019-17116 CVE-2019- and 2 groups.jsp Cross-Site 17116 Applications Scripting (Decrypted Traffic)

SERVER-WEBAPP WiKID 2FA Enterprise Server Web Services CVE-2019- CVE-2019-17116 and 2 17116 groups.jsp Cross-Site Applications Scripting

SERVER-WEBAPP WiKID Web Services 2FA Enterprise Server CVE-2019- and 2 GetDomainHash Stored 17115 Applications Cross-Site Scripting

SERVER-WEBAPP WiKID 2FA Enterprise Server Web Services InitDevice CVE-2019- CVE-2019- and 1 17115 Stored Cross-Site 17115 Applications Scripting (Decrypted Traffic)

SERVER-WEBAPP WiKID 2FA Enterprise Server Web Services CVE-2019- InitDevice Stored Cross- and 1 17115 Site Scripting Applications (Decrypted Traffic)

SERVER-WEBAPP WiKID CVE-2019- Web Services 2

January 2020 Page 110 of 118 IPS Signature Update

2FA Enterprise Server 17115 and InitDevice Stored Cross- Applications Site Scripting (Decrypted Traffic)

SERVER-WEBAPP WiKID 2FA Enterprise Server Web Services CVE-2019- InitDevice Stored Cross- and 1 17115 Site Scripting Applications (encrypted Traffic)

SERVER-WEBAPP WiKID Web Services 2FA Enterprise Server CVE-2019- and 1 Log.jsp SQL Injection 17119 Applications (Decrypted Traffic)

SERVER-WEBAPP WiKID Web Services CVE-2019- 2FA Enterprise Server and 1 17119 Log.jsp SQL Injection Applications

SERVER-WEBAPP WiKID 2FA Enterprise Server Web Services CVE-2019- PreRegister Stored and 1 17115 Cross-Site Scripting Applications (Decrypted Traffic)

SERVER-WEBAPP WiKID 2FA Enterprise Server Web Services CVE-2019- PreRegister Stored and 1 17115 Cross-Site Scripting Applications (encrypted Traffic)

SERVER-WEBAPP WiKID Web Services 2FA Enterprise Server CVE-2019- and 2 adm_usrs.jsp Cross-Site 17120 Applications Scripting

SERVER-WEBAPP WiKID 2FA Enterprise Server CVE-2019- Apache HTTP adm_usrs.jsp Cross-Site 2 17120 Server Scripting(Decrypted Traffic)

January 2020 Page 111 of 118 IPS Signature Update

SERVER-WEBAPP WiKID 2FA Enterprise Server Web Services CVE-2019- adm_usrs.jsp Cross-Site and 2 17120 Scripting(Decrypted Applications Traffic)

SERVER-WEBAPP WiKID 2FA Enterprise Server Web Services CVE-2019- processPref.jsp SQL and 1 17117 Injection (Decrypted Applications Traffic)

SERVER-WEBAPP WiKID Web Services 2FA Enterprise Server CVE-2019- and 1 processPref.jsp SQL 17117 Applications Injection

SERVER-WEBAPP WiKID 2FA Enterprise Server Web Services CVE-2019- searchDevices.jsp SQL and 1 16917 Injection (Decrypted Applications Traffic)

SERVER-WEBAPP WiKID 2FA Enterprise Server Web Services CVE-2019- searchDevices.jsp SQL and 1 16917 Injection (encrypted Applications Traffic)

SERVER-WEBAPP Wing Web Services FTP Server admin and 1 interface remote code Applications execution attempt

Web Services SERVER-WEBAPP Wintr and 1 SQL injection attempt Applications

SERVER-WEBAPP XBMC Web Services Web Server Directory and 1 Traversal Applications

January 2020 Page 112 of 118 IPS Signature Update

SERVER-WEBAPP ZEN Web Services Load Balancer Filelog and 1 Command Execution Applications

SERVER-WEBAPP Zabbix Web Services Server Active Proxy CVE-2017- and 3 Trapper Command 2824 Applications Injection

SERVER-WEBAPP Zen Web Services Load Balancer Directory and 1 Traversal Applications

SERVER-WEBAPP Web Services Zenoss 3 and 1 showDaemonXMLConfi Applications g Command Execution

SERVER-WEBAPP Web Services Zimbra remote code and 1 execution attempt Applications

SERVER-WEBAPP Zoom Web Services Client ZoomOpener CVE-2019- and 1 remote code execution 13567 Applications attempt

SERVER-WEBAPP ZyXEL Web Services Armor Series Routers and 2 ozkerz command Applications injection attempt

SERVER-WEBAPP ZyXEL Web Services Armor Series Routers and 1 photobak command Applications injection attempt

SERVER-WEBAPP ZyXEL Web Services Armor Series Routers and 2 photobak command Applications injection attempt

January 2020 Page 113 of 118 IPS Signature Update

SERVER-WEBAPP ZyXEL Web Services P660HN ADSL Router and 2 Viewlog.asp Command Applications Injection Attempt

Web Services SERVER-WEBAPP and 2 cookiejacking attempt Applications

SERVER-WEBAPP dBlog Web Services CMS m parameter SQL and 1 injection attempt Applications

SERVER-WEBAPP file Web Services upload directory and 2 traversal Applications

Web Services SERVER-WEBAPP and 1 kloxo_sqli SQL Injection Applications

SERVER-WEBAPP mIRC Web Services CVE-2019- URI Handler Remote and 1 6453 Code Execution Applications

SERVER-WEBAPP myBB Web Services 1.6.4 Backdoor Arbitrary and 1 Command Execution Applications

SERVER-WEBAPP rolis Web Services guestbook remote file and 1 include attempt Applications

Web Services SERVER-WEBAPP strings and 2 overflow Applications

SERVER-WEBAPP Web Services CVE-2019- vBulletin SQL injection and 2 17271 attempt Applications

January 2020 Page 114 of 118 IPS Signature Update

SERVER-WEBAPP vTiger CRM Web Services CVE-2013- AddEmailAttachment and 2 3214 directory traversal Applications attempt

Database SQL PK-CMS SQL Management 1 injection attempt System

SQL generic sql exec Database injection attempt - POST Management 1 parameter System

SQL generic sql update Database injection attempt - POST Management 1 parameter System

Database SQL or kic = kic - known Management 1 SQL injection routine System

SQL parameter ending Database in encoded comment Management 1 characters - possible sql System injection attempt - POST

Database SQL queryhit.htm Management 1 access System

Database SQL sp_adduser - Management 1 database user creation System

Database SQL sp_adduser Management 1 database user creation System

Database SQL sp_delete_alert log Management 1 file deletion System

January 2020 Page 115 of 118 IPS Signature Update

Database SQL sp_password Management 1 password change System

Database SQL sp_start_job - Management 1 program execution System

January 2020 Page 116 of 118 IPS Signature Update

 Name: Name of the Signature

 CVE–ID: CVE Identification Number - Common Vulnerabilities and Exposures (CVE) provides reference of CVE Identifiers for publicly known information security vulnerabilities.

 Category: Class type according to threat

 Severity: Degree of severity - The levels of severity are described in the table below:

Severity Level Severity Criteria

1 Low

2 Moderate

3 High

4 Critical

January 2020 Page 117 of 118 IPS Signature Update

Important Notice Sophos Technologies Pvt. Ltd. has supplied this Information believing it to be accurate and reliable at the time of printing, but is presented without warranty of any kind, expressed or implied. Users must take full responsibility for their application of any products. Sophos Technologies Pvt. Ltd. assumes no responsibility for any errors that may appear in this document. Sophos Technologies Pvt. Ltd. reserves the right, without notice to make changes in product design or specifications. Information is subject to change without notice.

RESTRICTED RIGHTS

©1997 - 2020 Sophos Ltd. All rights reserved. All rights reserved. Sophos, Sophos logo are trademark of Sophos Technologies Pvt. Ltd.

Corporate Headquarters Sophos Technologies Pvt. Ltd.

Registered in England and Wales No. 2096520,

The Pentagon, Abingdon Science Park,

Abingdon, OX14 3YP, UK Web site: www.sophos.com

January 2020 Page 118 of 118