Talos Rules 2018-01-23
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the browser-firefox, browser-ie, browser-plugins, file-executable, file-flash, file-image, file-office, file-other, file-pdf, indicator-compromise, malware-cnc, netbios, os-linux, os-other, os-windows, policy-other, protocol-dns, protocol-snmp, server-apache, server-mysql, server-other and sql rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2018-01-23 14:21:01 UTC

Snort Subscriber Rules Update

Date: 2018-01-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:45510 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Rokrat file upload attempt (malware-cnc.rules)
 * 1:45509 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45508 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45501 <-> DISABLED <-> FILE-FLASH Adobe Flash Player movieclip startdrag use-after-free attempt (file-flash.rules)
 * 1:45500 <-> DISABLED <-> FILE-FLASH Adobe Flash Player movieclip startdrag use-after-free attempt (file-flash.rules)
 * 1:45499 <-> DISABLED <-> SERVER-OTHER ISC DHCPD remote denial of service attempt (server-other.rules)
 * 1:45498 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP and cnPilot command execution attempt (server-webapp.rules)
 * 1:45497 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP and cnPilot command execution attempt (server-webapp.rules)
 * 1:45496 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud uploadTelemetry.psp command injection attempt (server-webapp.rules)
 * 1:45495 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud getLogs.psp command injection attempt (server-webapp.rules)
 * 1:45494 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud uploadTelemetry.psp command injection attempt (server-webapp.rules)
 * 1:45493 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud getLogs.psp command injection attempt (server-webapp.rules)
 * 1:45520 <-> ENABLED <-> INDICATOR-COMPROMISE Microsoft Word internal object auto update attempt (indicator-compromise.rules)
 * 1:45519 <-> ENABLED <-> INDICATOR-COMPROMISE Microsoft Word internal object auto update attempt (indicator-compromise.rules)
 * 1:45518 <-> DISABLED <-> POLICY-OTHER Remote Desktop weak 40-bit RC4 encryption use attempt (policy-other.rules)
 * 1:45517 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45516 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45515 <-> ENABLED <-> NETBIOS SMB SESSION_SETUP subcommand detected (netbios.rules)
 * 1:45514 <-> DISABLED <-> BROWSER-IE toStaticHTML CSS import XSS exploit attempt (browser-ie.rules)
 * 1:45513 <-> DISABLED <-> SERVER-OTHER OpenLDAP zero size PagedResultsControl denial of service attempt (server-other.rules)
 * 1:45512 <-> ENABLED <-> FILE-OFFICE Microsoft Office Equation Editor Package objclass RTF evasion attempt (file-office.rules)
 * 1:45511 <-> ENABLED <-> FILE-OFFICE Microsoft Office Equation Editor Package objclass RTF evasion attempt (file-office.rules)
 * 3:45502 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0515 attack attempt (file-other.rules)
 * 3:45503 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0515 attack attempt (file-other.rules)
 * 3:45504 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0514 attack attempt (file-other.rules)
 * 3:45505 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0514 attack attempt (file-other.rules)
 * 3:45506 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0517 attack attempt (file-pdf.rules)
 * 3:45507 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0517 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:36225 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36217 <-> DISABLED <-> FILE-OTHER libgraphite TTF opcode handling out of bounds read attempt (file-other.rules)
 * 1:36216 <-> DISABLED <-> FILE-OTHER libgraphite TTF opcode handling out of bounds read attempt (file-other.rules)
 * 1:36213 <-> ENABLED <-> FILE-OTHER Libgraphite LocaLookup out-of-bounds read attempt (file-other.rules)
 * 1:36212 <-> ENABLED <-> FILE-OTHER Libgraphite LocaLookup out-of-bounds read attempt (file-other.rules)
 * 1:35780 <-> ENABLED <-> FILE-PDF Adobe Reader XML XSL transform exploitation attempt (file-pdf.rules)
 * 1:35779 <-> ENABLED <-> FILE-PDF Adobe Reader XML XSL transform exploitation attempt (file-pdf.rules)
 * 1:35332 <-> DISABLED <-> FILE-PDF Adobe Reader PDF document closed prior to javascript termination use after free attempt (file-pdf.rules)
 * 1:29410 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader javascript toolbar button use after free attempt (file-pdf.rules)
 * 1:29409 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader javascript toolbar button use after free attempt (file-pdf.rules)
 * 1:23631 <-> ENABLED <-> SERVER-APACHE Apache Struts remote code execution attempt - POST parameter (server-apache.rules)
 * 1:21656 <-> ENABLED <-> SERVER-APACHE Apache Struts remote code execution attempt - GET parameter (server-apache.rules)
 * 1:15850 <-> DISABLED <-> OS-WINDOWS Remote Desktop orderType remote code execution attempt (os-windows.rules)
 * 1:1448 <-> DISABLED <-> POLICY-OTHER Microsoft Windows Terminal server request attempt (policy-other.rules)
 * 1:1447 <-> DISABLED <-> POLICY-OTHER Microsoft Windows Terminal server RDP attempt (policy-other.rules)
 * 1:36226 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36227 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36228 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36387 <-> DISABLED <-> FILE-OTHER Libgraphite context item handling arbitrary code execution attempt (file-other.rules)
 * 1:36385 <-> ENABLED <-> FILE-OTHER SIL LibGraphite BracketPairStack out of bounds access exploit attempt (file-other.rules)
 * 1:36386 <-> ENABLED <-> FILE-OTHER SIL LibGraphite BracketPairStack out of bounds access exploit attempt (file-other.rules)
 * 1:36751 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel MdCallBack out of bounds read attempt (file-office.rules)
 * 1:36388 <-> DISABLED <-> FILE-OTHER Libgraphite context item handling arbitrary code execution attempt (file-other.rules)
 * 1:37229 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method use after free attempt (file-flash.rules)
 * 1:36752 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel MdCallBack out of bounds read attempt (file-office.rules)
 * 1:36903 <-> ENABLED <-> SERVER-OTHER Cisco ASA IKEv2 invalid fragment length heap buffer overflow attempt (server-other.rules)
 * 1:37230 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method use after free attempt (file-flash.rules)
 * 1:37234 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip use after free attempt (file-flash.rules)
 * 1:37235 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip use after free attempt (file-flash.rules)
 * 1:37257 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mapi32x.dll dll-load exploit attempt (browser-ie.rules)
 * 1:37258 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mapi32x.dll dll-load exploit attempt (browser-ie.rules)
 * 1:37259 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel mso20win32client use after free attempt (file-office.rules)
 * 1:37260 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel mso20win32client use after free attempt (file-office.rules)
 * 1:37261 <-> ENABLED <-> FILE-OFFICE Microsoft Office mfplat.dll dll-load exploit attempt (file-office.rules)
 * 1:37262 <-> ENABLED <-> FILE-OFFICE Microsoft Office mfplat.dll dll-load exploit attempt (file-office.rules)
 * 1:37263 <-> ENABLED <-> FILE-OFFICE Microsoft Office api-ms-win-core-winrt-l1-1-0.dll dll-load exploit attempt (file-office.rules)
 * 1:37264 <-> ENABLED <-> FILE-OFFICE Microsoft Office api-ms-win-core-winrt-l1-1-0.dll dll-load exploit attempt (file-office.rules)
 * 1:37265 <-> ENABLED <-> FILE-OFFICE Microsoft Office metafile conversion out of bounds read attempt (file-office.rules)
 * 1:37266 <-> ENABLED <-> FILE-OFFICE Microsoft Office metafile conversion out of bounds read attempt (file-office.rules)
 * 1:37269 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37270 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37271 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37272 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37275 <-> ENABLED <-> OS-WINDOWS Microsoft Windows feclient.dll dll-load exploit attempt (os-windows.rules)
 * 1:37276 <-> ENABLED <-> OS-WINDOWS Microsoft Windows feclient.dll dll-load exploit attempt (os-windows.rules)
 * 1:37277 <-> ENABLED <-> OS-WINDOWS Microsoft Windows devenum.dll device moniker underflow attempt (os-windows.rules)
 * 1:37278 <-> ENABLED <-> OS-WINDOWS Microsoft Windows devenum.dll device moniker underflow attempt (os-windows.rules)
 * 1:37371 <-> ENABLED <-> SERVER-OTHER OpenSSH insecure roaming key exchange attempt (server-other.rules)
 * 1:37397 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed UTF-16 string memory corruption attempt (file-pdf.rules)
 * 1:37398 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed UTF-16 string memory corruption attempt (file-pdf.rules)
 * 1:37399 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader custom string length function memory corruption attempt (file-pdf.rules)
 * 1:37400 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader custom string length function memory corruption attempt (file-pdf.rules)
 * 1:37405 <-> ENABLED <-> FILE-PDF Adobe Reader addAnnot JavaScript based memory corruption attempt (file-pdf.rules)
 * 1:37406 <-> ENABLED <-> FILE-PDF Adobe Reader addAnnot JavaScript based memory corruption attempt (file-pdf.rules)
 * 1:37424 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader ExtGState double free attempt (file-pdf.rules)
 * 1:37425 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader ExtGState double free attempt (file-pdf.rules)
 * 1:37433 <-> DISABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:37434 <-> DISABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:37435 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37436 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37437 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37438 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37448 <-> ENABLED <-> FILE-PDF Adobe Acrobat U3D Bone Weight Modifier memory corruption attempt (file-pdf.rules)
 * 1:37449 <-> ENABLED <-> FILE-PDF Adobe Acrobat U3D Bone Weight Modifier memory corruption attempt (file-pdf.rules)
 * 1:37450 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG2000 chroma sub-pattern memory corruption attempt (file-pdf.rules)
 * 1:37451 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG2000 chroma sub-pattern memory corruption attempt (file-pdf.rules)
 * 1:37454 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType malformed font memory corruption attempt (file-pdf.rules)
 * 1:37455 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType malformed font memory corruption attempt (file-pdf.rules)
 * 1:37458 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType font representation decoding memory corruption attempt (file-pdf.rules)
 * 1:37459 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType font representation decoding memory corruption attempt (file-pdf.rules)
 * 1:37460 <-> ENABLED <-> FILE-PDF Adobe Reader Graphic State Parameter Dictionaries use after free attempt (file-pdf.rules)
 * 1:37590 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word BCSRuntime.dll dll-load exploit attempt (file-office.rules)
 * 1:37461 <-> ENABLED <-> FILE-PDF Adobe Reader Graphic State Parameter Dictionaries use after free attempt (file-pdf.rules)
 * 1:37464 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JavaScript model privileged API bypass attempt (file-pdf.rules)
 * 1:37465 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JavaScript model privileged API bypass attempt (file-pdf.rules)
 * 1:37469 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader null pointer dereference attempt (file-pdf.rules)
 * 1:37470 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader null pointer dereference attempt (file-pdf.rules)
 * 1:37493 <-> DISABLED <-> FILE-OTHER lhasa decode_level3_header heap corruption attempt (file-other.rules)
 * 1:37494 <-> DISABLED <-> FILE-OTHER lhasa decode_level3_header heap corruption attempt (file-other.rules)
 * 1:37517 <-> DISABLED <-> FILE-OTHER Apple OSX local privilege escalation attempt (file-other.rules)
 * 1:37518 <-> DISABLED <-> FILE-OTHER Apple OSX local privilege escalation attempt (file-other.rules)
 * 1:37519 <-> DISABLED <-> FILE-OTHER Intel HD Graphics Windows kernel driver local privilege escalation attempt (file-other.rules)
 * 1:37520 <-> DISABLED <-> FILE-OTHER Intel HD Graphics Windows kernel driver local privilege escalation attempt (file-other.rules)
 * 1:37530 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37531 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37532 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37533 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37553 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDATA use-after-free attempt (browser-ie.rules)
 * 1:37554 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDATA use-after-free attempt (browser-ie.rules)
 * 1:37555 <-> ENABLED <-> FILE-OFFICE Microsoft Office msdaora.dll dll-load exploit attempt (file-office.rules)
 * 1:37556 <-> ENABLED <-> FILE-OFFICE Microsoft Office phoneinfo.dll dll-load exploit attempt (file-office.rules)
 * 1:37557 <-> ENABLED <-> FILE-OFFICE Microsoft Office msdaora.dll dll-load exploit attempt (file-office.rules)
 * 1:37558 <-> ENABLED <-> FILE-OFFICE Microsoft Office phoneinfo.dll dll-load exploit attempt (file-office.rules)
 * 1:37591 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word OLMAPI32.dll dll-load exploit attempt (file-office.rules)
 * 1:37559 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word rtf file ffdefres integer underflow attempt (file-office.rules)
 * 1:37560 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word rtf file ffdefres integer underflow attempt (file-office.rules)
 * 1:37561 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37562 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37563 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37564 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37565 <-> ENABLED <-> FILE-PDF Microsoft Reader dynamic object stream uninitialized memory corruption attempt (file-pdf.rules)
 * 1:37566 <-> ENABLED <-> FILE-PDF Microsoft Reader dynamic object stream uninitialized memory corruption attempt (file-pdf.rules)
 * 1:37567 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37568 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37569 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37570 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37575 <-> ENABLED <-> BROWSER-IE Microsoft Edge CTextBlock out of bounds read attempt (browser-ie.rules)
 * 1:37576 <-> ENABLED <-> BROWSER-IE Microsoft Edge CTextBlock out of bounds read attempt (browser-ie.rules)
 * 1:37577 <-> ENABLED <-> FILE-OTHER Microsoft Windows Journal CWispTiss use after free attempt (file-other.rules)
 * 1:37578 <-> ENABLED <-> FILE-OTHER Microsoft Windows Journal CWispTiss use after free attempt (file-other.rules)
 * 1:37579 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape object null pointer dereference attempt (file-office.rules)
 * 1:37580 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape object null pointer dereference attempt (file-office.rules)
 * 1:37581 <-> ENABLED <-> BROWSER-IE Microsoft Edge SysFreeString double free attempt (browser-ie.rules)
 * 1:37582 <-> ENABLED <-> BROWSER-IE Microsoft Edge SysFreeString double free attempt (browser-ie.rules)
 * 1:37584 <-> ENABLED <-> OS-WINDOWS Microsoft Windows wind32kfull.sys out of bounds write attempt (os-windows.rules)
 * 1:37585 <-> ENABLED <-> OS-WINDOWS Microsoft Windows wind32kfull.sys out of bounds write attempt (os-windows.rules)
 * 1:37586 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:37587 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:37588 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word BCSRuntime.dll dll-load exploit attempt (file-office.rules)
 * 1:37589 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word OLMAPI32.dll dll-load exploit attempt (file-office.rules)
 * 1:37592 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel formula length heap corruption attempt (file-office.rules)
 * 1:37593 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel formula length heap corruption attempt (file-office.rules)
 * 1:37594 <-> ENABLED <-> FILE-PDF Microsoft Windows PDF Library invalid JPX image heap corruption attempt (file-pdf.rules)
 * 1:37595 <-> ENABLED <-> FILE-PDF Microsoft Windows PDF Library invalid JPX image heap corruption attempt (file-pdf.rules)
 * 1:37596 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTextBlock use-after-free attempt (browser-ie.rules)
 * 1:37597 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTextBlock use-after-free attempt (browser-ie.rules)
 * 1:37598 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word external document access use-after-free attempt (file-office.rules)
 * 1:37599 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word external document access use-after-free attempt (file-office.rules)
 * 1:37600 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape objects null pointer dereference memory corruption attempt (file-office.rules)
 * 1:37601 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape objects null pointer dereference memory corruption attempt (file-office.rules)
 * 1:37602 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer IFRAME object constructor cross site scripting attempt (browser-ie.rules)
 * 1:37603 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer IFRAME object constructor cross site scripting attempt (browser-ie.rules)
 * 1:37604 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer StrCmpNICW string object use after free attempt (browser-ie.rules)
 * 1:37605 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer StrCmpNICW string object use after free attempt (browser-ie.rules)
 * 1:37612 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CACPWrap object use-after-free attempt (browser-ie.rules)
 * 1:37613 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CACPWrap object use-after-free attempt (browser-ie.rules)
 * 1:37614 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFGBitmap heap code execution attempt (browser-ie.rules)
 * 1:37615 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFGBitmap heap code execution attempt (browser-ie.rules)
 * 1:37655 <-> DISABLED <-> OS-WINDOWS Microsoft .NET Framework XSLT parser stack exhaustion attempt (os-windows.rules)
 * 1:37656 <-> DISABLED <-> OS-WINDOWS Microsoft .NET Framework XSLT parser stack exhaustion attempt (os-windows.rules)
 * 1:37674 <-> ENABLED <-> SERVER-OTHER Cisco ASA IKEv1 invalid fragment length heap buffer overflow attempt (server-other.rules)
 * 1:37679 <-> ENABLED <-> FILE-FLASH Adobe Flash player ASNative textField use after free attempt (file-flash.rules)
 * 1:37680 <-> ENABLED <-> FILE-FLASH Adobe Flash player ASNative textField use after free attempt (file-flash.rules)
 * 1:37687 <-> ENABLED <-> SERVER-WEBAPP Oracle e-Business Suite HR_UTIL_DISP_WEB SQL injection attempt (server-webapp.rules)
 * 1:37734 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37735 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37736 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37737 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37738 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37739 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37740 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37741 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37742 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37743 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37744 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37745 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37746 <-> ENABLED <-> FILE-FLASH Adobe Flash Player list filter memory corruption attempt (file-flash.rules)
 * 1:37747 <-> ENABLED <-> FILE-FLASH Adobe Flash Player list filter memory corruption attempt (file-flash.rules)
 * 1:37748 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField object Type Confusion Attempt (file-flash.rules)
 * 1:37749 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField object Type Confusion Attempt (file-flash.rules)
 * 1:37750 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FLV invalid reference frame count memory corruption attempt (file-flash.rules)
 * 1:37751 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FLV invalid reference frame count memory corruption attempt (file-flash.rules)
 * 1:37752 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37753 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37754 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37755 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37756 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37757 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37758 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37759 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37760 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37761 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37762 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37763 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37764 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37765 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37766 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37767 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37768 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37769 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37770 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37771 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37772 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37773 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37774 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37775 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37776 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:37777 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:37778 <-> ENABLED <-> FILE-OTHER Adobe Flash Player unsupported video encoding remote code execution attempt (file-other.rules)
 * 1:37779 <-> ENABLED <-> FILE-OTHER Adobe Flash Player unsupported video encoding remote code execution attempt (file-other.rules)
 * 1:37780 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative memory corruption attempt (file-flash.rules)
 * 1:37781 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative memory corruption attempt (file-flash.rules)
 * 1:37782 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format heap overflow attempt (file-flash.rules)
 * 1:37783 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format heap overflow attempt (file-flash.rules)
 * 1:37789 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37790 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37791 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37792 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37793 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript 3 URLRequest class use after free attempt (file-flash.rules)
 * 1:37794 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript 3 URLRequest class use after free attempt (file-flash.rules)
 * 1:37795 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37796 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37797 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37798 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37839 <-> DISABLED <-> FILE-FLASH Adobe Flash Player AAC audio memory corruption attempt (file-flash.rules)
 * 1:37840 <-> DISABLED <-> FILE-FLASH Adobe Flash Player AAC audio memory corruption attempt (file-flash.rules)
 * 1:38061 <-> ENABLED <-> OS-WINDOWS Microsoft Windows rpdesk remote code execution attempt (os-windows.rules)
 * 1:38062 <-> ENABLED <-> OS-WINDOWS Microsoft Windows rpdesk remote code execution attempt (os-windows.rules)
 * 1:38063 <-> ENABLED <-> FILE-OTHER Microsoft Windows atmfd.dll font driver malformed OTF file remote code execution attempt (file-other.rules)
 * 1:38064 <-> ENABLED <-> FILE-OTHER Microsoft Windows atmfd.dll font driver malformed OTF file remote code execution attempt (file-other.rules)
 * 1:38065 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer GETDISPID invalid pointer access attempt (browser-ie.rules)
 * 1:38066 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer GETDISPID invalid pointer access attempt (browser-ie.rules)
 * 1:38071 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ValidateParentDepth out of bounds read attempt (os-windows.rules)
 * 1:38072 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ValidateParentDepth out of bounds read attempt (os-windows.rules)
 * 1:38073 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38074 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38075 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38076 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38079 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer embedded media player use after free attempt (browser-ie.rules)
 * 1:38080 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer embedded media player use after free attempt (browser-ie.rules)
 * 1:38081 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SetItem use after free attempt (browser-ie.rules)
 * 1:38082 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SetItem use after free attempt (browser-ie.rules)
 * 1:38083 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GreCreateDisplayDC surface object use after free attempt (os-windows.rules)
 * 1:38084 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GreCreateDisplayDC surface object use after free attempt (os-windows.rules)
 * 1:38088 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer string type confusion remote code execution attempt (browser-ie.rules)
 * 1:38089 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer string type confusion remote code execution attempt (browser-ie.rules)
 * 1:38092 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ObReferenceObjectByHandle function privilege escalation attempt (os-windows.rules)
 * 1:38093 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ObReferenceObjectByHandle function privilege escalation attempt (os-windows.rules)
 * 1:38094 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos remote code execution attempt (browser-ie.rules)
 * 1:38095 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos remote code execution attempt (browser-ie.rules)
 * 1:38096 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bound write access attempt (browser-ie.rules)
 * 1:38097 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bound write access attempt (browser-ie.rules)
 * 1:38100 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll invalid pointer read attempt (file-office.rules)
 * 1:38101 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll invalid pointer read attempt (file-office.rules)
 * 1:38106 <-> DISABLED <-> BROWSER-IE Microsoft Edge LineBoxBuilder out-of-bound memory access attempt  (browser-ie.rules)
 * 1:38107 <-> DISABLED <-> BROWSER-IE Microsoft Edge LineBoxBuilder out-of-bound memory access attempt (browser-ie.rules)
 * 1:38108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free (browser-ie.rules)
 * 1:38109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free (browser-ie.rules)
 * 1:38112 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer addRow out-of-bounds read attempt (browser-ie.rules)
 * 1:38113 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer addRow out-of-bounds read attempt (browser-ie.rules)
 * 1:38114 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:38115 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:38117 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml InsertRange out of bounds write access (browser-ie.rules)
 * 1:38118 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml InsertRange out of bounds write access (browser-ie.rules)
 * 1:38119 <-> DISABLED <-> OS-WINDOWS Microsoft Windows EPOINTQF privilege escalation attempt (os-windows.rules)
 * 1:38120 <-> DISABLED <-> OS-WINDOWS Microsoft Windows EPOINTQF privilege escalation attempt (os-windows.rules)
 * 1:38122 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CInput sliderdata object use after free attempt (browser-ie.rules)
 * 1:38123 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CInput sliderdata object use after free attempt (browser-ie.rules)
 * 1:38126 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38127 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38128 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38129 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38140 <-> DISABLED <-> SERVER-WEBAPP ATutor connections.php SQL injection attempt (server-webapp.rules)
 * 1:38164 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite UploadFileAction servlet directory traversal attempt (server-webapp.rules)
 * 1:38165 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38166 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38167 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38168 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38169 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38170 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38171 <-> ENABLED <-> FILE-OTHER Adobe Acrobat updaternotifications.dll dll-load exploit attempt (file-other.rules)
 * 1:38173 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38174 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38175 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38176 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38177 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player ASnative object use after free attempt (file-flash.rules)
 * 1:38178 <-> ENABLED <-> FILE-FLASH Microsoft Standalone Flash Player asNative object use after free attempt (file-flash.rules)
 * 1:38179 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player ASnative object use after free attempt (file-flash.rules)
 * 1:38180 <-> ENABLED <-> FILE-FLASH Microsoft Standalone Flash Player asNative object use after free attempt (file-flash.rules)
 * 1:38181 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38182 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38183 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38184 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38185 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38186 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38187 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38188 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38193 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setInterval use-after-free memory corruption attempt (file-flash.rules)
 * 1:38194 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setInterval use-after-free memory corruption attempt (file-flash.rules)
 * 1:38195 <-> ENABLED <-> FILE-FLASH Adobe Flash Player htmlText method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38196 <-> ENABLED <-> FILE-FLASH Adobe Flash Player htmlText method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38197 <-> ENABLED <-> FILE-FLASH Adobe Flash Player recursion calls stack overflow attempt (file-flash.rules)
 * 1:38198 <-> ENABLED <-> FILE-FLASH Adobe Flash Player recursion calls stack overflow attempt (file-flash.rules)
 * 1:38199 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.copyChannel access violation attempt (file-flash.rules)
 * 1:38200 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.copyChannel access violation attempt (file-flash.rules)
 * 1:38203 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.applyFilter access violation attempt (file-flash.rules)
 * 1:38204 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.applyFilter access violation attempt (file-flash.rules)
 * 1:38205 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38206 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38207 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38208 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38211 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 chrominance subsampling memory corruption attempt (file-pdf.rules)
 * 1:38212 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 chrominance subsampling memory corruption attempt (file-pdf.rules)
 * 1:38213 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38214 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38215 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38216 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38219 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free attempt (file-flash.rules)
 * 1:38220 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free (file-flash.rules)
 * 1:38221 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free attempt (file-flash.rules)
 * 1:38222 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free attempt (file-flash.rules)
 * 1:38223 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader annotation oversized array memory corruption attempt (file-pdf.rules)
 * 1:38224 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader annotation oversized array memory corruption attempt (file-pdf.rules)
 * 1:38227 <-> DISABLED <-> FILE-FLASH Adobe Flash Player mp4 size memory corruption attempt (file-flash.rules)
 * 1:38238 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38239 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38240 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38241 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38308 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript engine use after free attempt (browser-ie.rules)
 * 1:38309 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript engine use after free attempt (browser-ie.rules)
 * 1:38392 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed Portal Site Manager directory traversal attempt (server-webapp.rules)
 * 1:38393 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed Portal Site Manager directory traversal attempt (server-webapp.rules)
 * 1:38401 <-> ENABLED <-> FILE-FLASH Adobe Flash Player multiple scripts display rendering use-after-free attempt (file-flash.rules)
 * 1:38402 <-> ENABLED <-> FILE-FLASH Adobe Flash Player multiple scripts display rendering use-after-free attempt (file-flash.rules)
 * 1:38403 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38404 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38405 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38406 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38407 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38408 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38409 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38410 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38411 <-> ENABLED <-> FILE-FLASH Adobe Flash Player duplicateMovieClip use after free attempt (file-flash.rules)
 * 1:38412 <-> ENABLED <-> FILE-FLASH Adobe Flash Player duplicateMovieClip use after free attempt (file-flash.rules)
 * 1:38413 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38414 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38415 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38416 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38417 <-> DISABLED <-> FILE-FLASH Adobe Flash Player ClbCatQ.dll dll-load exploit attempt (file-flash.rules)
 * 1:38418 <-> DISABLED <-> FILE-FLASH Adobe Flash Player HNetCfg.dll dll-load exploit attempt (file-flash.rules)
 * 1:38419 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RASMan.dll dll-load exploit attempt (file-flash.rules)
 * 1:38420 <-> DISABLED <-> FILE-FLASH Adobe Flash Player setupapi.dll dll-load exploit attempt (file-flash.rules)
 * 1:38421 <-> DISABLED <-> FILE-FLASH Adobe Flash Player ClbCatQ.dll dll-load exploit attempt (file-flash.rules)
 * 1:38422 <-> DISABLED <-> FILE-FLASH Adobe Flash Player HNetCfg.dll dll-load exploit attempt (file-flash.rules)
 * 1:38423 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RASMan.dll dll-load exploit attempt (file-flash.rules)
 * 1:38424 <-> DISABLED <-> FILE-FLASH Adobe Flash Player setupapi.dll dll-load exploit attempt (file-flash.rules)
 * 1:38425 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38426 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38427 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38428 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38429 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38430 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38431 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38432 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38433 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38434 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38455 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38456 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38458 <-> ENABLED <-> OS-WINDOWS Microsoft Windows LSARPC LsapLookupSids denial of service attempt (os-windows.rules)
 * 1:38459 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DrawMenuBarTemp memory corruption attempt (os-windows.rules)
 * 1:38460 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DrawMenuBarTemp memory corruption attempt (os-windows.rules)
 * 1:38462 <-> ENABLED <-> OS-WINDOWS DCERPC Bind auth level packet privacy downgrade attempt (os-windows.rules)
 * 1:38463 <-> ENABLED <-> BROWSER-PLUGINS Microsoft XML Core Services ActiveX control use after free attempt (browser-plugins.rules)
 * 1:38464 <-> ENABLED <-> BROWSER-PLUGINS Microsoft XML Core Services ActiveX control use after free attempt (browser-plugins.rules)
 * 1:38465 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSanitizedTextEx use after free attempt (browser-ie.rules)
 * 1:38466 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSanitizedTextEx use after free attempt (browser-ie.rules)
 * 1:38467 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 frameset use after free attempt (browser-ie.rules)
 * 1:38468 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 frameset use after free attempt (browser-ie.rules)
 * 1:38469 <-> ENABLED <-> OS-WINDOWS Microsoft Windows api-ms-win-appmodel-runtime dll-load exploit attempt (os-windows.rules)
 * 1:38470 <-> ENABLED <-> OS-WINDOWS Microsoft Windows api-ms-win-appmodel-runtime dll-load exploit attempt (os-windows.rules)
 * 1:38471 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel sheet object use after free attempt (file-office.rules)
 * 1:38472 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel sheet object use after free attempt (file-office.rules)
 * 1:38473 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe cross-site scripting attempt (browser-ie.rules)
 * 1:38474 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe cross-site scripting attempt (browser-ie.rules)
 * 1:38475 <-> ENABLED <-> OS-WINDOWS Microsoft Windows anonymous user token impersonation attempt (os-windows.rules)
 * 1:38476 <-> ENABLED <-> OS-WINDOWS Microsoft Windows anonymous user token impersonation attempt (os-windows.rules)
 * 1:38479 <-> ENABLED <-> BROWSER-IE Microsoft Edge remove range out of bounds read attempt (browser-ie.rules)
 * 1:38480 <-> ENABLED <-> BROWSER-IE Microsoft Edge remove range out of bounds read attempt (browser-ie.rules)
 * 1:38481 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel msxml6 ParseElementN use after free attempt (file-office.rules)
 * 1:38482 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel msxml6 ParseElementN use after free attempt (file-office.rules)
 * 1:38483 <-> ENABLED <-> BROWSER-IE Microsoft Edge CStyleSheet keyframes out of bounds read attempt (browser-ie.rules)
 * 1:38484 <-> ENABLED <-> BROWSER-IE Microsoft Edge CStyleSheet keyframes out of bounds read attempt (browser-ie.rules)
 * 1:38485 <-> ENABLED <-> BROWSER-IE Microsoft Edge TextDataSlice type confusion attempt (browser-ie.rules)
 * 1:38486 <-> ENABLED <-> BROWSER-IE Microsoft Edge TextDataSlice type confusion attempt (browser-ie.rules)
 * 1:38487 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys PathToRegion buffer overflow attempt (os-windows.rules)
 * 1:38488 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys PathToRegion buffer overflow attempt (os-windows.rules)
 * 1:38491 <-> ENABLED <-> OS-WINDOWS Microsoft Windows CreatePopupMenu win32k.sys use after free attempt (os-windows.rules)
 * 1:38492 <-> ENABLED <-> OS-WINDOWS Microsoft Windows CreatePopupMenu win32k.sys use after free attempt (os-windows.rules)
 * 1:38493 <-> ENABLED <-> FILE-OTHER Microsoft Windows win32k.sys glyph bitmap boundary out of bounds memory access attempt (file-other.rules)
 * 1:38494 <-> ENABLED <-> FILE-OTHER Microsoft Windows win32k.sys glyph bitmap boundary out of bounds memory access attempt (file-other.rules)
 * 1:38495 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word out of bound read exception attempt (file-office.rules)
 * 1:38496 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word out of bound read exception attempt (file-office.rules)
 * 1:38503 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38504 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38505 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38506 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38518 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38519 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38520 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38627 <-> DISABLED <-> FILE-OTHER libarchive zip_read_mac_metadata heap buffer overflow attempt (file-other.rules)
 * 1:38628 <-> DISABLED <-> FILE-OTHER libarchive zip_read_mac_metadata heap buffer overflow attempt (file-other.rules)
 * 1:38759 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k window handle use after free attempt (os-windows.rules)
 * 1:38760 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k window handle use after free attempt (os-windows.rules)
 * 1:38761 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys font object use after free attempt (os-windows.rules)
 * 1:38762 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys font object use after free attempt (os-windows.rules)
 * 1:38763 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll null pointer dereference attempt (browser-ie.rules)
 * 1:38764 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll null pointer dereference attempt (browser-ie.rules)
 * 1:38765 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Dxgkrnl.sys RtlMemoryCopy buffer overflow attempt (os-windows.rules)
 * 1:38766 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Dxgkrnl.sys RtlMemoryCopy buffer overflow attempt (os-windows.rules)
 * 1:38768 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38769 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38770 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38771 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38772 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer EMF file integer overflow attempt (browser-ie.rules)
 * 1:38773 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer EMF file integer overflow attempt (browser-ie.rules)
 * 1:38774 <-> ENABLED <-> OS-WINDOWS Microsoft Windows device content surface bitmap use after free attempt (os-windows.rules)
 * 1:38775 <-> ENABLED <-> OS-WINDOWS Microsoft Windows device content surface bitmap use after free attempt (os-windows.rules)
 * 1:38780 <-> ENABLED <-> OS-WINDOWS Microsoft Internet Explorer VerifyFile information disclosure attempt (os-windows.rules)
 * 1:38781 <-> ENABLED <-> OS-WINDOWS Microsoft Internet Explorer VerifyFile information disclosure attempt (os-windows.rules)
 * 1:38785 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel BOF memory disclosure attempt (file-office.rules)
 * 1:38786 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel BOF memory disclosure attempt (file-office.rules)
 * 1:38787 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Device Context bitmap use after free attempt (os-windows.rules)
 * 1:38788 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Device Context bitmap use after free attempt (os-windows.rules)
 * 1:38792 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNativeAccessor use after free attempt (file-flash.rules)
 * 1:38793 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNativeAccessor use after free attempt (file-flash.rules)
 * 1:38794 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript use after free attempt (file-pdf.rules)
 * 1:38795 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript use after free attempt (file-pdf.rules)
 * 1:38797 <-> ENABLED <-> BROWSER-IE Microsoft Edge graphics subcomponent use after free attempt (browser-ie.rules)
 * 1:38798 <-> ENABLED <-> BROWSER-IE Microsoft Edge graphics subcomponent use after free attempt (browser-ie.rules)
 * 1:38799 <-> ENABLED <-> FILE-PDF Adobe Acrobat FileAttachment use-after-free attempt (file-pdf.rules)
 * 1:38800 <-> ENABLED <-> FILE-PDF Adobe Acrobat FileAttachment use-after-free attempt (file-pdf.rules)
 * 1:38801 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiGetEmbUFI kernel information disclosure attempt (os-windows.rules)
 * 1:38802 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiGetEmbUFI kernel information disclosure attempt (os-windows.rules)
 * 1:38803 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel Configuration Manager failure attempt (os-windows.rules)
 * 1:38804 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel Configuration Manager failure attempt (os-windows.rules)
 * 1:38808 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys device context use after free attempt (os-windows.rules)
 * 1:38809 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys device context use after free attempt (os-windows.rules)
 * 1:38810 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38811 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38812 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38813 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38814 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38815 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38816 <-> DISABLED <-> FILE-OTHER Microsoft Windows gdi32 malformed EMF file ExtEscape buffer overflow attempt (file-other.rules)
 * 1:38817 <-> DISABLED <-> FILE-OTHER Microsoft Windows gdi32 malformed EMF file ExtEscape buffer overflow attempt (file-other.rules)
 * 1:38818 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak - possible code instrumentation detected (file-pdf.rules)
 * 1:38819 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak ASLR bypass attempt (file-pdf.rules)
 * 1:38820 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak - possible code instrumentation detected (file-pdf.rules)
 * 1:38821 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak ASLR bypass attempt (file-pdf.rules)
 * 1:38824 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38825 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38826 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38827 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38828 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer BooleanProtoObj objects JSONStringifyArray use-after-free attempt (browser-ie.rules)
 * 1:38829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer BooleanProtoObj objects JSONStringifyArray use-after-free attempt (browser-ie.rules)
 * 1:38830 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38831 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38832 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38833 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38837 <-> ENABLED <-> FILE-FLASH Adobe Flash Player faulty x64 support out of bounds read attempt (file-flash.rules)
 * 1:38838 <-> ENABLED <-> FILE-FLASH Adobe Flash Player faulty x64 support out of bounds read attempt (file-flash.rules)
 * 1:38839 <-> DISABLED <-> OS-WINDOWS Microsoft Windows RPC NDR64 denial of service attempt (os-windows.rules)
 * 1:38840 <-> DISABLED <-> OS-WINDOWS Microsoft Windows RPC NDR64 denial of service attempt (os-windows.rules)
 * 1:38843 <-> DISABLED <-> FILE-PDF Adobe Reader javascript replace integer overflow attempt (file-pdf.rules)
 * 1:38844 <-> DISABLED <-> FILE-PDF Adobe Reader javascript replace integer overflow attempt (file-pdf.rules)
 * 1:38845 <-> DISABLED <-> FILE-PDF Adobe Reader out of bounds memory access violation attempt (file-pdf.rules)
 * 1:38846 <-> DISABLED <-> FILE-PDF Adobe Reader out of bounds memory access violation attempt (file-pdf.rules)
 * 1:38847 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38848 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38849 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:38850 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:38860 <-> ENABLED <-> FILE-OTHER Oracle OIT ContentAccess libvs_mwkd out of bounds write attempt (file-other.rules)
 * 1:38861 <-> ENABLED <-> FILE-OTHER Oracle OIT ContentAccess libvs_mwkd out of bounds write attempt (file-other.rules)
 * 1:38868 <-> ENABLED <-> FILE-OTHER Hancom Hangul Office HShow integer-based heap buffer overflow attempt (file-other.rules)
 * 1:38869 <-> ENABLED <-> FILE-OTHER Hancom Hangul Office HShow integer-based heap buffer overflow attempt (file-other.rules)
 * 1:38872 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MSIMG32.dll dll-load exploit attempt (file-flash.rules)
 * 1:38873 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MSIMG32.dll dll-load exploit attempt (file-flash.rules)
 * 1:38874 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DeleteRangeTimelineOperation type confusion attempt (file-flash.rules)
 * 1:38875 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DeleteRangeTimelineOperation type confusion attempt (file-flash.rules)
 * 1:38877 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38878 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38879 <-> ENABLED <-> SERVER-WEBAPP HP Enterprise Vertica validateAdminConfig command injection attempt (server-webapp.rules)
 * 1:38880 <-> ENABLED <-> SERVER-WEBAPP HP Enterprise Vertica validateAdminConfig command injection attempt (server-webapp.rules)
 * 1:38895 <-> ENABLED <-> FILE-PDF Adobe Reader XFA prePrint use after free attempt (file-pdf.rules)
 * 1:38896 <-> ENABLED <-> FILE-PDF Adobe Reader XFA prePrint use after free attempt (file-pdf.rules)
 * 1:38899 <-> ENABLED <-> FILE-PDF Adobe Reader PDF defineGetter execMenuItem use after free attempt (file-pdf.rules)
 * 1:38900 <-> ENABLED <-> FILE-PDF Adobe Reader PDF onEvent execMenuItem use after free attempt (file-pdf.rules)
 * 1:38901 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38902 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setPageAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38903 <-> ENABLED <-> FILE-PDF Adobe Reader PDF defineGetter execMenuItem use after free attempt (file-pdf.rules)
 * 1:38904 <-> ENABLED <-> FILE-PDF Adobe Reader PDF onEvent execMenuItem use after free attempt (file-pdf.rules)
 * 1:38905 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38906 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setPageAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38907 <-> ENABLED <-> FILE-PDF Adobe Reader PDF execMenuItem use after free attempt (file-pdf.rules)
 * 1:38908 <-> ENABLED <-> FILE-PDF Adobe Reader PDF execMenuItem use after free attempt (file-pdf.rules)
 * 1:38909 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38910 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38911 <-> ENABLED <-> FILE-PDF Adobe Reader DisablePermEnforcement JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38912 <-> ENABLED <-> FILE-PDF Adobe Reader DisablePermEnforcement JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38914 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38915 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38918 <-> ENABLED <-> FILE-PDF Adobe Reader createAVView JavaScript use-after-free attempt (file-pdf.rules)
 * 1:38919 <-> ENABLED <-> FILE-PDF Adobe Reader createAVView JavaScript use-after-free attempt (file-pdf.rules)
 * 1:38920 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38921 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38923 <-> ENABLED <-> FILE-PDF Adobe Reader compareDocuments JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38924 <-> ENABLED <-> FILE-PDF Adobe Reader compareDocuments JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38931 <-> ENABLED <-> FILE-PDF Adobe Reader submitForm read out of bounds attempt (file-pdf.rules)
 * 1:38932 <-> ENABLED <-> FILE-PDF Adobe Reader submitForm read out of bounds attempt (file-pdf.rules)
 * 1:38935 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38936 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38937 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38938 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38939 <-> DISABLED <-> SERVER-WEBAPP ORACLE-SERVER Oracle Application Testing Suite filename directory traversal attempt (server-webapp.rules)
 * 1:38940 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet servlet directory traversal attempt (server-webapp.rules)
 * 1:38941 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet servlet directory traversal attempt (server-webapp.rules)
 * 1:38942 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet servlet directory traversal attempt (server-webapp.rules)
 * 1:38943 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript out of bound memory corruption attempt (file-pdf.rules)
 * 1:38944 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript out of bound memory corruption attempt (file-pdf.rules)
 * 1:38954 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38955 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38956 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38957 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38959 <-> ENABLED <-> FILE-PDF Adobe Reader malformed Universal 3D stream memory corruption attempt (file-pdf.rules)
 * 1:38960 <-> ENABLED <-> FILE-PDF Adobe Reader malformed Universal 3D stream memory corruption attempt (file-pdf.rules)
 * 1:38966 <-> ENABLED <-> FILE-PDF Adobe Reader malformed JPEG2000 image invalid NumberComponents out of bounds read attempt (file-pdf.rules)
 * 1:38967 <-> ENABLED <-> FILE-PDF Adobe Reader malformed JPEG2000 image invalid NumberComponents out of bounds read attempt (file-pdf.rules)
 * 1:38968 <-> ENABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38969 <-> ENABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38970 <-> ENABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38971 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38972 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38973 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38974 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38975 <-> DISABLED <-> FILE-PDF Adobe Reader clearGlobalSecurityStore information leak attempt (file-pdf.rules)
 * 1:38976 <-> DISABLED <-> FILE-PDF Adobe Reader clearGlobalSecurityStore information leak attempt (file-pdf.rules)
 * 1:38977 <-> DISABLED <-> FILE-PDF Adobe Acrobat memory corruption vulnerability attempt (file-pdf.rules)
 * 1:38978 <-> DISABLED <-> FILE-PDF Adobe Acrobat memory corruption vulnerability attempt (file-pdf.rules)
 * 1:38980 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed FlateDecode stream use after free attempt (file-pdf.rules)
 * 1:38981 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed FlateDecode stream use after free attempt (file-pdf.rules)
 * 1:38982 <-> ENABLED <-> FILE-FLASH Adobe Flash Player corrupt PNG image load out of bounds memory access attempt (file-flash.rules)
 * 1:38983 <-> ENABLED <-> FILE-FLASH Adobe Flash Player corrupt PNG image load out of bounds memory access attempt (file-flash.rules)
 * 1:38986 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver xMII directory traversal attempt (server-webapp.rules)
 * 1:38987 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver xMII directory traversal attempt (server-webapp.rules)
 * 1:38988 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver xMII directory traversal attempt (server-webapp.rules)
 * 1:38991 <-> ENABLED <-> FILE-PDF Adobe Reader execAVDialog JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38992 <-> ENABLED <-> FILE-PDF Adobe Reader execAVDialog JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38993 <-> ENABLED <-> SQL use of sleep function in HTTP header - likely SQL injection attempt (sql.rules)
 * 1:38996 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:38997 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:38998 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:38999 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:39007 <-> ENABLED <-> FILE-PDF Adobe Reader XFA form use-after-free attempt (file-pdf.rules)
 * 1:39008 <-> ENABLED <-> FILE-PDF Adobe Reader XFA form use-after-free attempt (file-pdf.rules)
 * 1:39009 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39010 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39011 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39012 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39013 <-> ENABLED <-> FILE-PDF Adobe Reader CTJPEGDecoderReadNextTile out of bounds read attempt (file-pdf.rules)
 * 1:39014 <-> ENABLED <-> FILE-PDF Adobe Reader CTJPEGDecoderReadNextTile out of bounds read attempt (file-pdf.rules)
 * 1:39015 <-> ENABLED <-> FILE-PDF Adobe Reader AcroForm dictionary object use after free attempt (file-pdf.rules)
 * 1:39016 <-> ENABLED <-> FILE-PDF Adobe Reader AcroForm dictionary object use after free attempt (file-pdf.rules)
 * 1:39017 <-> ENABLED <-> FILE-PDF Adobe Reader XFA FormInstanceManager use after free attempt (file-pdf.rules)
 * 1:39018 <-> ENABLED <-> FILE-PDF Adobe Reader XFA FormInstanceManager use after free attempt (file-pdf.rules)
 * 1:39019 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39020 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39021 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39022 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39023 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39024 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39025 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39026 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39028 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 memory corruption attempt (file-pdf.rules)
 * 1:39029 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 memory corruption attempt (file-pdf.rules)
 * 1:39030 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39031 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39032 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39033 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39061 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39062 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39076 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39077 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39078 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:39079 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:39087 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite arbitrary file read attempt (server-webapp.rules)
 * 1:39088 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite arbitrary file read attempt (server-webapp.rules)
 * 1:39089 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite arbitrary file read attempt (server-webapp.rules)
 * 1:39090 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39091 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39092 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39093 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39094 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39095 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39096 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39097 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39098 <-> ENABLED <-> FILE-PDF Adobe Reader double memory free call remote code execution attempt (file-pdf.rules)
 * 1:39099 <-> ENABLED <-> FILE-PDF Adobe Reader double memory free call remote code execution attempt (file-pdf.rules)
 * 1:39100 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39101 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39102 <-> ENABLED <-> FILE-PDF Adobe Reader PDF embedded JPEG memory corruption attempt (file-pdf.rules)
 * 1:39103 <-> ENABLED <-> FILE-PDF Adobe Reader PDF embedded JPEG memory corruption attempt (file-pdf.rules)
 * 1:39104 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39105 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39112 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39113 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39114 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39115 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39131 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader Acroform engine memory corruption attempt (file-pdf.rules)
 * 1:39132 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader Acroform engine memory corruption attempt (file-pdf.rules)
 * 1:39136 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39137 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39138 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39139 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39140 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39141 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39142 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39143 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39144 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39145 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39146 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39147 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39153 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XObject image object use after free attempt (file-pdf.rules)
 * 1:39154 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XObject image object use after free attempt (file-pdf.rules)
 * 1:39161 <-> ENABLED <-> FILE-PDF Google Chrome PDFium jpeg2000 SIZ segment check failure heap buffer overflow attempt (file-pdf.rules)
 * 1:39162 <-> ENABLED <-> FILE-PDF Google Chrome PDFium jpeg2000 SIZ segment check failure heap buffer overflow attempt (file-pdf.rules)
 * 1:39165 <-> DISABLED <-> SERVER-WEBAPP iperf3 heap overflow remote code execution attempt (server-webapp.rules)
 * 1:39190 <-> ENABLED <-> SERVER-APACHE Apache Struts remote code execution attempt (server-apache.rules)
 * 1:39193 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39194 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39195 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39196 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39199 <-> ENABLED <-> BROWSER-IE Microsoft Edge class object confusion attempt (browser-ie.rules)
 * 1:39200 <-> ENABLED <-> BROWSER-IE Microsoft Edge class object confusion attempt (browser-ie.rules)
 * 1:39201 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer vbscript csession close use after free attempt (browser-ie.rules)
 * 1:39202 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer vbscript csession close use after free attempt (browser-ie.rules)
 * 1:39203 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll out of bounds read attempt (file-office.rules)
 * 1:39204 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll out of bounds read attempt (file-office.rules)
 * 1:39205 <-> ENABLED <-> BROWSER-IE Microsoft Edge PDF reader out of bounds memory access attempt (browser-ie.rules)
 * 1:39206 <-> ENABLED <-> BROWSER-IE Microsoft Edge PDF reader out of bounds memory access attempt (browser-ie.rules)
 * 1:39207 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer drag and drop API remote code execution attempt (browser-ie.rules)
 * 1:39208 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer drag and drop API remote code execution attempt (browser-ie.rules)
 * 1:39209 <-> ENABLED <-> OS-WINDOWS Microsoft Windows sandbox ProcessFontDisablePolicy check bypass attempt (os-windows.rules)
 * 1:39210 <-> ENABLED <-> OS-WINDOWS Microsoft Windows sandbox ProcessFontDisablePolicy check bypass attempt (os-windows.rules)
 * 1:39211 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript out of bounds memory access remote code execution attempt (browser-ie.rules)
 * 1:39212 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript out of bounds memory access remote code execution attempt (browser-ie.rules)
 * 1:39213 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39214 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39215 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39216 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39217 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys NtGdiExtFloodFill use after free attempt (os-windows.rules)
 * 1:39218 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys NtGdiExtFloodFill use after free attempt (os-windows.rules)
 * 1:39221 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word mso.dll subcomponent use after free attempt (file-office.rules)
 * 1:39222 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word mso.dll subcomponent use after free attempt (file-office.rules)
 * 1:39223 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel malformed XLS out of bounds memory read attempt (file-office.rules)
 * 1:39224 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel malformed XLS out of bounds memory read attempt (file-office.rules)
 * 1:39225 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub directory traversal attempt (os-windows.rules)
 * 1:39226 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub directory traversal attempt (os-windows.rules)
 * 1:39227 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WPAD spoofing attempt (os-windows.rules)
 * 1:39230 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS link element use-after-free attempt (browser-ie.rules)
 * 1:39231 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS link element use-after-free attempt (browser-ie.rules)
 * 1:39232 <-> ENABLED <-> BROWSER-IE Microsoft Edge Content Security Policy bypass attempt (browser-ie.rules)
 * 1:39236 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer scripting engine buffer overflow attempt (browser-ie.rules)
 * 1:39237 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer scripting engine buffer overflow attempt (browser-ie.rules)
 * 1:39238 <-> ENABLED <-> BROWSER-IE Microsoft Edge malformed PDF JPEG2000 object out of bounds memory access attempt (browser-ie.rules)
 * 1:39239 <-> ENABLED <-> BROWSER-IE Microsoft Edge malformed PDF JPEG2000 object out of bounds memory access attempt (browser-ie.rules)
 * 1:39260 <-> ENABLED <-> FILE-OTHER Microsoft Windows ATMFD font driver malformed OTF file out-of-bounds memory access attempt (file-other.rules)
 * 1:39261 <-> ENABLED <-> FILE-OTHER Microsoft Windows ATMFD font driver malformed OTF file out-of-bounds memory access attempt (file-other.rules)
 * 1:39266 <-> DISABLED <-> OS-WINDOWS Microsoft Windows GdiPlus malformed EMF file out of bounds read attempt (os-windows.rules)
 * 1:39267 <-> DISABLED <-> OS-WINDOWS Microsoft Windows GdiPlus malformed EMF file out of bounds read attempt (os-windows.rules)
 * 1:39269 <-> ENABLED <-> FILE-FLASH Adobe Flash TextFormat.setTabStops use-after-free attempt (file-flash.rules)
 * 1:39270 <-> ENABLED <-> FILE-FLASH Adobe Flash TextFormat.setTabStops use-after-free attempt (file-flash.rules)
 * 1:39271 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentFactory uninitialized pointer use attempt (file-flash.rules)
 * 1:39272 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentFactory uninitialized pointer use attempt (file-flash.rules)
 * 1:39275 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39276 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39277 <-> ENABLED <-> FILE-OTHER Adobe Flash Player malformed JPEG XR heap overflow attempt (file-other.rules)
 * 1:39278 <-> ENABLED <-> FILE-OTHER Adobe Flash Player malformed JPEG XR heap overflow attempt (file-other.rules)
 * 1:39279 <-> ENABLED <-> FILE-FLASH Adobe Primetime SDK object type confusion overflow attempt (file-flash.rules)
 * 1:39280 <-> ENABLED <-> FILE-FLASH Adobe Primetime SDK object type confusion overflow attempt (file-flash.rules)
 * 1:39281 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed JPEG-XR out of bounds memory access attempt (file-flash.rules)
 * 1:39282 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed JPEG-XR out of bounds memory access attempt (file-flash.rules)
 * 1:39283 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39284 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39285 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39286 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39287 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39288 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39289 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39290 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39291 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection object type confusion overflow attempt (file-flash.rules)
 * 1:39292 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection object type confusion overflow attempt (file-flash.rules)
 * 1:39293 <-> DISABLED <-> FILE-FLASH Adobe Flash Player apphelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39294 <-> DISABLED <-> FILE-FLASH Adobe Flash Player dbghelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39295 <-> DISABLED <-> FILE-FLASH Adobe Flash Player apphelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39296 <-> DISABLED <-> FILE-FLASH Adobe Flash Player dbghelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39297 <-> ENABLED <-> FILE-FLASH Adobe Flash player retrieveResolvers memory corruption attempt (file-flash.rules)
 * 1:39298 <-> ENABLED <-> FILE-FLASH Adobe Flash player retrieveResolvers memory corruption attempt (file-flash.rules)
 * 1:39299 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed regular expression use after free attempt (file-flash.rules)
 * 1:39300 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed regular expression use after free attempt (file-flash.rules)
 * 1:39301 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExecPolicy invalid string table lookup attempt (file-flash.rules)
 * 1:39302 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExecPolicy invalid string table lookup attempt (file-flash.rules)
 * 1:39304 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39305 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39306 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sound object use-after-free attempt (file-flash.rules)
 * 1:39307 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sound object use-after-free attempt (file-flash.rules)
 * 1:39310 <-> ENABLED <-> FILE-FLASH Adobe Flash Player same origin policy security bypass attempt (file-flash.rules)
 * 1:39311 <-> ENABLED <-> FILE-FLASH Adobe Flash Player same origin policy security bypass attempt (file-flash.rules)
 * 1:39312 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format image load memory corruption attempt (file-flash.rules)
 * 1:39313 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format image load memory corruption attempt (file-flash.rules)
 * 1:39314 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RegExp numbered backreference out of bounds read attempt (file-flash.rules)
 * 1:39315 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RegExp numbered backreference out of bounds read attempt (file-flash.rules)
 * 1:39316 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip object use-after-free attempt (file-flash.rules)
 * 1:39317 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip object use-after-free attempt (file-flash.rules)
 * 1:39318 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimOpportunityGenerator out of bounds memory access attempt (file-flash.rules)
 * 1:39319 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimOpportunityGenerator out of bounds memory access attempt (file-flash.rules)
 * 1:39359 <-> DISABLED <-> SERVER-WEBAPP WordPress Ninja Forms nf_async_upload arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:39380 <-> DISABLED <-> SERVER-OTHER Symantec MIME parser updateheader heap buffer overflow attempt (server-other.rules)
 * 1:39385 <-> ENABLED <-> FILE-OTHER Symantec Norton Antivirus ccScanw.dll Unpack ShortLZ memory corruption attempt (file-other.rules)
 * 1:39386 <-> ENABLED <-> FILE-OTHER Symantec Norton Antivirus ccScanw.dll Unpack ShortLZ memory corruption attempt (file-other.rules)
 * 1:39399 <-> DISABLED <-> SERVER-WEBAPP Symantec open redirect in external URL .php script attempt (server-webapp.rules)
 * 1:39400 <-> ENABLED <-> SERVER-WEBAPP Symantec Decomposer Engine Dec2LHA buffer overflow attempt (server-webapp.rules)
 * 1:39401 <-> ENABLED <-> SERVER-WEBAPP Symantec Decomposer Engine Dec2LHA buffer overflow attempt (server-webapp.rules)
 * 1:39402 <-> ENABLED <-> FILE-OTHER Symantec Antivirus ALPkOldFormatDecompressor out of bounds read attempt (file-other.rules)
 * 1:39403 <-> ENABLED <-> FILE-OTHER Symantec Antivirus ALPkOldFormatDecompressor out of bounds read attempt (file-other.rules)
 * 1:39404 <-> ENABLED <-> SERVER-OTHER Symantec Endpoint Protection Manager cross site request forgery attempt (server-other.rules)
 * 1:39405 <-> ENABLED <-> SERVER-OTHER Symantec Endpoint Protection Manager cross site request forgery attempt (server-other.rules)
 * 1:39417 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39418 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39419 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39420 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39421 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39422 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39423 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39424 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39425 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39426 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39427 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39428 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39431 <-> ENABLED <-> FILE-OTHER Symantec TNEF decoder integer overflow attempt (file-other.rules)
 * 1:39432 <-> ENABLED <-> FILE-OTHER Symantec TNEF decoder integer overflow attempt (file-other.rules)
 * 1:39454 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader U3D e3_bone object out of bounds memory access attempt (file-pdf.rules)
 * 1:39455 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader U3D e3_bone object out of bounds memory access attempt (file-pdf.rules)
 * 1:39466 <-> DISABLED <-> FILE-EXECUTABLE Symantec Norton Security IDSvix86 out of bounds read attempt (file-executable.rules)
 * 1:39467 <-> DISABLED <-> FILE-EXECUTABLE Symantec Norton Security IDSvix86 out of bounds read attempt (file-executable.rules)
 * 1:39478 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSelectPen privilege escalation attempt (os-windows.rules)
 * 1:39479 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSelectPen privilege escalation attempt (os-windows.rules)
 * 1:39480 <-> DISABLED <-> OS-WINDOWS Microsoft Windows win32k out of bound read attempt (os-windows.rules)
 * 1:39481 <-> DISABLED <-> OS-WINDOWS Microsoft Windows win32k out of bound read attempt (os-windows.rules)
 * 1:39482 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtUserDraw privilege escalation attempt (os-windows.rules)
 * 1:39483 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtUserDraw privilege escalation attempt (os-windows.rules)
 * 1:39486 <-> ENABLED <-> BROWSER-IE Microsoft Edge chakra.dll invalid pointer access attempt (browser-ie.rules)
 * 1:39487 <-> ENABLED <-> BROWSER-IE Microsoft Edge chakra.dll invalid pointer access attempt (browser-ie.rules)
 * 1:39491 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Dxtrans table element use after free attempt (browser-ie.rules)
 * 1:39492 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Dxtrans table element use after free attempt (browser-ie.rules)
 * 1:39493 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml negative length out of bound memory copy attempt (browser-ie.rules)
 * 1:39494 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml negative length out of bound memory copy attempt (browser-ie.rules)
 * 1:39495 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys desktop switch use after free attempt (os-windows.rules)
 * 1:39496 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys desktop switch use after free attempt (os-windows.rules)
 * 1:39499 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll invalid resize use after free attempt (browser-ie.rules)
 * 1:39500 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll invalid resize use after free attempt (browser-ie.rules)
 * 1:39503 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out-of-bounds memory access attempt (file-office.rules)
 * 1:39504 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out-of-bounds memory access attempt (file-office.rules)
 * 1:39505 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Edge text node table-cell use after free attempt (browser-ie.rules)
 * 1:39506 <-> ENABLED <-> BROWSER-IE Microsoft Edge ArrayBuffer.transfer information disclosure attempt (browser-ie.rules)
 * 1:39507 <-> ENABLED <-> BROWSER-IE Microsoft Edge ArrayBuffer.transfer information disclosure attempt (browser-ie.rules)
 * 1:39508 <-> ENABLED <-> OS-WINDOWS Microsoft Windows EndDeferWindowPos null page dereference attempt (os-windows.rules)
 * 1:39509 <-> ENABLED <-> OS-WINDOWS Microsoft Windows EndDeferWindowPos null page dereference attempt (os-windows.rules)
 * 1:39510 <-> DISABLED <-> BROWSER-IE Microsoft Edge bypassing window.opener protection attempt (browser-ie.rules)
 * 1:39511 <-> DISABLED <-> BROWSER-IE Microsoft Edge bypassing window.opener protection attempt (browser-ie.rules)
 * 1:39514 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer textTransform out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39515 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer textTransform out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39516 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys out of bounds read attempt (os-windows.rules)
 * 1:39517 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys out of bounds read attempt (os-windows.rules)
 * 1:39518 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds memory access attempt (file-office.rules)
 * 1:39519 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds memory access attempt (file-office.rules)
 * 1:39520 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39521 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39522 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39523 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39530 <-> ENABLED <-> BROWSER-IE Microsoft Edge clientInformation.geolocation.getCurrentPosition use-after-free attempt (browser-ie.rules)
 * 1:39531 <-> ENABLED <-> BROWSER-IE Microsoft Edge clientInformation.geolocation.getCurrentPosition use-after-free attempt (browser-ie.rules)
 * 1:39532 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSL multi-dimensional array memory corruption attempt (file-pdf.rules)
 * 1:39533 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSL multi-dimensional array memory corruption attempt (file-pdf.rules)
 * 1:39534 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader embedded TTF name record out of bounds read attempt (file-pdf.rules)
 * 1:39535 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader embedded TTF name record out of bounds read attempt (file-pdf.rules)
 * 1:39536 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG handling memory corruption attempt (file-pdf.rules)
 * 1:39537 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG handling memory corruption attempt (file-pdf.rules)
 * 1:39538 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag out of bounds read attempt (file-flash.rules)
 * 1:39539 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag out of bounds read attempt (file-flash.rules)
 * 1:39540 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39541 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39542 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39543 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39544 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39545 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39546 <-> ENABLED <-> FILE-PDF Adobe Reader embedded TTF heap overflow attempt (file-pdf.rules)
 * 1:39547 <-> ENABLED <-> FILE-PDF Adobe Reader embedded TTF heap overflow attempt (file-pdf.rules)
 * 1:39548 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdTimelineItem object memory corruption attempt (file-flash.rules)
 * 1:39549 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdTimelineItem object memory corruption attempt (file-flash.rules)
 * 1:39550 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method loop use-after-free attempt (file-flash.rules)
 * 1:39551 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method loop use-after-free attempt (file-flash.rules)
 * 1:39552 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ByteArray type confusion memory corruption attempt (file-flash.rules)
 * 1:39553 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ByteArray type confusion memory corruption attempt (file-flash.rules)
 * 1:39554 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdBreakPlacement object memory corruption attempt (file-flash.rules)
 * 1:39555 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdBreakPlacement object memory corruption attempt (file-flash.rules)
 * 1:39556 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader PostScript font parsing memory corruption attempt (file-pdf.rules)
 * 1:39557 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader PostScript font parsing memory corruption attempt (file-pdf.rules)
 * 1:39558 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Stage align use aftre free  attempt (file-flash.rules)
 * 1:39559 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Stage align use aftre free  attempt (file-flash.rules)
 * 1:39562 <-> DISABLED <-> SERVER-WEBAPP Invision Power Board index.php content_class PHP code injection attempt (server-webapp.rules)
 * 1:39563 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TimedEvent memory corruption attempt (file-flash.rules)
 * 1:39564 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TimedEvent memory corruption attempt (file-flash.rules)
 * 1:39565 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag parsing memory corruption attempt (file-flash.rules)
 * 1:39566 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag parsing memory corruption attempt (file-flash.rules)
 * 1:39569 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG parsing out of bounds read attempt (file-pdf.rules)
 * 1:39570 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG parsing out of bounds read attempt (file-pdf.rules)
 * 1:39571 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform object use after free attempt (file-flash.rules)
 * 1:39572 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform object use after free attempt (file-flash.rules)
 * 1:39591 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed TagTypeAndLength field attempt (file-flash.rules)
 * 1:39592 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed TagTypeAndLength field attempt (file-flash.rules)
 * 1:39601 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39602 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39603 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39604 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39605 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39606 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39608 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39609 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39610 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39611 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39612 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39613 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39614 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39616 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39617 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39618 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39619 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39620 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39621 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39622 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39623 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39624 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39625 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39626 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39627 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39628 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39629 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39630 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39631 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39632 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39634 <-> DISABLED <-> FILE-IMAGE Apple OSX EXR image invalid box2i attribute heap buffer overflow attempt (file-image.rules)
 * 1:39635 <-> DISABLED <-> FILE-IMAGE Apple OSX EXR image invalid box2i attribute heap buffer overflow attempt (file-image.rules)
 * 1:39643 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39644 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39651 <-> ENABLED <-> FILE-FLASH Adobe Flash Player swapDepths use after free attempt (file-flash.rules)
 * 1:39652 <-> ENABLED <-> FILE-FLASH Adobe Flash Player swapDepths use after free attempt (file-flash.rules)
 * 1:39656 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG handling memory corruption attempt (file-flash.rules)
 * 1:39657 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG handling memory corruption attempt (file-flash.rules)
 * 1:39658 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform getter use after free attempt (file-flash.rules)
 * 1:39659 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform getter use after free attempt (file-flash.rules)
 * 1:39683 <-> ENABLED <-> FILE-IMAGE Apple Core Graphics BMP img_decode_read memory corruption attempt (file-image.rules)
 * 1:39684 <-> ENABLED <-> FILE-IMAGE Apple Core Graphics BMP img_decode_read memory corruption attempt (file-image.rules)
 * 1:39687 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed embeded TTF file memory corruption attempt (file-pdf.rules)
 * 1:39688 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed embeded TTF file memory corruption attempt (file-pdf.rules)
 * 1:39689 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39690 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39691 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39692 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39693 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39694 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39695 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39696 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39697 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39698 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39701 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MediaPlayerItemLoader out of bounds memory access attempt (file-flash.rules)
 * 1:39702 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MediaPlayerItemLoader out of bounds memory access attempt (file-flash.rules)
 * 1:39711 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PrintJobOptions use-after-free attempt (file-flash.rules)
 * 1:39712 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PrintJobOptions use-after-free attempt (file-flash.rules)
 * 1:39731 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39732 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39752 <-> ENABLED <-> FILE-PDF Adobe Reader malformed ICC profile memory corruption attempt (file-pdf.rules)
 * 1:39753 <-> ENABLED <-> FILE-PDF Adobe Reader malformed ICC profile memory corruption attempt (file-pdf.rules)
 * 1:39765 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails ActionPack inline content rendering code injection attempt (server-webapp.rules)
 * 1:39808 <-> ENABLED <-> OS-WINDOWS Microsoft Windows graphics subcomponent local privilege escalation attempt (os-windows.rules)
 * 1:39809 <-> ENABLED <-> OS-WINDOWS Microsoft Windows graphics subcomponent local privilege escalation attempt (os-windows.rules)
 * 1:39810 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:39811 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:39814 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32kfull FloodFillWindow privilege escalation attempt (os-windows.rules)
 * 1:39815 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32kfull FloodFillWindow privilege escalation attempt (os-windows.rules)
 * 1:39818 <-> ENABLED <-> OS-WINDOWS Microsoft Windows operating system win32kfull heap corruption attempt (os-windows.rules)
 * 1:39819 <-> ENABLED <-> OS-WINDOWS Microsoft Windows operating system win32kfull heap corruption attempt (os-windows.rules)
 * 1:39822 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll invalid history state use after free attempt (browser-ie.rules)
 * 1:39823 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll invalid history state use after free attempt (browser-ie.rules)
 * 1:39824 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI emf file integer overflow attempt (os-windows.rules)
 * 1:39825 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI emf file integer overflow attempt (os-windows.rules)
 * 1:39826 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CStr internal string use-after-free attempt (browser-ie.rules)
 * 1:39827 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CStr internal string use-after-free attempt (browser-ie.rules)
 * 1:39828 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll cached object use after free attempt (browser-ie.rules)
 * 1:39829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll cached object use after free attempt (browser-ie.rules)
 * 1:39831 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:39832 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:39833 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSelectDropdown use after free attempt (browser-ie.rules)
 * 1:39834 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSelectDropdown use after free attempt (browser-ie.rules)
 * 1:39837 <-> ENABLED <-> FILE-OFFICE Microsoft Office mso.dll out of bounds memory access attempt (file-office.rules)
 * 1:39838 <-> ENABLED <-> FILE-OFFICE Microsoft Office mso.dll out of bounds memory access attempt (file-office.rules)
 * 1:39841 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kbase bOutline out of bounds read attempt (os-windows.rules)
 * 1:39842 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kbase bOutline out of bounds read attempt (os-windows.rules)
 * 1:39845 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance debugging_center_utils command injection attempt (server-webapp.rules)
 * 1:39846 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance debugging_center_utils command injection attempt (server-webapp.rules)
 * 1:39847 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance handle_daylightsaving command injection attempt (server-webapp.rules)
 * 1:39848 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance handle_daylightsaving command injection attempt (server-webapp.rules)
 * 1:39849 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server ccca_ajaxhandler.php command injection attempt (server-webapp.rules)
 * 1:39850 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server ccca_ajaxhandler.php command injection attempt (server-webapp.rules)
 * 1:39864 <-> ENABLED <-> FILE-PDF Adobe Reader CoolType engine FlateDecode use-after-free attempt (file-pdf.rules)
 * 1:39865 <-> ENABLED <-> FILE-PDF Adobe Reader CoolType engine FlateDecode use-after-free attempt (file-pdf.rules)
 * 1:39876 <-> ENABLED <-> PROTOCOL-SNMP Allen-Bradley MicroLogix PLC SNMP request via undocumented community string attempt (protocol-snmp.rules)
 * 1:39881 <-> DISABLED <-> INDICATOR-COMPROMISE Meteocontrol WEBlog config containing passwords download attempt (indicator-compromise.rules)
 * 1:39883 <-> DISABLED <-> FILE-IMAGE FreeImage library XPM handling out of bounds write attempt (file-image.rules)
 * 1:39884 <-> DISABLED <-> FILE-IMAGE FreeImage library XPM handling out of bounds write attempt (file-image.rules)
 * 1:39889 <-> DISABLED <-> FILE-PDF Adobe Acrobat invalid embedded font memory corruption attempt (file-pdf.rules)
 * 1:39890 <-> DISABLED <-> FILE-PDF Adobe Acrobat invalid embedded font memory corruption attempt (file-pdf.rules)
 * 1:39893 <-> ENABLED <-> OS-LINUX Linux Kernel USBIP out of bounds write attempt (os-linux.rules)
 * 1:39894 <-> ENABLED <-> OS-LINUX Linux Kernel USBIP out of bounds write attempt (os-linux.rules)
 * 1:39912 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_notification.php command injection attempt (server-webapp.rules)
 * 1:39913 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_notification.php command injection attempt (server-webapp.rules)
 * 1:39978 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main command injection attempt (server-webapp.rules)
 * 1:39979 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main command injection attempt (server-webapp.rules)
 * 1:39980 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main command injection attempt (server-webapp.rules)
 * 1:39981 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main stack buffer overflow attempt (server-webapp.rules)
 * 1:39982 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main stack buffer overflow attempt (server-webapp.rules)
 * 1:40041 <-> DISABLED <-> SERVER-WEBAPP Meinberg LANTIME NTP appliance stack buffer overflow attempt (server-webapp.rules)
 * 1:40042 <-> DISABLED <-> SERVER-WEBAPP Meinberg LANTIME NTP appliance stack buffer overflow attempt (server-webapp.rules)
 * 1:40075 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper out of bounds write attempt (file-office.rules)
 * 1:40076 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper out of bounds write attempt (file-office.rules)
 * 1:40077 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox escape attempt (browser-ie.rules)
 * 1:40078 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox escape attempt (browser-ie.rules)
 * 1:40079 <-> ENABLED <-> FILE-OFFICE Microsoft Office Visio visdlgu.dll dll-load exploit attempt (file-office.rules)
 * 1:40080 <-> ENABLED <-> FILE-OFFICE Microsoft Office Visio visdlgu.dll dll-load exploit attempt (file-office.rules)
 * 1:40082 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Ordinal43 out of bounds read attempt (file-office.rules)
 * 1:40083 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Ordinal43 out of bounds read attempt (file-office.rules)
 * 1:40096 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 7 Win32k ValidateZorder privilege escalation attempt (os-windows.rules)
 * 1:40097 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 7 Win32k ValidateZorder privilege escalation attempt (os-windows.rules)
 * 1:40098 <-> ENABLED <-> BROWSER-IE Microsoft Edge proxy object type confusion attempt (browser-ie.rules)
 * 1:40099 <-> ENABLED <-> BROWSER-IE Microsoft Edge proxy object type confusion attempt (browser-ie.rules)
 * 1:40100 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF PostScript calculator out of bounds read attempt (browser-ie.rules)
 * 1:40101 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF PostScript calculator out of bounds read attempt (browser-ie.rules)
 * 1:40102 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40103 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40104 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40105 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40106 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40107 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer font element out of bounds read attempt (browser-ie.rules)
 * 1:40109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer font element out of bounds read attempt (browser-ie.rules)
 * 1:40110 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Server Ntoskrnl concurrent login attempt (os-windows.rules)
 * 1:40111 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Server Ntoskrnl concurrent login attempt (os-windows.rules)
 * 1:40112 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 GDI privilege escalation attempt (os-windows.rules)
 * 1:40113 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 GDI privilege escalation attempt (os-windows.rules)
 * 1:40114 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 privilege escalation attempt (os-windows.rules)
 * 1:40115 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 privilege escalation attempt (os-windows.rules)
 * 1:40116 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40117 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40121 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40122 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40127 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 and 8.1 registry key privilege escalation attempt (os-windows.rules)
 * 1:40128 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 and 8.1 registry key privilege escalation attempt (os-windows.rules)
 * 1:40134 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40135 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40136 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40137 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40138 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40139 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40140 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40141 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40142 <-> DISABLED <-> FILE-OFFICE Microsoft PowerPoint bogus JPEG marker length heap buffer overflow (file-office.rules)
 * 1:40143 <-> DISABLED <-> FILE-OFFICE Microsoft PowerPoint bogus JPEG marker length heap buffer overflow (file-office.rules)
 * 1:40146 <-> DISABLED <-> BROWSER-IE Microsoft Edge malformed response information disclosure attempt (browser-ie.rules)
 * 1:40147 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint ppcore invalid pointer reference attempt (file-office.rules)
 * 1:40148 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint ppcore invalid pointer reference attempt (file-office.rules)
 * 1:40151 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DRMManager memory corruption attempt (file-flash.rules)
 * 1:40152 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DRMManager memory corruption attempt (file-flash.rules)
 * 1:40153 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed VideoFrame memory corruption attempt (file-flash.rules)
 * 1:40154 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed VideoFrame memory corruption attempt (file-flash.rules)
 * 1:40155 <-> DISABLED <-> FILE-FLASH Adobe Flash AVC Decoder Memory Corruption attempt (file-flash.rules)
 * 1:40156 <-> DISABLED <-> FILE-FLASH Adobe Flash AVC Decoder Memory Corruption attempt (file-flash.rules)
 * 1:40157 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed placeObject2 memory corruption attempt (file-flash.rules)
 * 1:40158 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed placeObject2 memory corruption attempt (file-flash.rules)
 * 1:40159 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetStream type confusion attempt (file-flash.rules)
 * 1:40160 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetStream type confusion attempt (file-flash.rules)
 * 1:40166 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:40167 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:40168 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DisplacementMapFilter use-after-free attempt (file-flash.rules)
 * 1:40169 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DisplacementMapFilter use-after-free attempt (file-flash.rules)
 * 1:40176 <-> DISABLED <-> FILE-FLASH Adobe Flash ContextMenu Clone memory corruption vulnerability attempt (file-flash.rules)
 * 1:40177 <-> DISABLED <-> FILE-FLASH Adobe Flash ContextMenu Clone memory corruption vulnerability attempt (file-flash.rules)
 * 1:40178 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40179 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40180 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40181 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40218 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 custom getter addProperty use after free attempt (file-flash.rules)
 * 1:40219 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 custom getter addProperty use after free attempt (file-flash.rules)
 * 1:40220 <-> ENABLED <-> SERVER-OTHER Cisco IOS Group-Prime memory disclosure exfiltration attempt (server-other.rules)
 * 1:40221 <-> ENABLED <-> SERVER-OTHER Cisco IOS Group-Prime MD5 memory disclosure attempt (server-other.rules)
 * 1:40222 <-> ENABLED <-> SERVER-OTHER Cisco IOS Group-Prime SHA memory disclosure attempt (server-other.rules)
 * 1:40236 <-> ENABLED <-> FILE-PDF Adobe Reader embedded font out of bounds memory access attempt (file-pdf.rules)
 * 1:40237 <-> ENABLED <-> FILE-PDF Adobe Reader embedded font out of bounds memory access attempt (file-pdf.rules)
 * 1:40241 <-> DISABLED <-> SERVER-OTHER Fortigate Firewall HTTP cookie buffer overflow (server-other.rules)
 * 1:40253 <-> DISABLED <-> SERVER-MYSQL Multiple SQL products privilege escalation attempt (server-mysql.rules)
 * 1:40254 <-> DISABLED <-> SERVER-MYSQL Multiple SQL products privilege escalation attempt (server-mysql.rules)
 * 1:40314 <-> DISABLED <-> FILE-IMAGE OpenJPEG JPEG2000 MCC record parsing heap memory corruption attempt (file-image.rules)
 * 1:40315 <-> DISABLED <-> FILE-IMAGE OpenJPEG JPEG2000 MCC record parsing heap memory corruption attempt (file-image.rules)
 * 1:40336 <-> DISABLED <-> FILE-PDF Iceni Argus ipfSetColourStroke stack buffer overflow attempt (file-pdf.rules)
 * 1:40337 <-> DISABLED <-> FILE-PDF Iceni Argus ipfSetColourStroke stack buffer overflow attempt (file-pdf.rules)
 * 1:40344 <-> ENABLED <-> PROTOCOL-DNS ISC BIND isc__buffer_add assertion failure denial of service attempt (protocol-dns.rules)
 * 1:40359 <-> ENABLED <-> SERVER-APACHE Apache Struts xslt.location local file inclusion attempt (server-apache.rules)
 * 1:40360 <-> ENABLED <-> SERVER-OTHER OpenSSL OCSP Status Request Extension denial of service attempt (server-other.rules)
 * 1:40363 <-> DISABLED <-> BROWSER-FIREFOX Mozilla Firefox CSP report-uri arbitrary file write attempt (browser-firefox.rules)
 * 1:40368 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word RTF file parsing buffer overflow attempt (file-office.rules)
 * 1:40369 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word RTF file parsing buffer overflow attempt (file-office.rules)
 * 1:40372 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge emodel use after free attempt (browser-ie.rules)
 * 1:40373 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge emodel use after free attempt (browser-ie.rules)
 * 1:40374 <-> ENABLED <-> OS-WINDOWS Microsoft Windows insecure BoundaryDescriptor privilege escalation attempt (os-windows.rules)
 * 1:40375 <-> ENABLED <-> OS-WINDOWS Microsoft Windows insecure BoundaryDescriptor privilege escalation attempt (os-windows.rules)
 * 1:40378 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe type confusion attempt (browser-ie.rules)
 * 1:40379 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe type confusion attempt (browser-ie.rules)
 * 1:40380 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys FBitsTouch use after free attempt (os-windows.rules)
 * 1:40381 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys FBitsTouch use after free attempt (os-windows.rules)
 * 1:40392 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Ntoskrnl privilege escalation attempt (os-windows.rules)
 * 1:40393 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Ntoskrnl privilege escalation attempt (os-windows.rules)
 * 1:40396 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Edge DACL privilege escalation attempt (os-windows.rules)
 * 1:40397 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Edge DACL privilege escalation attempt (os-windows.rules)
 * 1:40398 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub dll load from stream attempt (os-windows.rules)
 * 1:40399 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub dll load from stream attempt (os-windows.rules)
 * 1:40400 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 arbitrary registry key access privelege escalation attempt (os-windows.rules)
 * 1:40401 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 arbitrary registry key access privelege escalation attempt (os-windows.rules)
 * 1:40402 <-> ENABLED <-> OS-WINDOWS Microsoft Windows user hive impersonation privelege escalation attempt (os-windows.rules)
 * 1:40403 <-> ENABLED <-> OS-WINDOWS Microsoft Windows user hive impersonation privelege escalation attempt (os-windows.rules)
 * 1:40408 <-> ENABLED <-> FILE-OTHER Microsoft Windows malformed TrueType file RCVT out of bounds read attempt (file-other.rules)
 * 1:40409 <-> ENABLED <-> FILE-OTHER Microsoft Windows malformed TrueType file RCVT out of bounds read attempt (file-other.rules)
 * 1:40410 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys ExtTextOut memory corruption attempt (os-windows.rules)
 * 1:40411 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys ExtTextOut memory corruption attempt (os-windows.rules)
 * 1:40412 <-> ENABLED <-> OS-WINDOWS Microsoft Windows registry hive privilege escalation attempt (os-windows.rules)
 * 1:40413 <-> ENABLED <-> OS-WINDOWS Microsoft Windows registry hive privilege escalation attempt (os-windows.rules)
 * 1:40418 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DFS client driver privilege escalation attempt (os-windows.rules)
 * 1:40419 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DFS client driver privilege escalation attempt (os-windows.rules)
 * 1:40420 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer readyState property information disclosure attempt (browser-ie.rules)
 * 1:40421 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer readyState property information disclosure attempt (browser-ie.rules)
 * 1:40423 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge function.apply use afterfree attempt (browser-ie.rules)
 * 1:40424 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge function.apply use afterfree attempt (browser-ie.rules)
 * 1:40425 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI+ EMF buffer overread attempt (os-windows.rules)
 * 1:40426 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI+ EMF buffer overread attempt (os-windows.rules)
 * 1:40427 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys sbit_Embolden use after free attempt (os-windows.rules)
 * 1:40428 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys sbit_Embolden use after free attempt (os-windows.rules)
 * 1:40429 <-> DISABLED <-> FILE-PDF Foxit PDF Reader JBIG2 parser out of bounds read attempt (file-pdf.rules)
 * 1:40430 <-> DISABLED <-> FILE-PDF Foxit PDF Reader JBIG2 parser out of bounds read attempt (file-pdf.rules)
 * 1:40434 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed ActionConstantPool memory corruption attempt (file-flash.rules)
 * 1:40435 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed ActionConstantPool memory corruption attempt (file-flash.rules)
 * 1:40436 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSLT substring memory corruption attempt (file-pdf.rules)
 * 1:40437 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSLT substring memory corruption attempt (file-pdf.rules)
 * 1:40438 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 NetStream object use after free attempt (file-flash.rules)
 * 1:40439 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 NetStream object use after free attempt (file-flash.rules)
 * 1:40440 <-> ENABLED <-> FILE-PDF Adobe Reader TrueType font file numberofmetrics out of bounds read attempt (file-pdf.rules)
 * 1:40441 <-> ENABLED <-> FILE-PDF Adobe Reader TrueType font file numberofmetrics out of bounds read attempt (file-pdf.rules)
 * 1:40442 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FrameLabel memory corruption attempt (file-flash.rules)
 * 1:40443 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FrameLabel memory corruption attempt (file-flash.rules)
 * 1:40451 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway KavaChart Component directory traversal attempt (server-webapp.rules)
 * 1:40452 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 Primetime timeline ShimContentResolver out of bounds read attempt (file-flash.rules)
 * 1:40453 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 Primetime timeline ShimContentResolver out of bounds read attempt (file-flash.rules)
 * 1:40455 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG engine spurious object reference use after free attempt (file-pdf.rules)
 * 1:40456 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG engine spurious object reference use after free attempt (file-pdf.rules)
 * 1:40488 <-> DISABLED <-> FILE-EXECUTABLE Hopper Disassembler ELF section header memory corruption attempt (file-executable.rules)
 * 1:40489 <-> DISABLED <-> FILE-EXECUTABLE Hopper Disassembler ELF section header memory corruption attempt (file-executable.rules)
 * 1:40495 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player PSDK FlashRuntime mediaplayer pause attempt (file-flash.rules)
 * 1:40496 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player PSDK FlashRuntime mediaplayer pause attempt (file-flash.rules)
 * 1:40502 <-> ENABLED <-> FILE-FLASH Adobe Flash Player QOSProvider use-after-free attempt (file-flash.rules)
 * 1:40503 <-> ENABLED <-> FILE-FLASH Adobe Flash Player QOSProvider use-after-free attempt (file-flash.rules)
 * 1:40505 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40506 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40507 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40508 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40509 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40510 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40511 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40512 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40513 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40514 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40515 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed unicode font name code execution attempt (file-pdf.rules)
 * 1:40516 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed unicode font name code execution attempt (file-pdf.rules)
 * 1:40539 <-> DISABLED <-> FILE-IMAGE LibTIFF PixarLogDecode heap buffer overflow attempt (file-image.rules)
 * 1:40540 <-> DISABLED <-> FILE-IMAGE LibTIFF PixarLogDecode heap buffer overflow attempt (file-image.rules)
 * 1:40542 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40543 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40544 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:40545 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:40546 <-> DISABLED <-> FILE-PDF Adobe Reader JavaScript API privileged function bypass attempt (file-pdf.rules)
 * 1:40547 <-> DISABLED <-> FILE-PDF Adobe Reader JavaScript API privileged function bypass attempt (file-pdf.rules)
 * 1:40555 <-> ENABLED <-> OS-WINDOWS Microsoft Windows AHCACHE.SYS remote denial of service attempt (os-windows.rules)
 * 1:40556 <-> ENABLED <-> OS-WINDOWS Microsoft Windows AHCACHE.SYS remote denial of service attempt (os-windows.rules)
 * 1:40557 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed object stream memory corruption attempt (file-pdf.rules)
 * 1:40558 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed object stream memory corruption attempt (file-pdf.rules)
 * 1:40560 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40561 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40563 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40565 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40566 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40569 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA relayoutPageArea memory corruption attempt (file-pdf.rules)
 * 1:40570 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA relayoutPageArea memory corruption attempt (file-pdf.rules)
 * 1:40575 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA excelGroup memory corruption attempt (file-pdf.rules)
 * 1:40576 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA excelGroup memory corruption attempt (file-pdf.rules)
 * 1:40577 <-> ENABLED <-> FILE-PDF Adobe Reader XFA remerge JavaScript use after free attempt (file-pdf.rules)
 * 1:40578 <-> ENABLED <-> FILE-PDF Adobe Reader XFA remerge JavaScript use after free attempt (file-pdf.rules)
 * 1:40579 <-> ENABLED <-> SERVER-OTHER ISC BIND 9 DNS query overly long name denial of service attempt (server-other.rules)
 * 1:40581 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sentEvent use after free attempt (file-flash.rules)
 * 1:40582 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sentEvent use after free attempt (file-flash.rules)
 * 1:40583 <-> ENABLED <-> FILE-FLASH Adobe Flash Player event handler out of bounds memory access attempt (file-flash.rules)
 * 1:40584 <-> ENABLED <-> FILE-FLASH Adobe Flash Player event handler out of bounds memory access attempt (file-flash.rules)
 * 1:40585 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader SaveAs use-after-free attempt (file-pdf.rules)
 * 1:40586 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader SaveAs use-after-free attempt (file-pdf.rules)
 * 1:40587 <-> ENABLED <-> FILE-PDF Adobe Reader XLST parsing engine use after free attempt (file-pdf.rules)
 * 1:40588 <-> ENABLED <-> FILE-PDF Adobe Reader XLST parsing engine use after free attempt (file-pdf.rules)
 * 1:40602 <-> ENABLED <-> FILE-PDF Adobe Reader XFA exclGroup JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40603 <-> ENABLED <-> FILE-PDF Adobe Reader XFA exclGroup JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40639 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA addInstance use after free attempt (file-pdf.rules)
 * 1:40640 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA addInstance use after free attempt (file-pdf.rules)
 * 1:40641 <-> DISABLED <-> FILE-PDF Adobe Reader XFA relayoutPageArea JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40642 <-> DISABLED <-> FILE-PDF Adobe Reader XFA relayoutPageArea JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40653 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer msSaveBlob use after free attempt (browser-ie.rules)
 * 1:40654 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer msSaveBlob use after free attempt (browser-ie.rules)
 * 1:40655 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Chakra.dll Array.filter type confusion attempt (browser-ie.rules)
 * 1:40656 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Chakra.dll Array.filter type confusion attempt (browser-ie.rules)
 * 1:40657 <-> ENABLED <-> OS-WINDOWS Microsoft Windows clfs.sys local privilege escalation attempt (os-windows.rules)
 * 1:40658 <-> ENABLED <-> OS-WINDOWS Microsoft Windows clfs.sys local privilege escalation attempt (os-windows.rules)
 * 1:40659 <-> ENABLED <-> BROWSER-IE Microsoft Edge Chakra.dll Array.splice heap overflow attempt (browser-ie.rules)
 * 1:40660 <-> ENABLED <-> BROWSER-IE Microsoft Edge Chakra.dll Array.splice heap overflow attempt (browser-ie.rules)
 * 1:40663 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSetBitmapAttributes privilege escalation attempt (os-windows.rules)
 * 1:40664 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSetBitmapAttributes privilege escalation attempt (os-windows.rules)
 * 1:40665 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40666 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40667 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word PrcData out of bounds read attempt (file-office.rules)
 * 1:40668 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word PrcData out of bounds read attempt (file-office.rules)
 * 1:40671 <-> DISABLED <-> OS-WINDOWS Microsoft windows InProcServer32 privilege escalation attempt (os-windows.rules)
 * 1:40672 <-> DISABLED <-> OS-WINDOWS Microsoft windows InProcServer32 privilege escalation attempt (os-windows.rules)
 * 1:40673 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40674 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40675 <-> ENABLED <-> BROWSER-IE Microsoft Edge video html tag buffer overflow attempt (browser-ie.rules)
 * 1:40676 <-> ENABLED <-> BROWSER-IE Microsoft Edge video html tag buffer overflow attempt (browser-ie.rules)
 * 1:40677 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Task Scheduler SystemLocal NTLM remote path authentication challenge attempt (os-windows.rules)
 * 1:40678 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Task Scheduler SystemLocal NTLM remote path authentication challenge attempt (os-windows.rules)
 * 1:40679 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40680 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40681 <-> ENABLED <-> FILE-OFFICE Microsoft PowerPoint ntdll out of bounds read attempt (file-office.rules)
 * 1:40682 <-> ENABLED <-> FILE-OFFICE Microsoft PowerPoint ntdll out of bounds read attempt (file-office.rules)
 * 1:40683 <-> ENABLED <-> BROWSER-IE Microsoft Edge stack variable memory access attempt (browser-ie.rules)
 * 1:40684 <-> ENABLED <-> BROWSER-IE Microsoft Edge stack variable memory access attempt (browser-ie.rules)
 * 1:40685 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys MegSetLensContextInformation use after free attempt (os-windows.rules)
 * 1:40686 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys MegSetLensContextInformation use after free attempt (os-windows.rules)
 * 1:40687 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys GetDIBits out of bounds read attempt (os-windows.rules)
 * 1:40688 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys GetDIBits out of bounds read attempt (os-windows.rules)
 * 1:40689 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40690 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40691 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40692 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40693 <-> ENABLED <-> OS-WINDOWS Microsoft Windows VHDMP generic privilege escalation attempt (os-windows.rules)
 * 1:40694 <-> ENABLED <-> OS-WINDOWS Microsoft Windows VHDMP generic privilege escalation attempt (os-windows.rules)
 * 1:40695 <-> ENABLED <-> FILE-PDF Adobe Reader parser object use-after-free attempt (file-pdf.rules)
 * 1:40696 <-> ENABLED <-> FILE-PDF Adobe Reader parser object use-after-free attempt (file-pdf.rules)
 * 1:40697 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40698 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40699 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40700 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40701 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word out of bounds memory read attempt (file-office.rules)
 * 1:40702 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word out of bounds memory read attempt (file-office.rules)
 * 1:40705 <-> ENABLED <-> FILE-OTHER Microsoft Windows OTF cmap table parsing integer overflow attempt (file-other.rules)
 * 1:40706 <-> ENABLED <-> FILE-OTHER Microsoft Windows OTF cmap table parsing integer overflow attempt (file-other.rules)
 * 1:40717 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper use after free attempt (file-office.rules)
 * 1:40718 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper use after free attempt (file-office.rules)
 * 1:40719 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel SST record use after free attempt  (file-office.rules)
 * 1:40720 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel SST record use after free attempt  (file-office.rules)
 * 1:40721 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:40722 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:40723 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Viewer remote code execution attempt (file-office.rules)
 * 1:40724 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Viewer remote code execution attempt (file-office.rules)
 * 1:40725 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel invalid signed integer attempt (file-office.rules)
 * 1:40726 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel invalid signed integer attempt (file-office.rules)
 * 1:40734 <-> ENABLED <-> FILE-FLASH Adobe Flash MovieClip proto chain manipulation targeting constructor use after free attempt (file-flash.rules)
 * 1:40735 <-> ENABLED <-> FILE-FLASH Adobe Flash MovieClip proto chain manipulation targeting constructor use after free attempt (file-flash.rules)
 * 1:40736 <-> ENABLED <-> FILE-FLASH Adobe Flash Player  Primetime SDK AdvertisingMetadata type confustion attempt (file-flash.rules)
 * 1:40737 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK AdvertisingMetadata type confustion attempt (file-flash.rules)
 * 1:40738 <-> ENABLED <-> FILE-FLASH Adobe Adobe Flash Player ActionExtends use after free attempt (file-flash.rules)
 * 1:40739 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionExtends use after free attempt (file-flash.rules)
 * 1:40740 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addCallback use after free attempt (file-flash.rules)
 * 1:40741 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addCallback use after free attempt (file-flash.rules)
 * 1:40742 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AVSegmentedSource use after free attempt (file-flash.rules)
 * 1:40743 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AVSegmentedSource use after free attempt (file-flash.rules)
 * 1:40744 <-> DISABLED <-> FILE-FLASH Adobe Primetime SDK setObject type confusion attempt (file-flash.rules)
 * 1:40745 <-> DISABLED <-> FILE-FLASH Adobe Primetime SDK setObject type confusion attempt (file-flash.rules)
 * 1:40746 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField use after free attempt (file-flash.rules)
 * 1:40747 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField use after free attempt (file-flash.rules)
 * 1:40748 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative setFocus use after free attempt (file-flash.rules)
 * 1:40749 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative setFocus use after free attempt (file-flash.rules)
 * 1:40750 <-> ENABLED <-> SERVER-WEBAPP D-Link DIR Series Routers HNAP stack buffer overflow attempt (server-webapp.rules)
 * 1:40754 <-> DISABLED <-> SERVER-WEBAPP Alienvault OSSIM gauge.php value SQL injection attempt (server-webapp.rules)
 * 1:40756 <-> DISABLED <-> FILE-PDF Nitro Pro PDF Font Widths tag out of bounds read attempt (file-pdf.rules)
 * 1:40757 <-> DISABLED <-> FILE-PDF Nitro Pro PDF Font Widths tag out of bounds read attempt (file-pdf.rules)
 * 1:40758 <-> DISABLED <-> SERVER-OTHER Moxa AWK-3131A backdoor root account access attempt (server-other.rules)
 * 1:40776 <-> ENABLED <-> FILE-PDF Nitro Pro out of bounds memory write attempt (file-pdf.rules)
 * 1:40777 <-> ENABLED <-> FILE-PDF Nitro Pro out of bounds memory write attempt (file-pdf.rules)
 * 1:40779 <-> ENABLED <-> FILE-PDF Acrobat Reader Open Cascade Library memory corruption attempt (file-pdf.rules)
 * 1:40780 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:40781 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:40787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:40788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:40791 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40792 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40793 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40794 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40798 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:40799 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:40801 <-> DISABLED <-> FILE-OTHER HDF5 H5Z_NBIT filter heap buffer overflow attempt (file-other.rules)
 * 1:40802 <-> DISABLED <-> FILE-OTHER HDF5 H5Z_NBIT filter heap buffer overflow attempt (file-other.rules)
 * 1:40803 <-> ENABLED <-> FILE-OTHER HDF5 H5O_dtype_decode_helper heap buffer overflow attempt (file-other.rules)
 * 1:40804 <-> ENABLED <-> FILE-OTHER HDF5 H5O_dtype_decode_helper heap buffer overflow attempt (file-other.rules)
 * 1:40805 <-> DISABLED <-> FILE-OTHER HDF5 object modification time out of bounds write attempt (file-other.rules)
 * 1:40806 <-> DISABLED <-> FILE-OTHER HDF5 object modification time out of bounds write attempt (file-other.rules)
 * 1:40807 <-> DISABLED <-> FILE-OTHER HDF5 symbol table message out of bounds write attempt (file-other.rules)
 * 1:40808 <-> DISABLED <-> FILE-OTHER HDF5 symbol table message out of bounds write attempt (file-other.rules)
 * 1:40809 <-> DISABLED <-> FILE-OTHER HDF5 new object modification time out of bounds write attempt (file-other.rules)
 * 1:40810 <-> DISABLED <-> FILE-OTHER HDF5 new object modification time out of bounds write attempt (file-other.rules)
 * 1:40817 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway new_whitelist.php command injection attempt (server-webapp.rules)
 * 1:40837 <-> DISABLED <-> SERVER-WEBAPP Veritas NetBackup Appliance getLicense command injection attempt (server-webapp.rules)
 * 1:40838 <-> DISABLED <-> SERVER-WEBAPP Veritas NetBackup Appliance getLicense command injection attempt (server-webapp.rules)
 * 1:40843 <-> ENABLED <-> SERVER-OTHER OpenSSL SSLv3 warning denial of service attempt (server-other.rules)
 * 1:40855 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40856 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40857 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40858 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40859 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40860 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40861 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40862 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40863 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40864 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40886 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40887 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40888 <-> ENABLED <-> BROWSER-FIREFOX Mozilla Firefox ESR NotifyTimeChange use after free attempt (browser-firefox.rules)
 * 1:40896 <-> ENABLED <-> BROWSER-FIREFOX Mozilla Firefox ESR NotifyTimeChange use after free attempt (browser-firefox.rules)
 * 1:40897 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40898 <-> ENABLED <-> OS-OTHER Joyent SmartOS ioctl integer underflow attempt (os-other.rules)
 * 1:40899 <-> ENABLED <-> OS-OTHER Joyent SmartOS ioctl integer underflow attempt (os-other.rules)
 * 1:40900 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system name buffer overflow attempt (os-other.rules)
 * 1:40901 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system name buffer overflow attempt (os-other.rules)
 * 1:40902 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system path buffer overflow attempt (os-other.rules)
 * 1:40903 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system path buffer overflow attempt (os-other.rules)
 * 1:40909 <-> DISABLED <-> SERVER-OTHER Foscam C1 backdoor account ftp login attempt (server-other.rules)
 * 1:40914 <-> ENABLED <-> FILE-IMAGE ImageMagick LibTIFF invalid SamplesPerPixel buffer overflow attempt (file-image.rules)
 * 1:40915 <-> ENABLED <-> FILE-IMAGE ImageMagick LibTIFF invalid SamplesPerPixel buffer overflow attempt (file-image.rules)
 * 1:40918 <-> ENABLED <-> FILE-PDF Iceni Argus PDF uninitialized WordStyle color length code overflow attempt (file-pdf.rules)
 * 1:40919 <-> DISABLED <-> FILE-PDF Iceni ArgusPDF convertor malformed embedded TTF file cmap table memory corruption attempt (file-pdf.rules)
 * 1:40920 <-> DISABLED <-> FILE-PDF Iceni ArgusPDF convertor malformed embedded TTF file cmap table memory corruption attempt (file-pdf.rules)
 * 1:40923 <-> DISABLED <-> FILE-PDF Iceni Argus PDF font-encoding glyphmap adjustment code execution vulnerability attempt (file-pdf.rules)
 * 1:40924 <-> DISABLED <-> FILE-PDF Iceni Argus PDF font-encoding glyphmap adjustment code execution vulnerability attempt (file-pdf.rules)
 * 1:40925 <-> DISABLED <-> FILE-PDF Iceni Argus PDF TextToPolys rasterization code execution vulnerability attempt (file-pdf.rules)
 * 1:40926 <-> DISABLED <-> FILE-PDF Iceni Argus PDF TextToPolys rasterization code execution vulnerability attempt (file-pdf.rules)
 * 1:40927 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter Doc_SetSummary remote code execution attempt (file-office.rules)
 * 1:40928 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter Doc_SetSummary remote code execution attempt (file-office.rules)
 * 1:40929 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter GetFontTable remote code execution attempt (file-office.rules)
 * 1:40930 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter GetFontTable remote code execution attempt (file-office.rules)
 * 1:40931 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter DHFSummary remote code execution attempt (file-office.rules)
 * 1:40932 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter DHFSummary remote code execution attempt (file-office.rules)
 * 1:40935 <-> ENABLED <-> FILE-EXECUTABLE Nvidia Windows kernel mode driver denial of service attempt (file-executable.rules)
 * 1:40936 <-> ENABLED <-> FILE-EXECUTABLE Microsoft CLFS.sys information leak attempt (file-executable.rules)
 * 1:40937 <-> ENABLED <-> FILE-EXECUTABLE Microsoft CLFS.sys information leak attempt (file-executable.rules)
 * 1:40938 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint OpenType font overly large instructionLength out of bounds read attempt (file-office.rules)
 * 1:40939 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint OpenType font overly large instructionLength out of bounds read attempt (file-office.rules)
 * 1:40944 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel CrtMlFrt record out of bounds read attempt (file-office.rules)
 * 1:40945 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel CrtMlFrt record out of bounds read attempt (file-office.rules)
 * 1:40947 <-> ENABLED <-> OS-WINDOWS Microsoft Windows StripSolidHorizontal out of bounds memory access attempt (os-windows.rules)
 * 1:40948 <-> ENABLED <-> OS-WINDOWS Microsoft Windows StripSolidHorizontal out of bounds memory access attempt (os-windows.rules)
 * 1:40951 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word XST structure out of bounds read attempt (file-office.rules)
 * 1:40952 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word XST structure out of bounds read attempt (file-office.rules)
 * 1:40953 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40954 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40955 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40956 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40957 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel security descriptor out of bounds read attempt (file-office.rules)
 * 1:40958 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel security descriptor out of bounds read attempt (file-office.rules)
 * 1:40962 <-> ENABLED <-> FILE-OTHER Microsoft Office OLE DLL side load attempt (file-other.rules)
 * 1:40963 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel type confusion attempt (file-office.rules)
 * 1:40964 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel type confusion attempt (file-office.rules)
 * 1:40965 <-> ENABLED <-> FILE-OFFICE Microsoft Office Publisher out of bounds read attempt (file-office.rules)
 * 1:40966 <-> ENABLED <-> FILE-OFFICE Microsoft Office Publisher out of bounds read attempt (file-office.rules)
 * 1:40967 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint WMF conversion information disclosure attempt (file-office.rules)
 * 1:40968 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint WMF conversion information disclosure attempt (file-office.rules)
 * 1:40971 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40972 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40973 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40974 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40975 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe information disclosure attempt (browser-ie.rules)
 * 1:40976 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe information disclosure attempt (browser-ie.rules)
 * 1:40977 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel insecure workbook load via reference to named share attempt (file-office.rules)
 * 1:40978 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel insecure workbook load via reference to named share attempt (file-office.rules)
 * 1:40984 <-> ENABLED <-> OS-WINDOWS Microsoft Windows MSIEXEC privilege escalation attempt (os-windows.rules)
 * 1:40985 <-> ENABLED <-> OS-WINDOWS Microsoft Windows MSIEXEC privilege escalation attempt (os-windows.rules)
 * 1:40986 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer title integer overflow attempt (browser-ie.rules)
 * 1:40987 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer title integer overflow attempt (browser-ie.rules)
 * 1:40988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:40989 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:40992 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:40993 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:40995 <-> ENABLED <-> SERVER-OTHER Alcatel Lucent OmniVista arbitrary command execution attempt (server-other.rules)
 * 1:40996 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:40997 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:40998 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection proxyType invalid value out of bounds read attempt (file-flash.rules)
 * 1:40999 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection proxyType invalid value out of bounds read attempt (file-flash.rules)
 * 1:41000 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41001 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41002 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK out of bounds read attempt (file-flash.rules)
 * 1:41003 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK out of bounds read attempt (file-flash.rules)
 * 1:41004 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime MediaPlayerItemLoader QOSProvider object use after free attempt (file-flash.rules)
 * 1:41005 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime MediaPlayerItemLoader QOSProvider object use after free attempt (file-flash.rules)
 * 1:41006 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41007 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41008 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41009 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41010 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData applyFilter integer overflow attempt (file-flash.rules)
 * 1:41011 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData applyFilter integer overflow attempt (file-flash.rules)
 * 1:41012 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection use after free attempt (file-flash.rules)
 * 1:41013 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection use after free attempt (file-flash.rules)
 * 1:41015 <-> ENABLED <-> FILE-FLASH Acrobat Flash WorkerDomain memory corruption attempt (file-flash.rules)
 * 1:41016 <-> DISABLED <-> FILE-FLASH Adobe Flash Player writeDynamicProperties use-after-free attempt (file-flash.rules)
 * 1:41017 <-> DISABLED <-> FILE-FLASH Adobe Flash Player writeDynamicProperties use-after-free attempt (file-flash.rules)
 * 1:41020 <-> DISABLED <-> FILE-FLASH Adobe Flash Player onSetFocus movie clip use after free attempt (file-flash.rules)
 * 1:41021 <-> DISABLED <-> FILE-FLASH Adobe Flash Player onSetFocus movie clip use after free attempt (file-flash.rules)
 * 1:41022 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41023 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41024 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41025 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41032 <-> DISABLED <-> SERVER-WEBAPP Trend Micro hotfix_upload.cgi command injection attempt (server-webapp.rules)
 * 1:41040 <-> ENABLED <-> OS-LINUX Ubuntu Apport CrashDB crash report code injection attempt (os-linux.rules)
 * 1:41041 <-> ENABLED <-> OS-LINUX Ubuntu Apport CrashDB crash report code injection attempt (os-linux.rules)
 * 1:41080 <-> DISABLED <-> SERVER-OTHER Tarantool xrow_header_decode out of bounds read attempt (server-other.rules)
 * 1:41082 <-> DISABLED <-> SERVER-OTHER Tarantool Msgpuck mp_check denial of service vulnerability attempt (server-other.rules)
 * 1:41085 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A webSetPingTrace command injection attempt (server-webapp.rules)
 * 1:41086 <-> ENABLED <-> SERVER-WEBAPP Oracle Opera Property Management System ProcessInfo command injection attempt (server-webapp.rules)
 * 1:41087 <-> ENABLED <-> SERVER-WEBAPP Oracle Opera Property Management System ProcessInfo command injection attempt (server-webapp.rules)
 * 1:41095 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 authentication bypass attempt (server-webapp.rules)
 * 1:41096 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 hidden_lang_avi stack buffer overflow attempt (server-webapp.rules)
 * 1:41102 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41103 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41104 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41105 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41196 <-> ENABLED <-> FILE-PDF Nitro Pro PDF Reader out of bounds write attempt (file-pdf.rules)
 * 1:41197 <-> ENABLED <-> FILE-PDF Nitro Pro PDF Reader out of bounds write attempt (file-pdf.rules)
 * 1:41209 <-> DISABLED <-> SERVER-OTHER Aerospike Database Server Fabric particle_vtable out of bounds read attempt (server-other.rules)
 * 1:41212 <-> DISABLED <-> SERVER-OTHER Aerospike Database Server digest_ripe message field out of bounds read attempt (server-other.rules)
 * 1:41213 <-> DISABLED <-> SERVER-OTHER Aerospike Database Server client batch request exploit attempt (server-other.rules)
 * 1:41217 <-> ENABLED <-> OS-OTHER Joyent SmartOS add entries denial of service attempt (os-other.rules)
 * 1:41218 <-> ENABLED <-> OS-OTHER Joyent SmartOS add entries denial of service attempt (os-other.rules)
 * 1:41224 <-> ENABLED <-> FILE-PDF Artifex MuPDF JBIG2 negative width value out of bounds read attempt (file-pdf.rules)
 * 1:41225 <-> ENABLED <-> FILE-PDF Artifex MuPDF JBIG2 negative width value out of bounds read attempt (file-pdf.rules)
 * 1:41306 <-> ENABLED <-> FILE-EXECUTABLE Invincea-X SboxDrv.sys local privilege escalation attempt (file-executable.rules)
 * 1:41307 <-> ENABLED <-> FILE-EXECUTABLE Invincea-X SboxDrv.sys local privilege escalation attempt (file-executable.rules)
 * 1:41310 <-> ENABLED <-> FILE-IMAGE libBPG restore_tqb_pixel out of bounds write attempt (file-image.rules)
 * 1:41311 <-> ENABLED <-> FILE-IMAGE libBPG restore_tqb_pixel out of bounds write attempt (file-image.rules)
 * 1:41312 <-> ENABLED <-> FILE-EXECUTABLE Invincea Dell Protected Workspace InvProtectDrv sandbox escape attempt (file-executable.rules)
 * 1:41313 <-> ENABLED <-> FILE-EXECUTABLE Invincea Dell Protected Workspace InvProtectDrv sandbox escape attempt (file-executable.rules)
 * 1:41319 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader cross reference table memory corruption attempt (file-pdf.rules)
 * 1:41320 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader cross reference table memory corruption attempt (file-pdf.rules)
 * 1:41329 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader APP13 heap overflow attempt (file-pdf.rules)
 * 1:41330 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader APP13 heap overflow attempt (file-pdf.rules)
 * 1:41344 <-> ENABLED <-> FILE-OTHER CorelDRAW X8 EMF invalid ihBrush field value out of bounds read attempt (file-other.rules)
 * 1:41345 <-> ENABLED <-> FILE-OTHER CorelDRAW X8 EMF invalid ihBrush field value out of bounds read attempt (file-other.rules)
 * 1:41356 <-> ENABLED <-> SERVER-WEBAPP Cisco Firepower Management Console 6.0 local file include attempt (server-webapp.rules)
 * 1:41357 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver memory corruption attempt (file-flash.rules)
 * 1:41358 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver memory corruption attempt (file-flash.rules)
 * 1:41367 <-> ENABLED <-> SERVER-OTHER NTPD zero origin timestamp denial of service attempt (server-other.rules)
 * 1:41470 <-> DISABLED <-> FILE-PDF MuPDF Fitz library font glyph scaling code execution vulnerability attempt (file-pdf.rules)
 * 1:41471 <-> DISABLED <-> FILE-PDF MuPDF Fitz library font glyph scaling code execution vulnerability attempt (file-pdf.rules)
 * 1:41489 <-> DISABLED <-> SERVER-WEBAPP Sophos Web Security Appliance command injection attempt (server-webapp.rules)
 * 1:41490 <-> DISABLED <-> SERVER-WEBAPP Sophos Web Security Appliance command injection attempt (server-webapp.rules)
 * 1:41513 <-> DISABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:41514 <-> ENABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:41516 <-> ENABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux file existence test attempt (server-webapp.rules)
 * 1:41521 <-> ENABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux cross site scripting attempt (server-webapp.rules)
 * 1:41555 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use asm memory corruption attempt (browser-ie.rules)
 * 1:41556 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use asm memory corruption attempt (browser-ie.rules)
 * 1:41677 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Appliance insecure configuration export attempt (server-webapp.rules)
 * 1:41678 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Appliance insecure configuration import attempt (server-webapp.rules)
 * 1:41681 <-> ENABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux remote code execution attempt (server-webapp.rules)
 * 1:41707 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux http response splitting attempt (server-webapp.rules)
 * 1:42110 <-> DISABLED <-> SERVER-WEBAPP Microsoft IIS ScStoragePathFromUrl function buffer overflow attempt (server-webapp.rules)
 * 1:42140 <-> ENABLED <-> FILE-IMAGE Corel PHOTO-PAINT X8 GIF Filter Code Execution Vulnerability attempt (file-image.rules)
 * 1:42141 <-> ENABLED <-> FILE-IMAGE Corel PHOTO-PAINT X8 GIF Filter Code Execution Vulnerability attempt (file-image.rules)
 * 1:42220 <-> DISABLED <-> SERVER-WEBAPP BlueCoat CAS report-email command injection attempt (server-webapp.rules)
 * 1:42248 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise eventsAjax SQL injection attempt (server-webapp.rules)
 * 1:42249 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise proxy SQL injection attempt (server-webapp.rules)
 * 1:42250 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise translationsAjax.php SQL injection attempt (server-webapp.rules)
 * 1:42251 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise genericAjax SQL injection attempt (server-webapp.rules)
 * 1:42252 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise PHP object injection attempt (server-webapp.rules)
 * 1:42333 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attempt (server-webapp.rules)
 * 1:42334 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attempt (server-webapp.rules)
 * 1:42335 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attempt (server-webapp.rules)
 * 1:42336 <-> ENABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance logoff.cgi directory traversal attempt (server-webapp.rules)
 * 1:42382 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attempt (server-webapp.rules)
 * 1:42383 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attempt (server-webapp.rules)
 * 1:42384 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attempt (server-webapp.rules)
 * 1:42403 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance cache_id command injection attempt (server-webapp.rules)
 * 1:42404 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance cache_id command injection attempt (server-webapp.rules)
 * 1:42405 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance cache_id command injection attempt (server-webapp.rules)
 * 1:42930 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DefineBitsJPEG2 invalid length memory corruption attempt (file-flash.rules)
 * 1:42931 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DefineBitsJPEG2 invalid length memory corruption attempt (file-flash.rules)
 * 1:42955 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance upload.cgi directory traversal attempt (server-webapp.rules)
 * 1:43257 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection command injection attempt (server-webapp.rules)
 * 1:43258 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection command injection attempt (server-webapp.rules)
 * 1:43272 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43273 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43274 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43459 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Doublepulsar variant successful ping response (malware-cnc.rules)
 * 1:43545 <-> DISABLED <-> SERVER-WEBAPP HPE System Management Homepage buffer overflow attempt (server-webapp.rules)
 * 1:43548 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor remote code execution attempt (server-webapp.rules)
 * 1:43583 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:43584 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:43585 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:43586 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:43588 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor directory traversal attempt (server-webapp.rules)
 * 1:43589 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor directory traversal attempt (server-webapp.rules)
 * 1:43590 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor directory traversal attempt (server-webapp.rules)
 * 1:43645 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access diagnostics command injection attempt (server-webapp.rules)
 * 1:43646 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access diagnostics command injection attempt (server-webapp.rules)
 * 1:43647 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access diagnostics command injection attempt (server-webapp.rules)
 * 1:43688 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access viewcert command injection attempt (server-webapp.rules)
 * 1:43689 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access viewcert command injection attempt (server-webapp.rules)
 * 1:43690 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access viewcert command injection attempt (server-webapp.rules)
 * 1:43822 <-> DISABLED <-> SERVER-WEBAPP Advantech SUSIAccess Server downloadCSV.jsp directory traversal attempt (server-webapp.rules)
 * 1:43823 <-> DISABLED <-> SERVER-WEBAPP Advantech SUSIAccess Server downloadCSV.jsp directory traversal attempt (server-webapp.rules)
 * 1:43824 <-> DISABLED <-> SERVER-WEBAPP Advantech SUSIAccess Server downloadCSV.jsp directory traversal attempt (server-webapp.rules)
 * 1:44016 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Rectangle constructor use after free attempt (file-flash.rules)
 * 1:44017 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Rectangle constructor use after free attempt (file-flash.rules)
 * 1:44501 <-> DISABLED <-> SERVER-OTHER Advantech WebAccess buffer overflow attempt (server-other.rules)
 * 1:44502 <-> DISABLED <-> SERVER-OTHER Advantech WebAccess buffer overflow attempt (server-other.rules)
 * 1:44504 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager directory traversal attempt (server-webapp.rules)
 * 1:44505 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager directory traversal attempt (server-webapp.rules)
 * 1:44506 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager directory traversal attempt (server-webapp.rules)
 * 1:44552 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:44553 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:44641 <-> DISABLED <-> POLICY-OTHER SERVER-WEBAPP Symantec Endpoint Protection Manager authentication lock bypass attempt (policy-other.rules)
 * 1:44696 <-> DISABLED <-> SERVER-OTHER Advantech WebAccess MSRPC server integer overflow attempt (server-other.rules)
 * 1:45001 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information leak attempt (server-webapp.rules)
 * 1:45212 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45213 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45243 <-> DISABLED <-> POLICY-OTHER ZyXEL PK5001Z modem hardcoded admin password telnet login attempt (policy-other.rules)
 * 1:45244 <-> DISABLED <-> POLICY-OTHER ZyXEL PK5001Z modem hardcoded root password telnet login attempt (policy-other.rules)
 * 1:45245 <-> DISABLED <-> POLICY-OTHER ZyXEL PK5001Z modem hardcoded admin password telnet login attempt (policy-other.rules)
 * 1:45353 <-> DISABLED <-> SERVER-APACHE Sling framework information disclosure attempt (server-apache.rules)

2018-01-23 14:21:01 UTC

Snort Subscriber Rules Update

Date: 2018-01-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:45497 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP and cnPilot command execution attempt (server-webapp.rules)
 * 1:45514 <-> DISABLED <-> BROWSER-IE toStaticHTML CSS import XSS exploit attempt (browser-ie.rules)
 * 1:45495 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud getLogs.psp command injection attempt (server-webapp.rules)
 * 1:45508 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45520 <-> ENABLED <-> INDICATOR-COMPROMISE Microsoft Word internal object auto update attempt (indicator-compromise.rules)
 * 1:45511 <-> ENABLED <-> FILE-OFFICE Microsoft Office Equation Editor Package objclass RTF evasion attempt (file-office.rules)
 * 1:45515 <-> ENABLED <-> NETBIOS SMB SESSION_SETUP subcommand detected (netbios.rules)
 * 1:45518 <-> DISABLED <-> POLICY-OTHER Remote Desktop weak 40-bit RC4 encryption use attempt (policy-other.rules)
 * 1:45509 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45513 <-> DISABLED <-> SERVER-OTHER OpenLDAP zero size PagedResultsControl denial of service attempt (server-other.rules)
 * 1:45501 <-> DISABLED <-> FILE-FLASH Adobe Flash Player movieclip startdrag use-after-free attempt (file-flash.rules)
 * 1:45496 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud uploadTelemetry.psp command injection attempt (server-webapp.rules)
 * 1:45516 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45494 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud uploadTelemetry.psp command injection attempt (server-webapp.rules)
 * 1:45512 <-> ENABLED <-> FILE-OFFICE Microsoft Office Equation Editor Package objclass RTF evasion attempt (file-office.rules)
 * 1:45500 <-> DISABLED <-> FILE-FLASH Adobe Flash Player movieclip startdrag use-after-free attempt (file-flash.rules)
 * 1:45519 <-> ENABLED <-> INDICATOR-COMPROMISE Microsoft Word internal object auto update attempt (indicator-compromise.rules)
 * 1:45498 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP and cnPilot command execution attempt (server-webapp.rules)
 * 1:45517 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45499 <-> DISABLED <-> SERVER-OTHER ISC DHCPD remote denial of service attempt (server-other.rules)
 * 1:45510 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Rokrat file upload attempt (malware-cnc.rules)
 * 1:45493 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud getLogs.psp command injection attempt (server-webapp.rules)
 * 3:45503 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0515 attack attempt (file-other.rules)
 * 3:45502 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0515 attack attempt (file-other.rules)
 * 3:45507 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0517 attack attempt (file-pdf.rules)
 * 3:45506 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0517 attack attempt (file-pdf.rules)
 * 3:45504 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0514 attack attempt (file-other.rules)
 * 3:45505 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0514 attack attempt (file-other.rules)

Modified Rules:


 * 1:44016 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Rectangle constructor use after free attempt (file-flash.rules)
 * 1:40909 <-> DISABLED <-> SERVER-OTHER Foscam C1 backdoor account ftp login attempt (server-other.rules)
 * 1:40976 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe information disclosure attempt (browser-ie.rules)
 * 1:41104 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41513 <-> DISABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:40887 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:41022 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:40696 <-> ENABLED <-> FILE-PDF Adobe Reader parser object use-after-free attempt (file-pdf.rules)
 * 1:40776 <-> ENABLED <-> FILE-PDF Nitro Pro out of bounds memory write attempt (file-pdf.rules)
 * 1:40743 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AVSegmentedSource use after free attempt (file-flash.rules)
 * 1:41707 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux http response splitting attempt (server-webapp.rules)
 * 1:40735 <-> ENABLED <-> FILE-FLASH Adobe Flash MovieClip proto chain manipulation targeting constructor use after free attempt (file-flash.rules)
 * 1:41196 <-> ENABLED <-> FILE-PDF Nitro Pro PDF Reader out of bounds write attempt (file-pdf.rules)
 * 1:43258 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection command injection attempt (server-webapp.rules)
 * 1:40780 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:40602 <-> ENABLED <-> FILE-PDF Adobe Reader XFA exclGroup JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40791 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40993 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:40639 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA addInstance use after free attempt (file-pdf.rules)
 * 1:40663 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSetBitmapAttributes privilege escalation attempt (os-windows.rules)
 * 1:40900 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system name buffer overflow attempt (os-other.rules)
 * 1:40987 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer title integer overflow attempt (browser-ie.rules)
 * 1:41080 <-> DISABLED <-> SERVER-OTHER Tarantool xrow_header_decode out of bounds read attempt (server-other.rules)
 * 1:40837 <-> DISABLED <-> SERVER-WEBAPP Veritas NetBackup Appliance getLicense command injection attempt (server-webapp.rules)
 * 1:40939 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint OpenType font overly large instructionLength out of bounds read attempt (file-office.rules)
 * 1:40947 <-> ENABLED <-> OS-WINDOWS Microsoft Windows StripSolidHorizontal out of bounds memory access attempt (os-windows.rules)
 * 1:42220 <-> DISABLED <-> SERVER-WEBAPP BlueCoat CAS report-email command injection attempt (server-webapp.rules)
 * 1:40585 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader SaveAs use-after-free attempt (file-pdf.rules)
 * 1:40659 <-> ENABLED <-> BROWSER-IE Microsoft Edge Chakra.dll Array.splice heap overflow attempt (browser-ie.rules)
 * 1:41330 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader APP13 heap overflow attempt (file-pdf.rules)
 * 1:40860 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:41001 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:40977 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel insecure workbook load via reference to named share attempt (file-office.rules)
 * 1:43584 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:40575 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA excelGroup memory corruption attempt (file-pdf.rules)
 * 1:42930 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DefineBitsJPEG2 invalid length memory corruption attempt (file-flash.rules)
 * 1:40858 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:41319 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader cross reference table memory corruption attempt (file-pdf.rules)
 * 1:40544 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:44504 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager directory traversal attempt (server-webapp.rules)
 * 1:44502 <-> DISABLED <-> SERVER-OTHER Advantech WebAccess buffer overflow attempt (server-other.rules)
 * 1:43824 <-> DISABLED <-> SERVER-WEBAPP Advantech SUSIAccess Server downloadCSV.jsp directory traversal attempt (server-webapp.rules)
 * 1:44017 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Rectangle constructor use after free attempt (file-flash.rules)
 * 1:44501 <-> DISABLED <-> SERVER-OTHER Advantech WebAccess buffer overflow attempt (server-other.rules)
 * 1:44506 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager directory traversal attempt (server-webapp.rules)
 * 1:44505 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager directory traversal attempt (server-webapp.rules)
 * 1:40929 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter GetFontTable remote code execution attempt (file-office.rules)
 * 1:41306 <-> ENABLED <-> FILE-EXECUTABLE Invincea-X SboxDrv.sys local privilege escalation attempt (file-executable.rules)
 * 1:40694 <-> ENABLED <-> OS-WINDOWS Microsoft Windows VHDMP generic privilege escalation attempt (os-windows.rules)
 * 1:40945 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel CrtMlFrt record out of bounds read attempt (file-office.rules)
 * 1:40679 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40972 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40810 <-> DISABLED <-> FILE-OTHER HDF5 new object modification time out of bounds write attempt (file-other.rules)
 * 1:40738 <-> ENABLED <-> FILE-FLASH Adobe Adobe Flash Player ActionExtends use after free attempt (file-flash.rules)
 * 1:40603 <-> ENABLED <-> FILE-PDF Adobe Reader XFA exclGroup JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40967 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint WMF conversion information disclosure attempt (file-office.rules)
 * 1:42403 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance cache_id command injection attempt (server-webapp.rules)
 * 1:40558 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed object stream memory corruption attempt (file-pdf.rules)
 * 1:41521 <-> ENABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux cross site scripting attempt (server-webapp.rules)
 * 1:40697 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40660 <-> ENABLED <-> BROWSER-IE Microsoft Edge Chakra.dll Array.splice heap overflow attempt (browser-ie.rules)
 * 1:40799 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:40924 <-> DISABLED <-> FILE-PDF Iceni Argus PDF font-encoding glyphmap adjustment code execution vulnerability attempt (file-pdf.rules)
 * 1:41213 <-> DISABLED <-> SERVER-OTHER Aerospike Database Server client batch request exploit attempt (server-other.rules)
 * 1:40640 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA addInstance use after free attempt (file-pdf.rules)
 * 1:41012 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection use after free attempt (file-flash.rules)
 * 1:40684 <-> ENABLED <-> BROWSER-IE Microsoft Edge stack variable memory access attempt (browser-ie.rules)
 * 1:40587 <-> ENABLED <-> FILE-PDF Adobe Reader XLST parsing engine use after free attempt (file-pdf.rules)
 * 1:40794 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40777 <-> ENABLED <-> FILE-PDF Nitro Pro out of bounds memory write attempt (file-pdf.rules)
 * 1:40992 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:40809 <-> DISABLED <-> FILE-OTHER HDF5 new object modification time out of bounds write attempt (file-other.rules)
 * 1:40741 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addCallback use after free attempt (file-flash.rules)
 * 1:40561 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:42955 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance upload.cgi directory traversal attempt (server-webapp.rules)
 * 1:40805 <-> DISABLED <-> FILE-OTHER HDF5 object modification time out of bounds write attempt (file-other.rules)
 * 1:41312 <-> ENABLED <-> FILE-EXECUTABLE Invincea Dell Protected Workspace InvProtectDrv sandbox escape attempt (file-executable.rules)
 * 1:40673 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40974 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40864 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40584 <-> ENABLED <-> FILE-FLASH Adobe Flash Player event handler out of bounds memory access attempt (file-flash.rules)
 * 1:40957 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel security descriptor out of bounds read attempt (file-office.rules)
 * 1:40918 <-> ENABLED <-> FILE-PDF Iceni Argus PDF uninitialized WordStyle color length code overflow attempt (file-pdf.rules)
 * 1:41082 <-> DISABLED <-> SERVER-OTHER Tarantool Msgpuck mp_check denial of service vulnerability attempt (server-other.rules)
 * 1:40588 <-> ENABLED <-> FILE-PDF Adobe Reader XLST parsing engine use after free attempt (file-pdf.rules)
 * 1:41004 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime MediaPlayerItemLoader QOSProvider object use after free attempt (file-flash.rules)
 * 1:40806 <-> DISABLED <-> FILE-OTHER HDF5 object modification time out of bounds write attempt (file-other.rules)
 * 1:41516 <-> ENABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux file existence test attempt (server-webapp.rules)
 * 1:40754 <-> DISABLED <-> SERVER-WEBAPP Alienvault OSSIM gauge.php value SQL injection attempt (server-webapp.rules)
 * 1:43688 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access viewcert command injection attempt (server-webapp.rules)
 * 1:41209 <-> DISABLED <-> SERVER-OTHER Aerospike Database Server Fabric particle_vtable out of bounds read attempt (server-other.rules)
 * 1:40788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:41311 <-> ENABLED <-> FILE-IMAGE libBPG restore_tqb_pixel out of bounds write attempt (file-image.rules)
 * 1:40748 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative setFocus use after free attempt (file-flash.rules)
 * 1:40793 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40723 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Viewer remote code execution attempt (file-office.rules)
 * 1:40996 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:40718 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper use after free attempt (file-office.rules)
 * 1:40859 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:42251 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise genericAjax SQL injection attempt (server-webapp.rules)
 * 1:41087 <-> ENABLED <-> SERVER-WEBAPP Oracle Opera Property Management System ProcessInfo command injection attempt (server-webapp.rules)
 * 1:43588 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor directory traversal attempt (server-webapp.rules)
 * 1:40757 <-> DISABLED <-> FILE-PDF Nitro Pro PDF Font Widths tag out of bounds read attempt (file-pdf.rules)
 * 1:40930 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter GetFontTable remote code execution attempt (file-office.rules)
 * 1:40547 <-> DISABLED <-> FILE-PDF Adobe Reader JavaScript API privileged function bypass attempt (file-pdf.rules)
 * 1:41013 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection use after free attempt (file-flash.rules)
 * 1:40665 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40955 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:43645 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access diagnostics command injection attempt (server-webapp.rules)
 * 1:43690 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access viewcert command injection attempt (server-webapp.rules)
 * 1:42334 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attempt (server-webapp.rules)
 * 1:40545 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:43545 <-> DISABLED <-> SERVER-WEBAPP HPE System Management Homepage buffer overflow attempt (server-webapp.rules)
 * 1:40997 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:43647 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access diagnostics command injection attempt (server-webapp.rules)
 * 1:42250 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise translationsAjax.php SQL injection attempt (server-webapp.rules)
 * 1:41007 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:40698 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40721 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:40803 <-> ENABLED <-> FILE-OTHER HDF5 H5O_dtype_decode_helper heap buffer overflow attempt (file-other.rules)
 * 1:40965 <-> ENABLED <-> FILE-OFFICE Microsoft Office Publisher out of bounds read attempt (file-office.rules)
 * 1:40569 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA relayoutPageArea memory corruption attempt (file-pdf.rules)
 * 1:40682 <-> ENABLED <-> FILE-OFFICE Microsoft PowerPoint ntdll out of bounds read attempt (file-office.rules)
 * 1:43257 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection command injection attempt (server-webapp.rules)
 * 1:41329 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader APP13 heap overflow attempt (file-pdf.rules)
 * 1:41217 <-> ENABLED <-> OS-OTHER Joyent SmartOS add entries denial of service attempt (os-other.rules)
 * 1:40565 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:41218 <-> ENABLED <-> OS-OTHER Joyent SmartOS add entries denial of service attempt (os-other.rules)
 * 1:40781 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:41681 <-> ENABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux remote code execution attempt (server-webapp.rules)
 * 1:40726 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel invalid signed integer attempt (file-office.rules)
 * 1:40750 <-> ENABLED <-> SERVER-WEBAPP D-Link DIR Series Routers HNAP stack buffer overflow attempt (server-webapp.rules)
 * 1:40938 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint OpenType font overly large instructionLength out of bounds read attempt (file-office.rules)
 * 1:41212 <-> DISABLED <-> SERVER-OTHER Aerospike Database Server digest_ripe message field out of bounds read attempt (server-other.rules)
 * 1:40693 <-> ENABLED <-> OS-WINDOWS Microsoft Windows VHDMP generic privilege escalation attempt (os-windows.rules)
 * 1:41020 <-> DISABLED <-> FILE-FLASH Adobe Flash Player onSetFocus movie clip use after free attempt (file-flash.rules)
 * 1:40676 <-> ENABLED <-> BROWSER-IE Microsoft Edge video html tag buffer overflow attempt (browser-ie.rules)
 * 1:41096 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 hidden_lang_avi stack buffer overflow attempt (server-webapp.rules)
 * 1:40717 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper use after free attempt (file-office.rules)
 * 1:40581 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sentEvent use after free attempt (file-flash.rules)
 * 1:40678 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Task Scheduler SystemLocal NTLM remote path authentication challenge attempt (os-windows.rules)
 * 1:43548 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor remote code execution attempt (server-webapp.rules)
 * 1:40801 <-> DISABLED <-> FILE-OTHER HDF5 H5Z_NBIT filter heap buffer overflow attempt (file-other.rules)
 * 1:41005 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime MediaPlayerItemLoader QOSProvider object use after free attempt (file-flash.rules)
 * 1:40681 <-> ENABLED <-> FILE-OFFICE Microsoft PowerPoint ntdll out of bounds read attempt (file-office.rules)
 * 1:41556 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use asm memory corruption attempt (browser-ie.rules)
 * 1:41017 <-> DISABLED <-> FILE-FLASH Adobe Flash Player writeDynamicProperties use-after-free attempt (file-flash.rules)
 * 1:40985 <-> ENABLED <-> OS-WINDOWS Microsoft Windows MSIEXEC privilege escalation attempt (os-windows.rules)
 * 1:40808 <-> DISABLED <-> FILE-OTHER HDF5 symbol table message out of bounds write attempt (file-other.rules)
 * 1:41023 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41357 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver memory corruption attempt (file-flash.rules)
 * 1:40988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:40736 <-> ENABLED <-> FILE-FLASH Adobe Flash Player  Primetime SDK AdvertisingMetadata type confustion attempt (file-flash.rules)
 * 1:42335 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attempt (server-webapp.rules)
 * 1:43689 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access viewcert command injection attempt (server-webapp.rules)
 * 1:41224 <-> ENABLED <-> FILE-PDF Artifex MuPDF JBIG2 negative width value out of bounds read attempt (file-pdf.rules)
 * 1:40701 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word out of bounds memory read attempt (file-office.rules)
 * 1:42249 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise proxy SQL injection attempt (server-webapp.rules)
 * 1:42405 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance cache_id command injection attempt (server-webapp.rules)
 * 1:40931 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter DHFSummary remote code execution attempt (file-office.rules)
 * 1:40896 <-> ENABLED <-> BROWSER-FIREFOX Mozilla Firefox ESR NotifyTimeChange use after free attempt (browser-firefox.rules)
 * 1:40953 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40989 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:40586 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader SaveAs use-after-free attempt (file-pdf.rules)
 * 1:40968 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint WMF conversion information disclosure attempt (file-office.rules)
 * 1:42110 <-> DISABLED <-> SERVER-WEBAPP Microsoft IIS ScStoragePathFromUrl function buffer overflow attempt (server-webapp.rules)
 * 1:40919 <-> DISABLED <-> FILE-PDF Iceni ArgusPDF convertor malformed embedded TTF file cmap table memory corruption attempt (file-pdf.rules)
 * 1:40986 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer title integer overflow attempt (browser-ie.rules)
 * 1:41345 <-> ENABLED <-> FILE-OTHER CorelDRAW X8 EMF invalid ihBrush field value out of bounds read attempt (file-other.rules)
 * 1:40899 <-> ENABLED <-> OS-OTHER Joyent SmartOS ioctl integer underflow attempt (os-other.rules)
 * 1:40902 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system path buffer overflow attempt (os-other.rules)
 * 1:41000 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:40692 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40915 <-> ENABLED <-> FILE-IMAGE ImageMagick LibTIFF invalid SamplesPerPixel buffer overflow attempt (file-image.rules)
 * 1:40563 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:42384 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attempt (server-webapp.rules)
 * 1:40856 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40745 <-> DISABLED <-> FILE-FLASH Adobe Primetime SDK setObject type confusion attempt (file-flash.rules)
 * 1:41313 <-> ENABLED <-> FILE-EXECUTABLE Invincea Dell Protected Workspace InvProtectDrv sandbox escape attempt (file-executable.rules)
 * 1:40702 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word out of bounds memory read attempt (file-office.rules)
 * 1:42248 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise eventsAjax SQL injection attempt (server-webapp.rules)
 * 1:40999 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection proxyType invalid value out of bounds read attempt (file-flash.rules)
 * 1:40720 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel SST record use after free attempt  (file-office.rules)
 * 1:41225 <-> ENABLED <-> FILE-PDF Artifex MuPDF JBIG2 negative width value out of bounds read attempt (file-pdf.rules)
 * 1:40658 <-> ENABLED <-> OS-WINDOWS Microsoft Windows clfs.sys local privilege escalation attempt (os-windows.rules)
 * 1:42141 <-> ENABLED <-> FILE-IMAGE Corel PHOTO-PAINT X8 GIF Filter Code Execution Vulnerability attempt (file-image.rules)
 * 1:40758 <-> DISABLED <-> SERVER-OTHER Moxa AWK-3131A backdoor root account access attempt (server-other.rules)
 * 1:43823 <-> DISABLED <-> SERVER-WEBAPP Advantech SUSIAccess Server downloadCSV.jsp directory traversal attempt (server-webapp.rules)
 * 1:40689 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:43822 <-> DISABLED <-> SERVER-WEBAPP Advantech SUSIAccess Server downloadCSV.jsp directory traversal attempt (server-webapp.rules)
 * 1:42404 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance cache_id command injection attempt (server-webapp.rules)
 * 1:40577 <-> ENABLED <-> FILE-PDF Adobe Reader XFA remerge JavaScript use after free attempt (file-pdf.rules)
 * 1:41102 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41470 <-> DISABLED <-> FILE-PDF MuPDF Fitz library font glyph scaling code execution vulnerability attempt (file-pdf.rules)
 * 1:40944 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel CrtMlFrt record out of bounds read attempt (file-office.rules)
 * 1:42931 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DefineBitsJPEG2 invalid length memory corruption attempt (file-flash.rules)
 * 1:40737 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK AdvertisingMetadata type confustion attempt (file-flash.rules)
 * 1:40914 <-> ENABLED <-> FILE-IMAGE ImageMagick LibTIFF invalid SamplesPerPixel buffer overflow attempt (file-image.rules)
 * 1:40817 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway new_whitelist.php command injection attempt (server-webapp.rules)
 * 1:41003 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK out of bounds read attempt (file-flash.rules)
 * 1:40843 <-> ENABLED <-> SERVER-OTHER OpenSSL SSLv3 warning denial of service attempt (server-other.rules)
 * 1:40674 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40861 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40966 <-> ENABLED <-> FILE-OFFICE Microsoft Office Publisher out of bounds read attempt (file-office.rules)
 * 1:40667 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word PrcData out of bounds read attempt (file-office.rules)
 * 1:43646 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access diagnostics command injection attempt (server-webapp.rules)
 * 1:41095 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 authentication bypass attempt (server-webapp.rules)
 * 1:40655 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Chakra.dll Array.filter type confusion attempt (browser-ie.rules)
 * 1:40749 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative setFocus use after free attempt (file-flash.rules)
 * 1:41555 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use asm memory corruption attempt (browser-ie.rules)
 * 1:40888 <-> ENABLED <-> BROWSER-FIREFOX Mozilla Firefox ESR NotifyTimeChange use after free attempt (browser-firefox.rules)
 * 1:40954 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40962 <-> ENABLED <-> FILE-OTHER Microsoft Office OLE DLL side load attempt (file-other.rules)
 * 1:40838 <-> DISABLED <-> SERVER-WEBAPP Veritas NetBackup Appliance getLicense command injection attempt (server-webapp.rules)
 * 1:41011 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData applyFilter integer overflow attempt (file-flash.rules)
 * 1:40971 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:42383 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attempt (server-webapp.rules)
 * 1:40740 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addCallback use after free attempt (file-flash.rules)
 * 1:43583 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:40654 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer msSaveBlob use after free attempt (browser-ie.rules)
 * 1:40666 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:41320 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader cross reference table memory corruption attempt (file-pdf.rules)
 * 1:40671 <-> DISABLED <-> OS-WINDOWS Microsoft windows InProcServer32 privilege escalation attempt (os-windows.rules)
 * 1:43272 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43585 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:41358 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver memory corruption attempt (file-flash.rules)
 * 1:41016 <-> DISABLED <-> FILE-FLASH Adobe Flash Player writeDynamicProperties use-after-free attempt (file-flash.rules)
 * 1:41032 <-> DISABLED <-> SERVER-WEBAPP Trend Micro hotfix_upload.cgi command injection attempt (server-webapp.rules)
 * 1:40706 <-> ENABLED <-> FILE-OTHER Microsoft Windows OTF cmap table parsing integer overflow attempt (file-other.rules)
 * 1:40998 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection proxyType invalid value out of bounds read attempt (file-flash.rules)
 * 1:41514 <-> ENABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:40700 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40705 <-> ENABLED <-> FILE-OTHER Microsoft Windows OTF cmap table parsing integer overflow attempt (file-other.rules)
 * 1:40925 <-> DISABLED <-> FILE-PDF Iceni Argus PDF TextToPolys rasterization code execution vulnerability attempt (file-pdf.rules)
 * 1:40886 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:41040 <-> ENABLED <-> OS-LINUX Ubuntu Apport CrashDB crash report code injection attempt (os-linux.rules)
 * 1:41009 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:40668 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word PrcData out of bounds read attempt (file-office.rules)
 * 1:41471 <-> DISABLED <-> FILE-PDF MuPDF Fitz library font glyph scaling code execution vulnerability attempt (file-pdf.rules)
 * 1:41021 <-> DISABLED <-> FILE-FLASH Adobe Flash Player onSetFocus movie clip use after free attempt (file-flash.rules)
 * 1:40685 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys MegSetLensContextInformation use after free attempt (os-windows.rules)
 * 1:40779 <-> ENABLED <-> FILE-PDF Acrobat Reader Open Cascade Library memory corruption attempt (file-pdf.rules)
 * 1:40576 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA excelGroup memory corruption attempt (file-pdf.rules)
 * 1:40897 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:41105 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:40948 <-> ENABLED <-> OS-WINDOWS Microsoft Windows StripSolidHorizontal out of bounds memory access attempt (os-windows.rules)
 * 1:40952 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word XST structure out of bounds read attempt (file-office.rules)
 * 1:43586 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:41002 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK out of bounds read attempt (file-flash.rules)
 * 1:40857 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40807 <-> DISABLED <-> FILE-OTHER HDF5 symbol table message out of bounds write attempt (file-other.rules)
 * 1:40641 <-> DISABLED <-> FILE-PDF Adobe Reader XFA relayoutPageArea JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40926 <-> DISABLED <-> FILE-PDF Iceni Argus PDF TextToPolys rasterization code execution vulnerability attempt (file-pdf.rules)
 * 1:40656 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Chakra.dll Array.filter type confusion attempt (browser-ie.rules)
 * 1:40787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:43459 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Doublepulsar variant successful ping response (malware-cnc.rules)
 * 1:40903 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system path buffer overflow attempt (os-other.rules)
 * 1:41085 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A webSetPingTrace command injection attempt (server-webapp.rules)
 * 1:40978 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel insecure workbook load via reference to named share attempt (file-office.rules)
 * 1:40964 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel type confusion attempt (file-office.rules)
 * 1:41307 <-> ENABLED <-> FILE-EXECUTABLE Invincea-X SboxDrv.sys local privilege escalation attempt (file-executable.rules)
 * 1:40963 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel type confusion attempt (file-office.rules)
 * 1:40725 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel invalid signed integer attempt (file-office.rules)
 * 1:40898 <-> ENABLED <-> OS-OTHER Joyent SmartOS ioctl integer underflow attempt (os-other.rules)
 * 1:40744 <-> DISABLED <-> FILE-FLASH Adobe Primetime SDK setObject type confusion attempt (file-flash.rules)
 * 1:40734 <-> ENABLED <-> FILE-FLASH Adobe Flash MovieClip proto chain manipulation targeting constructor use after free attempt (file-flash.rules)
 * 1:41015 <-> ENABLED <-> FILE-FLASH Acrobat Flash WorkerDomain memory corruption attempt (file-flash.rules)
 * 1:40566 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40555 <-> ENABLED <-> OS-WINDOWS Microsoft Windows AHCACHE.SYS remote denial of service attempt (os-windows.rules)
 * 1:40973 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:41041 <-> ENABLED <-> OS-LINUX Ubuntu Apport CrashDB crash report code injection attempt (os-linux.rules)
 * 1:40747 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField use after free attempt (file-flash.rules)
 * 1:40686 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys MegSetLensContextInformation use after free attempt (os-windows.rules)
 * 1:40690 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:42333 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attempt (server-webapp.rules)
 * 1:41489 <-> DISABLED <-> SERVER-WEBAPP Sophos Web Security Appliance command injection attempt (server-webapp.rules)
 * 1:40855 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40923 <-> DISABLED <-> FILE-PDF Iceni Argus PDF font-encoding glyphmap adjustment code execution vulnerability attempt (file-pdf.rules)
 * 1:40936 <-> ENABLED <-> FILE-EXECUTABLE Microsoft CLFS.sys information leak attempt (file-executable.rules)
 * 1:40560 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40579 <-> ENABLED <-> SERVER-OTHER ISC BIND 9 DNS query overly long name denial of service attempt (server-other.rules)
 * 1:40688 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys GetDIBits out of bounds read attempt (os-windows.rules)
 * 1:40995 <-> ENABLED <-> SERVER-OTHER Alcatel Lucent OmniVista arbitrary command execution attempt (server-other.rules)
 * 1:42140 <-> ENABLED <-> FILE-IMAGE Corel PHOTO-PAINT X8 GIF Filter Code Execution Vulnerability attempt (file-image.rules)
 * 1:40958 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel security descriptor out of bounds read attempt (file-office.rules)
 * 1:40932 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter DHFSummary remote code execution attempt (file-office.rules)
 * 1:40675 <-> ENABLED <-> BROWSER-IE Microsoft Edge video html tag buffer overflow attempt (browser-ie.rules)
 * 1:40937 <-> ENABLED <-> FILE-EXECUTABLE Microsoft CLFS.sys information leak attempt (file-executable.rules)
 * 1:40927 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter Doc_SetSummary remote code execution attempt (file-office.rules)
 * 1:41025 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:40642 <-> DISABLED <-> FILE-PDF Adobe Reader XFA relayoutPageArea JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:41344 <-> ENABLED <-> FILE-OTHER CorelDRAW X8 EMF invalid ihBrush field value out of bounds read attempt (file-other.rules)
 * 1:43589 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor directory traversal attempt (server-webapp.rules)
 * 1:40683 <-> ENABLED <-> BROWSER-IE Microsoft Edge stack variable memory access attempt (browser-ie.rules)
 * 1:40804 <-> ENABLED <-> FILE-OTHER HDF5 H5O_dtype_decode_helper heap buffer overflow attempt (file-other.rules)
 * 1:41103 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41010 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData applyFilter integer overflow attempt (file-flash.rules)
 * 1:40928 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter Doc_SetSummary remote code execution attempt (file-office.rules)
 * 1:41677 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Appliance insecure configuration export attempt (server-webapp.rules)
 * 1:40687 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys GetDIBits out of bounds read attempt (os-windows.rules)
 * 1:40739 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionExtends use after free attempt (file-flash.rules)
 * 1:41086 <-> ENABLED <-> SERVER-WEBAPP Oracle Opera Property Management System ProcessInfo command injection attempt (server-webapp.rules)
 * 1:40951 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word XST structure out of bounds read attempt (file-office.rules)
 * 1:40657 <-> ENABLED <-> OS-WINDOWS Microsoft Windows clfs.sys local privilege escalation attempt (os-windows.rules)
 * 1:40691 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40695 <-> ENABLED <-> FILE-PDF Adobe Reader parser object use-after-free attempt (file-pdf.rules)
 * 1:41006 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:43273 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:40578 <-> ENABLED <-> FILE-PDF Adobe Reader XFA remerge JavaScript use after free attempt (file-pdf.rules)
 * 1:40672 <-> DISABLED <-> OS-WINDOWS Microsoft windows InProcServer32 privilege escalation attempt (os-windows.rules)
 * 1:40975 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe information disclosure attempt (browser-ie.rules)
 * 1:42336 <-> ENABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance logoff.cgi directory traversal attempt (server-webapp.rules)
 * 1:41356 <-> ENABLED <-> SERVER-WEBAPP Cisco Firepower Management Console 6.0 local file include attempt (server-webapp.rules)
 * 1:41490 <-> DISABLED <-> SERVER-WEBAPP Sophos Web Security Appliance command injection attempt (server-webapp.rules)
 * 1:40935 <-> ENABLED <-> FILE-EXECUTABLE Nvidia Windows kernel mode driver denial of service attempt (file-executable.rules)
 * 1:40653 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer msSaveBlob use after free attempt (browser-ie.rules)
 * 1:40664 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSetBitmapAttributes privilege escalation attempt (os-windows.rules)
 * 1:41197 <-> ENABLED <-> FILE-PDF Nitro Pro PDF Reader out of bounds write attempt (file-pdf.rules)
 * 1:40570 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA relayoutPageArea memory corruption attempt (file-pdf.rules)
 * 1:43590 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor directory traversal attempt (server-webapp.rules)
 * 1:40680 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40792 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40862 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:41678 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Appliance insecure configuration import attempt (server-webapp.rules)
 * 1:40699 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40722 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:40863 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40556 <-> ENABLED <-> OS-WINDOWS Microsoft Windows AHCACHE.SYS remote denial of service attempt (os-windows.rules)
 * 1:40677 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Task Scheduler SystemLocal NTLM remote path authentication challenge attempt (os-windows.rules)
 * 1:40746 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField use after free attempt (file-flash.rules)
 * 1:40742 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AVSegmentedSource use after free attempt (file-flash.rules)
 * 1:40583 <-> ENABLED <-> FILE-FLASH Adobe Flash Player event handler out of bounds memory access attempt (file-flash.rules)
 * 1:42382 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attempt (server-webapp.rules)
 * 1:40719 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel SST record use after free attempt  (file-office.rules)
 * 1:40582 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sentEvent use after free attempt (file-flash.rules)
 * 1:40798 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:41310 <-> ENABLED <-> FILE-IMAGE libBPG restore_tqb_pixel out of bounds write attempt (file-image.rules)
 * 1:40724 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Viewer remote code execution attempt (file-office.rules)
 * 1:41024 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41367 <-> ENABLED <-> SERVER-OTHER NTPD zero origin timestamp denial of service attempt (server-other.rules)
 * 1:43274 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:40756 <-> DISABLED <-> FILE-PDF Nitro Pro PDF Font Widths tag out of bounds read attempt (file-pdf.rules)
 * 1:40920 <-> DISABLED <-> FILE-PDF Iceni ArgusPDF convertor malformed embedded TTF file cmap table memory corruption attempt (file-pdf.rules)
 * 1:40802 <-> DISABLED <-> FILE-OTHER HDF5 H5Z_NBIT filter heap buffer overflow attempt (file-other.rules)
 * 1:42252 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise PHP object injection attempt (server-webapp.rules)
 * 1:41008 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:40557 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed object stream memory corruption attempt (file-pdf.rules)
 * 1:40901 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system name buffer overflow attempt (os-other.rules)
 * 1:40956 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40984 <-> ENABLED <-> OS-WINDOWS Microsoft Windows MSIEXEC privilege escalation attempt (os-windows.rules)
 * 1:40546 <-> DISABLED <-> FILE-PDF Adobe Reader JavaScript API privileged function bypass attempt (file-pdf.rules)
 * 1:44552 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:44553 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:44641 <-> DISABLED <-> POLICY-OTHER SERVER-WEBAPP Symantec Endpoint Protection Manager authentication lock bypass attempt (policy-other.rules)
 * 1:44696 <-> DISABLED <-> SERVER-OTHER Advantech WebAccess MSRPC server integer overflow attempt (server-other.rules)
 * 1:45001 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information leak attempt (server-webapp.rules)
 * 1:45212 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45213 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45243 <-> DISABLED <-> POLICY-OTHER ZyXEL PK5001Z modem hardcoded admin password telnet login attempt (policy-other.rules)
 * 1:45244 <-> DISABLED <-> POLICY-OTHER ZyXEL PK5001Z modem hardcoded root password telnet login attempt (policy-other.rules)
 * 1:45245 <-> DISABLED <-> POLICY-OTHER ZyXEL PK5001Z modem hardcoded admin password telnet login attempt (policy-other.rules)
 * 1:45353 <-> DISABLED <-> SERVER-APACHE Sling framework information disclosure attempt (server-apache.rules)
 * 1:1447 <-> DISABLED <-> POLICY-OTHER Microsoft Windows Terminal server RDP attempt (policy-other.rules)
 * 1:1448 <-> DISABLED <-> POLICY-OTHER Microsoft Windows Terminal server request attempt (policy-other.rules)
 * 1:15850 <-> DISABLED <-> OS-WINDOWS Remote Desktop orderType remote code execution attempt (os-windows.rules)
 * 1:21656 <-> ENABLED <-> SERVER-APACHE Apache Struts remote code execution attempt - GET parameter (server-apache.rules)
 * 1:23631 <-> ENABLED <-> SERVER-APACHE Apache Struts remote code execution attempt - POST parameter (server-apache.rules)
 * 1:29409 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader javascript toolbar button use after free attempt (file-pdf.rules)
 * 1:29410 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader javascript toolbar button use after free attempt (file-pdf.rules)
 * 1:35332 <-> DISABLED <-> FILE-PDF Adobe Reader PDF document closed prior to javascript termination use after free attempt (file-pdf.rules)
 * 1:35779 <-> ENABLED <-> FILE-PDF Adobe Reader XML XSL transform exploitation attempt (file-pdf.rules)
 * 1:35780 <-> ENABLED <-> FILE-PDF Adobe Reader XML XSL transform exploitation attempt (file-pdf.rules)
 * 1:36212 <-> ENABLED <-> FILE-OTHER Libgraphite LocaLookup out-of-bounds read attempt (file-other.rules)
 * 1:36213 <-> ENABLED <-> FILE-OTHER Libgraphite LocaLookup out-of-bounds read attempt (file-other.rules)
 * 1:36216 <-> DISABLED <-> FILE-OTHER libgraphite TTF opcode handling out of bounds read attempt (file-other.rules)
 * 1:36217 <-> DISABLED <-> FILE-OTHER libgraphite TTF opcode handling out of bounds read attempt (file-other.rules)
 * 1:36225 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36226 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36227 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36228 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36385 <-> ENABLED <-> FILE-OTHER SIL LibGraphite BracketPairStack out of bounds access exploit attempt (file-other.rules)
 * 1:36386 <-> ENABLED <-> FILE-OTHER SIL LibGraphite BracketPairStack out of bounds access exploit attempt (file-other.rules)
 * 1:36387 <-> DISABLED <-> FILE-OTHER Libgraphite context item handling arbitrary code execution attempt (file-other.rules)
 * 1:36388 <-> DISABLED <-> FILE-OTHER Libgraphite context item handling arbitrary code execution attempt (file-other.rules)
 * 1:36751 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel MdCallBack out of bounds read attempt (file-office.rules)
 * 1:36752 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel MdCallBack out of bounds read attempt (file-office.rules)
 * 1:36903 <-> ENABLED <-> SERVER-OTHER Cisco ASA IKEv2 invalid fragment length heap buffer overflow attempt (server-other.rules)
 * 1:37229 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method use after free attempt (file-flash.rules)
 * 1:37230 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method use after free attempt (file-flash.rules)
 * 1:37234 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip use after free attempt (file-flash.rules)
 * 1:37235 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip use after free attempt (file-flash.rules)
 * 1:37257 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mapi32x.dll dll-load exploit attempt (browser-ie.rules)
 * 1:37258 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mapi32x.dll dll-load exploit attempt (browser-ie.rules)
 * 1:37259 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel mso20win32client use after free attempt (file-office.rules)
 * 1:37260 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel mso20win32client use after free attempt (file-office.rules)
 * 1:37261 <-> ENABLED <-> FILE-OFFICE Microsoft Office mfplat.dll dll-load exploit attempt (file-office.rules)
 * 1:37262 <-> ENABLED <-> FILE-OFFICE Microsoft Office mfplat.dll dll-load exploit attempt (file-office.rules)
 * 1:37263 <-> ENABLED <-> FILE-OFFICE Microsoft Office api-ms-win-core-winrt-l1-1-0.dll dll-load exploit attempt (file-office.rules)
 * 1:37264 <-> ENABLED <-> FILE-OFFICE Microsoft Office api-ms-win-core-winrt-l1-1-0.dll dll-load exploit attempt (file-office.rules)
 * 1:37265 <-> ENABLED <-> FILE-OFFICE Microsoft Office metafile conversion out of bounds read attempt (file-office.rules)
 * 1:37266 <-> ENABLED <-> FILE-OFFICE Microsoft Office metafile conversion out of bounds read attempt (file-office.rules)
 * 1:37269 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37270 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37271 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37272 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37275 <-> ENABLED <-> OS-WINDOWS Microsoft Windows feclient.dll dll-load exploit attempt (os-windows.rules)
 * 1:37276 <-> ENABLED <-> OS-WINDOWS Microsoft Windows feclient.dll dll-load exploit attempt (os-windows.rules)
 * 1:37277 <-> ENABLED <-> OS-WINDOWS Microsoft Windows devenum.dll device moniker underflow attempt (os-windows.rules)
 * 1:37278 <-> ENABLED <-> OS-WINDOWS Microsoft Windows devenum.dll device moniker underflow attempt (os-windows.rules)
 * 1:37371 <-> ENABLED <-> SERVER-OTHER OpenSSH insecure roaming key exchange attempt (server-other.rules)
 * 1:37397 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed UTF-16 string memory corruption attempt (file-pdf.rules)
 * 1:37398 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed UTF-16 string memory corruption attempt (file-pdf.rules)
 * 1:37399 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader custom string length function memory corruption attempt (file-pdf.rules)
 * 1:37400 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader custom string length function memory corruption attempt (file-pdf.rules)
 * 1:37405 <-> ENABLED <-> FILE-PDF Adobe Reader addAnnot JavaScript based memory corruption attempt (file-pdf.rules)
 * 1:37406 <-> ENABLED <-> FILE-PDF Adobe Reader addAnnot JavaScript based memory corruption attempt (file-pdf.rules)
 * 1:37424 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader ExtGState double free attempt (file-pdf.rules)
 * 1:37425 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader ExtGState double free attempt (file-pdf.rules)
 * 1:37433 <-> DISABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:37434 <-> DISABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:37435 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37436 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37437 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37438 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37448 <-> ENABLED <-> FILE-PDF Adobe Acrobat U3D Bone Weight Modifier memory corruption attempt (file-pdf.rules)
 * 1:37449 <-> ENABLED <-> FILE-PDF Adobe Acrobat U3D Bone Weight Modifier memory corruption attempt (file-pdf.rules)
 * 1:37450 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG2000 chroma sub-pattern memory corruption attempt (file-pdf.rules)
 * 1:37451 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG2000 chroma sub-pattern memory corruption attempt (file-pdf.rules)
 * 1:37454 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType malformed font memory corruption attempt (file-pdf.rules)
 * 1:37455 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType malformed font memory corruption attempt (file-pdf.rules)
 * 1:37458 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType font representation decoding memory corruption attempt (file-pdf.rules)
 * 1:37459 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType font representation decoding memory corruption attempt (file-pdf.rules)
 * 1:37460 <-> ENABLED <-> FILE-PDF Adobe Reader Graphic State Parameter Dictionaries use after free attempt (file-pdf.rules)
 * 1:37461 <-> ENABLED <-> FILE-PDF Adobe Reader Graphic State Parameter Dictionaries use after free attempt (file-pdf.rules)
 * 1:37464 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JavaScript model privileged API bypass attempt (file-pdf.rules)
 * 1:37465 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JavaScript model privileged API bypass attempt (file-pdf.rules)
 * 1:37469 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader null pointer dereference attempt (file-pdf.rules)
 * 1:37470 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader null pointer dereference attempt (file-pdf.rules)
 * 1:37493 <-> DISABLED <-> FILE-OTHER lhasa decode_level3_header heap corruption attempt (file-other.rules)
 * 1:37494 <-> DISABLED <-> FILE-OTHER lhasa decode_level3_header heap corruption attempt (file-other.rules)
 * 1:37517 <-> DISABLED <-> FILE-OTHER Apple OSX local privilege escalation attempt (file-other.rules)
 * 1:37518 <-> DISABLED <-> FILE-OTHER Apple OSX local privilege escalation attempt (file-other.rules)
 * 1:37519 <-> DISABLED <-> FILE-OTHER Intel HD Graphics Windows kernel driver local privilege escalation attempt (file-other.rules)
 * 1:37520 <-> DISABLED <-> FILE-OTHER Intel HD Graphics Windows kernel driver local privilege escalation attempt (file-other.rules)
 * 1:37530 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37531 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37532 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37533 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37553 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDATA use-after-free attempt (browser-ie.rules)
 * 1:37554 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDATA use-after-free attempt (browser-ie.rules)
 * 1:37555 <-> ENABLED <-> FILE-OFFICE Microsoft Office msdaora.dll dll-load exploit attempt (file-office.rules)
 * 1:37556 <-> ENABLED <-> FILE-OFFICE Microsoft Office phoneinfo.dll dll-load exploit attempt (file-office.rules)
 * 1:37557 <-> ENABLED <-> FILE-OFFICE Microsoft Office msdaora.dll dll-load exploit attempt (file-office.rules)
 * 1:37558 <-> ENABLED <-> FILE-OFFICE Microsoft Office phoneinfo.dll dll-load exploit attempt (file-office.rules)
 * 1:37559 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word rtf file ffdefres integer underflow attempt (file-office.rules)
 * 1:37560 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word rtf file ffdefres integer underflow attempt (file-office.rules)
 * 1:37561 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37562 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37563 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37564 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37565 <-> ENABLED <-> FILE-PDF Microsoft Reader dynamic object stream uninitialized memory corruption attempt (file-pdf.rules)
 * 1:37566 <-> ENABLED <-> FILE-PDF Microsoft Reader dynamic object stream uninitialized memory corruption attempt (file-pdf.rules)
 * 1:37567 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37568 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37569 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37570 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37575 <-> ENABLED <-> BROWSER-IE Microsoft Edge CTextBlock out of bounds read attempt (browser-ie.rules)
 * 1:37576 <-> ENABLED <-> BROWSER-IE Microsoft Edge CTextBlock out of bounds read attempt (browser-ie.rules)
 * 1:37577 <-> ENABLED <-> FILE-OTHER Microsoft Windows Journal CWispTiss use after free attempt (file-other.rules)
 * 1:37578 <-> ENABLED <-> FILE-OTHER Microsoft Windows Journal CWispTiss use after free attempt (file-other.rules)
 * 1:37579 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape object null pointer dereference attempt (file-office.rules)
 * 1:37580 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape object null pointer dereference attempt (file-office.rules)
 * 1:37581 <-> ENABLED <-> BROWSER-IE Microsoft Edge SysFreeString double free attempt (browser-ie.rules)
 * 1:37582 <-> ENABLED <-> BROWSER-IE Microsoft Edge SysFreeString double free attempt (browser-ie.rules)
 * 1:37584 <-> ENABLED <-> OS-WINDOWS Microsoft Windows wind32kfull.sys out of bounds write attempt (os-windows.rules)
 * 1:37585 <-> ENABLED <-> OS-WINDOWS Microsoft Windows wind32kfull.sys out of bounds write attempt (os-windows.rules)
 * 1:37586 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:37587 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:37588 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word BCSRuntime.dll dll-load exploit attempt (file-office.rules)
 * 1:37589 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word OLMAPI32.dll dll-load exploit attempt (file-office.rules)
 * 1:37590 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word BCSRuntime.dll dll-load exploit attempt (file-office.rules)
 * 1:37591 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word OLMAPI32.dll dll-load exploit attempt (file-office.rules)
 * 1:37592 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel formula length heap corruption attempt (file-office.rules)
 * 1:37593 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel formula length heap corruption attempt (file-office.rules)
 * 1:37594 <-> ENABLED <-> FILE-PDF Microsoft Windows PDF Library invalid JPX image heap corruption attempt (file-pdf.rules)
 * 1:37595 <-> ENABLED <-> FILE-PDF Microsoft Windows PDF Library invalid JPX image heap corruption attempt (file-pdf.rules)
 * 1:37596 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTextBlock use-after-free attempt (browser-ie.rules)
 * 1:37597 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTextBlock use-after-free attempt (browser-ie.rules)
 * 1:37598 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word external document access use-after-free attempt (file-office.rules)
 * 1:37599 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word external document access use-after-free attempt (file-office.rules)
 * 1:37600 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape objects null pointer dereference memory corruption attempt (file-office.rules)
 * 1:37601 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape objects null pointer dereference memory corruption attempt (file-office.rules)
 * 1:37602 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer IFRAME object constructor cross site scripting attempt (browser-ie.rules)
 * 1:37603 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer IFRAME object constructor cross site scripting attempt (browser-ie.rules)
 * 1:37604 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer StrCmpNICW string object use after free attempt (browser-ie.rules)
 * 1:37605 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer StrCmpNICW string object use after free attempt (browser-ie.rules)
 * 1:37612 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CACPWrap object use-after-free attempt (browser-ie.rules)
 * 1:37613 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CACPWrap object use-after-free attempt (browser-ie.rules)
 * 1:37614 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFGBitmap heap code execution attempt (browser-ie.rules)
 * 1:37615 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFGBitmap heap code execution attempt (browser-ie.rules)
 * 1:37655 <-> DISABLED <-> OS-WINDOWS Microsoft .NET Framework XSLT parser stack exhaustion attempt (os-windows.rules)
 * 1:37656 <-> DISABLED <-> OS-WINDOWS Microsoft .NET Framework XSLT parser stack exhaustion attempt (os-windows.rules)
 * 1:37674 <-> ENABLED <-> SERVER-OTHER Cisco ASA IKEv1 invalid fragment length heap buffer overflow attempt (server-other.rules)
 * 1:37679 <-> ENABLED <-> FILE-FLASH Adobe Flash player ASNative textField use after free attempt (file-flash.rules)
 * 1:37680 <-> ENABLED <-> FILE-FLASH Adobe Flash player ASNative textField use after free attempt (file-flash.rules)
 * 1:37687 <-> ENABLED <-> SERVER-WEBAPP Oracle e-Business Suite HR_UTIL_DISP_WEB SQL injection attempt (server-webapp.rules)
 * 1:37734 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37735 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37736 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37737 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37738 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37739 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37740 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37741 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37742 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37743 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37744 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37745 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37746 <-> ENABLED <-> FILE-FLASH Adobe Flash Player list filter memory corruption attempt (file-flash.rules)
 * 1:37747 <-> ENABLED <-> FILE-FLASH Adobe Flash Player list filter memory corruption attempt (file-flash.rules)
 * 1:37748 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField object Type Confusion Attempt (file-flash.rules)
 * 1:37749 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField object Type Confusion Attempt (file-flash.rules)
 * 1:37750 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FLV invalid reference frame count memory corruption attempt (file-flash.rules)
 * 1:37751 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FLV invalid reference frame count memory corruption attempt (file-flash.rules)
 * 1:37752 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37753 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37754 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37755 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37756 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37757 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37758 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37759 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37760 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37761 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37762 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37763 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37764 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37765 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37766 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37767 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37768 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37769 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37770 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37771 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37772 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37773 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37774 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37775 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37776 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:37777 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:37778 <-> ENABLED <-> FILE-OTHER Adobe Flash Player unsupported video encoding remote code execution attempt (file-other.rules)
 * 1:37779 <-> ENABLED <-> FILE-OTHER Adobe Flash Player unsupported video encoding remote code execution attempt (file-other.rules)
 * 1:37780 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative memory corruption attempt (file-flash.rules)
 * 1:37781 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative memory corruption attempt (file-flash.rules)
 * 1:37782 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format heap overflow attempt (file-flash.rules)
 * 1:37783 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format heap overflow attempt (file-flash.rules)
 * 1:37789 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37790 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37791 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37792 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37793 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript 3 URLRequest class use after free attempt (file-flash.rules)
 * 1:37794 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript 3 URLRequest class use after free attempt (file-flash.rules)
 * 1:37795 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37796 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37797 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37798 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37839 <-> DISABLED <-> FILE-FLASH Adobe Flash Player AAC audio memory corruption attempt (file-flash.rules)
 * 1:37840 <-> DISABLED <-> FILE-FLASH Adobe Flash Player AAC audio memory corruption attempt (file-flash.rules)
 * 1:38061 <-> ENABLED <-> OS-WINDOWS Microsoft Windows rpdesk remote code execution attempt (os-windows.rules)
 * 1:38062 <-> ENABLED <-> OS-WINDOWS Microsoft Windows rpdesk remote code execution attempt (os-windows.rules)
 * 1:38063 <-> ENABLED <-> FILE-OTHER Microsoft Windows atmfd.dll font driver malformed OTF file remote code execution attempt (file-other.rules)
 * 1:38064 <-> ENABLED <-> FILE-OTHER Microsoft Windows atmfd.dll font driver malformed OTF file remote code execution attempt (file-other.rules)
 * 1:38065 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer GETDISPID invalid pointer access attempt (browser-ie.rules)
 * 1:38066 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer GETDISPID invalid pointer access attempt (browser-ie.rules)
 * 1:38071 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ValidateParentDepth out of bounds read attempt (os-windows.rules)
 * 1:38072 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ValidateParentDepth out of bounds read attempt (os-windows.rules)
 * 1:38073 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38074 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38075 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38076 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38079 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer embedded media player use after free attempt (browser-ie.rules)
 * 1:38080 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer embedded media player use after free attempt (browser-ie.rules)
 * 1:38081 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SetItem use after free attempt (browser-ie.rules)
 * 1:38082 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SetItem use after free attempt (browser-ie.rules)
 * 1:38083 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GreCreateDisplayDC surface object use after free attempt (os-windows.rules)
 * 1:38084 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GreCreateDisplayDC surface object use after free attempt (os-windows.rules)
 * 1:38088 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer string type confusion remote code execution attempt (browser-ie.rules)
 * 1:38089 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer string type confusion remote code execution attempt (browser-ie.rules)
 * 1:38092 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ObReferenceObjectByHandle function privilege escalation attempt (os-windows.rules)
 * 1:38093 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ObReferenceObjectByHandle function privilege escalation attempt (os-windows.rules)
 * 1:38094 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos remote code execution attempt (browser-ie.rules)
 * 1:38095 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos remote code execution attempt (browser-ie.rules)
 * 1:38096 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bound write access attempt (browser-ie.rules)
 * 1:38097 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bound write access attempt (browser-ie.rules)
 * 1:38100 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll invalid pointer read attempt (file-office.rules)
 * 1:38101 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll invalid pointer read attempt (file-office.rules)
 * 1:38106 <-> DISABLED <-> BROWSER-IE Microsoft Edge LineBoxBuilder out-of-bound memory access attempt  (browser-ie.rules)
 * 1:38107 <-> DISABLED <-> BROWSER-IE Microsoft Edge LineBoxBuilder out-of-bound memory access attempt (browser-ie.rules)
 * 1:38108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free (browser-ie.rules)
 * 1:38109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free (browser-ie.rules)
 * 1:38112 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer addRow out-of-bounds read attempt (browser-ie.rules)
 * 1:38113 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer addRow out-of-bounds read attempt (browser-ie.rules)
 * 1:38114 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:38115 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:38117 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml InsertRange out of bounds write access (browser-ie.rules)
 * 1:38118 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml InsertRange out of bounds write access (browser-ie.rules)
 * 1:38119 <-> DISABLED <-> OS-WINDOWS Microsoft Windows EPOINTQF privilege escalation attempt (os-windows.rules)
 * 1:38120 <-> DISABLED <-> OS-WINDOWS Microsoft Windows EPOINTQF privilege escalation attempt (os-windows.rules)
 * 1:38122 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CInput sliderdata object use after free attempt (browser-ie.rules)
 * 1:38123 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CInput sliderdata object use after free attempt (browser-ie.rules)
 * 1:38126 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38127 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38128 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38129 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38140 <-> DISABLED <-> SERVER-WEBAPP ATutor connections.php SQL injection attempt (server-webapp.rules)
 * 1:38164 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite UploadFileAction servlet directory traversal attempt (server-webapp.rules)
 * 1:38165 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38166 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38167 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38168 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38169 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38170 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38171 <-> ENABLED <-> FILE-OTHER Adobe Acrobat updaternotifications.dll dll-load exploit attempt (file-other.rules)
 * 1:38173 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38174 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38175 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38176 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38177 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player ASnative object use after free attempt (file-flash.rules)
 * 1:38178 <-> ENABLED <-> FILE-FLASH Microsoft Standalone Flash Player asNative object use after free attempt (file-flash.rules)
 * 1:38179 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player ASnative object use after free attempt (file-flash.rules)
 * 1:38180 <-> ENABLED <-> FILE-FLASH Microsoft Standalone Flash Player asNative object use after free attempt (file-flash.rules)
 * 1:38181 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38182 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38183 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38184 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38185 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38186 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38187 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38188 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38193 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setInterval use-after-free memory corruption attempt (file-flash.rules)
 * 1:38194 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setInterval use-after-free memory corruption attempt (file-flash.rules)
 * 1:38195 <-> ENABLED <-> FILE-FLASH Adobe Flash Player htmlText method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38196 <-> ENABLED <-> FILE-FLASH Adobe Flash Player htmlText method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38197 <-> ENABLED <-> FILE-FLASH Adobe Flash Player recursion calls stack overflow attempt (file-flash.rules)
 * 1:38198 <-> ENABLED <-> FILE-FLASH Adobe Flash Player recursion calls stack overflow attempt (file-flash.rules)
 * 1:38199 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.copyChannel access violation attempt (file-flash.rules)
 * 1:38200 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.copyChannel access violation attempt (file-flash.rules)
 * 1:38203 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.applyFilter access violation attempt (file-flash.rules)
 * 1:38204 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.applyFilter access violation attempt (file-flash.rules)
 * 1:38205 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38206 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38207 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38208 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38211 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 chrominance subsampling memory corruption attempt (file-pdf.rules)
 * 1:38212 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 chrominance subsampling memory corruption attempt (file-pdf.rules)
 * 1:38213 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38214 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38215 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38216 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38219 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free attempt (file-flash.rules)
 * 1:38220 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free (file-flash.rules)
 * 1:38221 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free attempt (file-flash.rules)
 * 1:38222 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free attempt (file-flash.rules)
 * 1:38223 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader annotation oversized array memory corruption attempt (file-pdf.rules)
 * 1:38224 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader annotation oversized array memory corruption attempt (file-pdf.rules)
 * 1:38227 <-> DISABLED <-> FILE-FLASH Adobe Flash Player mp4 size memory corruption attempt (file-flash.rules)
 * 1:38238 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38239 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38240 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38241 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38308 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript engine use after free attempt (browser-ie.rules)
 * 1:38309 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript engine use after free attempt (browser-ie.rules)
 * 1:38392 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed Portal Site Manager directory traversal attempt (server-webapp.rules)
 * 1:38393 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed Portal Site Manager directory traversal attempt (server-webapp.rules)
 * 1:38401 <-> ENABLED <-> FILE-FLASH Adobe Flash Player multiple scripts display rendering use-after-free attempt (file-flash.rules)
 * 1:38402 <-> ENABLED <-> FILE-FLASH Adobe Flash Player multiple scripts display rendering use-after-free attempt (file-flash.rules)
 * 1:38403 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38404 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38405 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38406 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38407 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38408 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38409 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38410 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38411 <-> ENABLED <-> FILE-FLASH Adobe Flash Player duplicateMovieClip use after free attempt (file-flash.rules)
 * 1:38412 <-> ENABLED <-> FILE-FLASH Adobe Flash Player duplicateMovieClip use after free attempt (file-flash.rules)
 * 1:38413 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38414 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38415 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38416 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38417 <-> DISABLED <-> FILE-FLASH Adobe Flash Player ClbCatQ.dll dll-load exploit attempt (file-flash.rules)
 * 1:38418 <-> DISABLED <-> FILE-FLASH Adobe Flash Player HNetCfg.dll dll-load exploit attempt (file-flash.rules)
 * 1:38419 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RASMan.dll dll-load exploit attempt (file-flash.rules)
 * 1:38420 <-> DISABLED <-> FILE-FLASH Adobe Flash Player setupapi.dll dll-load exploit attempt (file-flash.rules)
 * 1:38421 <-> DISABLED <-> FILE-FLASH Adobe Flash Player ClbCatQ.dll dll-load exploit attempt (file-flash.rules)
 * 1:38422 <-> DISABLED <-> FILE-FLASH Adobe Flash Player HNetCfg.dll dll-load exploit attempt (file-flash.rules)
 * 1:38423 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RASMan.dll dll-load exploit attempt (file-flash.rules)
 * 1:38424 <-> DISABLED <-> FILE-FLASH Adobe Flash Player setupapi.dll dll-load exploit attempt (file-flash.rules)
 * 1:38425 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38426 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38427 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38428 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38429 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38430 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38431 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38432 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38433 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38434 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38455 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38456 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38458 <-> ENABLED <-> OS-WINDOWS Microsoft Windows LSARPC LsapLookupSids denial of service attempt (os-windows.rules)
 * 1:38459 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DrawMenuBarTemp memory corruption attempt (os-windows.rules)
 * 1:38460 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DrawMenuBarTemp memory corruption attempt (os-windows.rules)
 * 1:38462 <-> ENABLED <-> OS-WINDOWS DCERPC Bind auth level packet privacy downgrade attempt (os-windows.rules)
 * 1:38463 <-> ENABLED <-> BROWSER-PLUGINS Microsoft XML Core Services ActiveX control use after free attempt (browser-plugins.rules)
 * 1:38464 <-> ENABLED <-> BROWSER-PLUGINS Microsoft XML Core Services ActiveX control use after free attempt (browser-plugins.rules)
 * 1:38465 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSanitizedTextEx use after free attempt (browser-ie.rules)
 * 1:38466 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSanitizedTextEx use after free attempt (browser-ie.rules)
 * 1:38467 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 frameset use after free attempt (browser-ie.rules)
 * 1:38468 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 frameset use after free attempt (browser-ie.rules)
 * 1:38469 <-> ENABLED <-> OS-WINDOWS Microsoft Windows api-ms-win-appmodel-runtime dll-load exploit attempt (os-windows.rules)
 * 1:38470 <-> ENABLED <-> OS-WINDOWS Microsoft Windows api-ms-win-appmodel-runtime dll-load exploit attempt (os-windows.rules)
 * 1:38471 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel sheet object use after free attempt (file-office.rules)
 * 1:38472 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel sheet object use after free attempt (file-office.rules)
 * 1:38473 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe cross-site scripting attempt (browser-ie.rules)
 * 1:38474 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe cross-site scripting attempt (browser-ie.rules)
 * 1:38475 <-> ENABLED <-> OS-WINDOWS Microsoft Windows anonymous user token impersonation attempt (os-windows.rules)
 * 1:38476 <-> ENABLED <-> OS-WINDOWS Microsoft Windows anonymous user token impersonation attempt (os-windows.rules)
 * 1:38479 <-> ENABLED <-> BROWSER-IE Microsoft Edge remove range out of bounds read attempt (browser-ie.rules)
 * 1:38480 <-> ENABLED <-> BROWSER-IE Microsoft Edge remove range out of bounds read attempt (browser-ie.rules)
 * 1:38481 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel msxml6 ParseElementN use after free attempt (file-office.rules)
 * 1:38482 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel msxml6 ParseElementN use after free attempt (file-office.rules)
 * 1:38483 <-> ENABLED <-> BROWSER-IE Microsoft Edge CStyleSheet keyframes out of bounds read attempt (browser-ie.rules)
 * 1:38484 <-> ENABLED <-> BROWSER-IE Microsoft Edge CStyleSheet keyframes out of bounds read attempt (browser-ie.rules)
 * 1:38485 <-> ENABLED <-> BROWSER-IE Microsoft Edge TextDataSlice type confusion attempt (browser-ie.rules)
 * 1:38486 <-> ENABLED <-> BROWSER-IE Microsoft Edge TextDataSlice type confusion attempt (browser-ie.rules)
 * 1:38487 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys PathToRegion buffer overflow attempt (os-windows.rules)
 * 1:38488 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys PathToRegion buffer overflow attempt (os-windows.rules)
 * 1:38491 <-> ENABLED <-> OS-WINDOWS Microsoft Windows CreatePopupMenu win32k.sys use after free attempt (os-windows.rules)
 * 1:38492 <-> ENABLED <-> OS-WINDOWS Microsoft Windows CreatePopupMenu win32k.sys use after free attempt (os-windows.rules)
 * 1:38493 <-> ENABLED <-> FILE-OTHER Microsoft Windows win32k.sys glyph bitmap boundary out of bounds memory access attempt (file-other.rules)
 * 1:38494 <-> ENABLED <-> FILE-OTHER Microsoft Windows win32k.sys glyph bitmap boundary out of bounds memory access attempt (file-other.rules)
 * 1:38495 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word out of bound read exception attempt (file-office.rules)
 * 1:38496 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word out of bound read exception attempt (file-office.rules)
 * 1:38503 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38504 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38505 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38506 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38518 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38519 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38520 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38627 <-> DISABLED <-> FILE-OTHER libarchive zip_read_mac_metadata heap buffer overflow attempt (file-other.rules)
 * 1:38628 <-> DISABLED <-> FILE-OTHER libarchive zip_read_mac_metadata heap buffer overflow attempt (file-other.rules)
 * 1:38759 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k window handle use after free attempt (os-windows.rules)
 * 1:38760 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k window handle use after free attempt (os-windows.rules)
 * 1:38761 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys font object use after free attempt (os-windows.rules)
 * 1:38762 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys font object use after free attempt (os-windows.rules)
 * 1:38763 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll null pointer dereference attempt (browser-ie.rules)
 * 1:38764 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll null pointer dereference attempt (browser-ie.rules)
 * 1:38765 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Dxgkrnl.sys RtlMemoryCopy buffer overflow attempt (os-windows.rules)
 * 1:38766 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Dxgkrnl.sys RtlMemoryCopy buffer overflow attempt (os-windows.rules)
 * 1:38768 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38769 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38770 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38771 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38772 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer EMF file integer overflow attempt (browser-ie.rules)
 * 1:38773 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer EMF file integer overflow attempt (browser-ie.rules)
 * 1:38774 <-> ENABLED <-> OS-WINDOWS Microsoft Windows device content surface bitmap use after free attempt (os-windows.rules)
 * 1:38775 <-> ENABLED <-> OS-WINDOWS Microsoft Windows device content surface bitmap use after free attempt (os-windows.rules)
 * 1:38780 <-> ENABLED <-> OS-WINDOWS Microsoft Internet Explorer VerifyFile information disclosure attempt (os-windows.rules)
 * 1:38781 <-> ENABLED <-> OS-WINDOWS Microsoft Internet Explorer VerifyFile information disclosure attempt (os-windows.rules)
 * 1:38785 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel BOF memory disclosure attempt (file-office.rules)
 * 1:38786 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel BOF memory disclosure attempt (file-office.rules)
 * 1:38787 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Device Context bitmap use after free attempt (os-windows.rules)
 * 1:38788 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Device Context bitmap use after free attempt (os-windows.rules)
 * 1:38792 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNativeAccessor use after free attempt (file-flash.rules)
 * 1:38793 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNativeAccessor use after free attempt (file-flash.rules)
 * 1:38794 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript use after free attempt (file-pdf.rules)
 * 1:38795 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript use after free attempt (file-pdf.rules)
 * 1:38797 <-> ENABLED <-> BROWSER-IE Microsoft Edge graphics subcomponent use after free attempt (browser-ie.rules)
 * 1:38798 <-> ENABLED <-> BROWSER-IE Microsoft Edge graphics subcomponent use after free attempt (browser-ie.rules)
 * 1:38799 <-> ENABLED <-> FILE-PDF Adobe Acrobat FileAttachment use-after-free attempt (file-pdf.rules)
 * 1:38800 <-> ENABLED <-> FILE-PDF Adobe Acrobat FileAttachment use-after-free attempt (file-pdf.rules)
 * 1:38801 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiGetEmbUFI kernel information disclosure attempt (os-windows.rules)
 * 1:38802 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiGetEmbUFI kernel information disclosure attempt (os-windows.rules)
 * 1:38803 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel Configuration Manager failure attempt (os-windows.rules)
 * 1:38804 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel Configuration Manager failure attempt (os-windows.rules)
 * 1:38808 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys device context use after free attempt (os-windows.rules)
 * 1:38809 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys device context use after free attempt (os-windows.rules)
 * 1:38810 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38811 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38812 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38813 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38814 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38815 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38816 <-> DISABLED <-> FILE-OTHER Microsoft Windows gdi32 malformed EMF file ExtEscape buffer overflow attempt (file-other.rules)
 * 1:38817 <-> DISABLED <-> FILE-OTHER Microsoft Windows gdi32 malformed EMF file ExtEscape buffer overflow attempt (file-other.rules)
 * 1:38818 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak - possible code instrumentation detected (file-pdf.rules)
 * 1:38819 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak ASLR bypass attempt (file-pdf.rules)
 * 1:38820 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak - possible code instrumentation detected (file-pdf.rules)
 * 1:38821 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak ASLR bypass attempt (file-pdf.rules)
 * 1:38824 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38825 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38826 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38827 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38828 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer BooleanProtoObj objects JSONStringifyArray use-after-free attempt (browser-ie.rules)
 * 1:38829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer BooleanProtoObj objects JSONStringifyArray use-after-free attempt (browser-ie.rules)
 * 1:38830 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38831 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38832 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38833 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38837 <-> ENABLED <-> FILE-FLASH Adobe Flash Player faulty x64 support out of bounds read attempt (file-flash.rules)
 * 1:38838 <-> ENABLED <-> FILE-FLASH Adobe Flash Player faulty x64 support out of bounds read attempt (file-flash.rules)
 * 1:38839 <-> DISABLED <-> OS-WINDOWS Microsoft Windows RPC NDR64 denial of service attempt (os-windows.rules)
 * 1:38840 <-> DISABLED <-> OS-WINDOWS Microsoft Windows RPC NDR64 denial of service attempt (os-windows.rules)
 * 1:38843 <-> DISABLED <-> FILE-PDF Adobe Reader javascript replace integer overflow attempt (file-pdf.rules)
 * 1:38844 <-> DISABLED <-> FILE-PDF Adobe Reader javascript replace integer overflow attempt (file-pdf.rules)
 * 1:38845 <-> DISABLED <-> FILE-PDF Adobe Reader out of bounds memory access violation attempt (file-pdf.rules)
 * 1:38846 <-> DISABLED <-> FILE-PDF Adobe Reader out of bounds memory access violation attempt (file-pdf.rules)
 * 1:38847 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38848 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38849 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:38850 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:38860 <-> ENABLED <-> FILE-OTHER Oracle OIT ContentAccess libvs_mwkd out of bounds write attempt (file-other.rules)
 * 1:38861 <-> ENABLED <-> FILE-OTHER Oracle OIT ContentAccess libvs_mwkd out of bounds write attempt (file-other.rules)
 * 1:38868 <-> ENABLED <-> FILE-OTHER Hancom Hangul Office HShow integer-based heap buffer overflow attempt (file-other.rules)
 * 1:38869 <-> ENABLED <-> FILE-OTHER Hancom Hangul Office HShow integer-based heap buffer overflow attempt (file-other.rules)
 * 1:38872 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MSIMG32.dll dll-load exploit attempt (file-flash.rules)
 * 1:38873 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MSIMG32.dll dll-load exploit attempt (file-flash.rules)
 * 1:38874 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DeleteRangeTimelineOperation type confusion attempt (file-flash.rules)
 * 1:38875 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DeleteRangeTimelineOperation type confusion attempt (file-flash.rules)
 * 1:38877 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38878 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38879 <-> ENABLED <-> SERVER-WEBAPP HP Enterprise Vertica validateAdminConfig command injection attempt (server-webapp.rules)
 * 1:38880 <-> ENABLED <-> SERVER-WEBAPP HP Enterprise Vertica validateAdminConfig command injection attempt (server-webapp.rules)
 * 1:38895 <-> ENABLED <-> FILE-PDF Adobe Reader XFA prePrint use after free attempt (file-pdf.rules)
 * 1:38896 <-> ENABLED <-> FILE-PDF Adobe Reader XFA prePrint use after free attempt (file-pdf.rules)
 * 1:38899 <-> ENABLED <-> FILE-PDF Adobe Reader PDF defineGetter execMenuItem use after free attempt (file-pdf.rules)
 * 1:38900 <-> ENABLED <-> FILE-PDF Adobe Reader PDF onEvent execMenuItem use after free attempt (file-pdf.rules)
 * 1:38901 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38902 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setPageAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38903 <-> ENABLED <-> FILE-PDF Adobe Reader PDF defineGetter execMenuItem use after free attempt (file-pdf.rules)
 * 1:38904 <-> ENABLED <-> FILE-PDF Adobe Reader PDF onEvent execMenuItem use after free attempt (file-pdf.rules)
 * 1:38905 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38906 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setPageAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38907 <-> ENABLED <-> FILE-PDF Adobe Reader PDF execMenuItem use after free attempt (file-pdf.rules)
 * 1:38908 <-> ENABLED <-> FILE-PDF Adobe Reader PDF execMenuItem use after free attempt (file-pdf.rules)
 * 1:38909 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38910 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38911 <-> ENABLED <-> FILE-PDF Adobe Reader DisablePermEnforcement JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38912 <-> ENABLED <-> FILE-PDF Adobe Reader DisablePermEnforcement JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38914 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38915 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38918 <-> ENABLED <-> FILE-PDF Adobe Reader createAVView JavaScript use-after-free attempt (file-pdf.rules)
 * 1:38919 <-> ENABLED <-> FILE-PDF Adobe Reader createAVView JavaScript use-after-free attempt (file-pdf.rules)
 * 1:38920 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38921 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38923 <-> ENABLED <-> FILE-PDF Adobe Reader compareDocuments JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38924 <-> ENABLED <-> FILE-PDF Adobe Reader compareDocuments JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38931 <-> ENABLED <-> FILE-PDF Adobe Reader submitForm read out of bounds attempt (file-pdf.rules)
 * 1:38932 <-> ENABLED <-> FILE-PDF Adobe Reader submitForm read out of bounds attempt (file-pdf.rules)
 * 1:38935 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38936 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38937 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38938 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38939 <-> DISABLED <-> SERVER-WEBAPP ORACLE-SERVER Oracle Application Testing Suite filename directory traversal attempt (server-webapp.rules)
 * 1:38940 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet servlet directory traversal attempt (server-webapp.rules)
 * 1:38941 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet servlet directory traversal attempt (server-webapp.rules)
 * 1:38942 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet servlet directory traversal attempt (server-webapp.rules)
 * 1:38943 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript out of bound memory corruption attempt (file-pdf.rules)
 * 1:38944 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript out of bound memory corruption attempt (file-pdf.rules)
 * 1:38954 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38955 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38956 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38957 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38959 <-> ENABLED <-> FILE-PDF Adobe Reader malformed Universal 3D stream memory corruption attempt (file-pdf.rules)
 * 1:38960 <-> ENABLED <-> FILE-PDF Adobe Reader malformed Universal 3D stream memory corruption attempt (file-pdf.rules)
 * 1:38966 <-> ENABLED <-> FILE-PDF Adobe Reader malformed JPEG2000 image invalid NumberComponents out of bounds read attempt (file-pdf.rules)
 * 1:38967 <-> ENABLED <-> FILE-PDF Adobe Reader malformed JPEG2000 image invalid NumberComponents out of bounds read attempt (file-pdf.rules)
 * 1:38968 <-> ENABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38969 <-> ENABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38970 <-> ENABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38971 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38972 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38973 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38974 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38975 <-> DISABLED <-> FILE-PDF Adobe Reader clearGlobalSecurityStore information leak attempt (file-pdf.rules)
 * 1:38976 <-> DISABLED <-> FILE-PDF Adobe Reader clearGlobalSecurityStore information leak attempt (file-pdf.rules)
 * 1:38977 <-> DISABLED <-> FILE-PDF Adobe Acrobat memory corruption vulnerability attempt (file-pdf.rules)
 * 1:38978 <-> DISABLED <-> FILE-PDF Adobe Acrobat memory corruption vulnerability attempt (file-pdf.rules)
 * 1:38980 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed FlateDecode stream use after free attempt (file-pdf.rules)
 * 1:38981 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed FlateDecode stream use after free attempt (file-pdf.rules)
 * 1:38982 <-> ENABLED <-> FILE-FLASH Adobe Flash Player corrupt PNG image load out of bounds memory access attempt (file-flash.rules)
 * 1:38983 <-> ENABLED <-> FILE-FLASH Adobe Flash Player corrupt PNG image load out of bounds memory access attempt (file-flash.rules)
 * 1:38986 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver xMII directory traversal attempt (server-webapp.rules)
 * 1:38987 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver xMII directory traversal attempt (server-webapp.rules)
 * 1:38988 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver xMII directory traversal attempt (server-webapp.rules)
 * 1:38991 <-> ENABLED <-> FILE-PDF Adobe Reader execAVDialog JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38992 <-> ENABLED <-> FILE-PDF Adobe Reader execAVDialog JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38993 <-> ENABLED <-> SQL use of sleep function in HTTP header - likely SQL injection attempt (sql.rules)
 * 1:38996 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:38997 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:38998 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:38999 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:39007 <-> ENABLED <-> FILE-PDF Adobe Reader XFA form use-after-free attempt (file-pdf.rules)
 * 1:39008 <-> ENABLED <-> FILE-PDF Adobe Reader XFA form use-after-free attempt (file-pdf.rules)
 * 1:39009 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39010 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39011 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39012 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39013 <-> ENABLED <-> FILE-PDF Adobe Reader CTJPEGDecoderReadNextTile out of bounds read attempt (file-pdf.rules)
 * 1:39014 <-> ENABLED <-> FILE-PDF Adobe Reader CTJPEGDecoderReadNextTile out of bounds read attempt (file-pdf.rules)
 * 1:39015 <-> ENABLED <-> FILE-PDF Adobe Reader AcroForm dictionary object use after free attempt (file-pdf.rules)
 * 1:39016 <-> ENABLED <-> FILE-PDF Adobe Reader AcroForm dictionary object use after free attempt (file-pdf.rules)
 * 1:39017 <-> ENABLED <-> FILE-PDF Adobe Reader XFA FormInstanceManager use after free attempt (file-pdf.rules)
 * 1:39018 <-> ENABLED <-> FILE-PDF Adobe Reader XFA FormInstanceManager use after free attempt (file-pdf.rules)
 * 1:39019 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39020 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39021 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39022 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39023 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39024 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39025 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39026 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39028 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 memory corruption attempt (file-pdf.rules)
 * 1:39029 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 memory corruption attempt (file-pdf.rules)
 * 1:39030 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39031 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39032 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39033 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39061 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39062 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39076 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39077 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39078 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:39079 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:39087 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite arbitrary file read attempt (server-webapp.rules)
 * 1:39088 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite arbitrary file read attempt (server-webapp.rules)
 * 1:39089 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite arbitrary file read attempt (server-webapp.rules)
 * 1:39090 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39091 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39092 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39093 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39094 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39095 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39096 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39097 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39098 <-> ENABLED <-> FILE-PDF Adobe Reader double memory free call remote code execution attempt (file-pdf.rules)
 * 1:39099 <-> ENABLED <-> FILE-PDF Adobe Reader double memory free call remote code execution attempt (file-pdf.rules)
 * 1:39100 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39101 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39102 <-> ENABLED <-> FILE-PDF Adobe Reader PDF embedded JPEG memory corruption attempt (file-pdf.rules)
 * 1:39103 <-> ENABLED <-> FILE-PDF Adobe Reader PDF embedded JPEG memory corruption attempt (file-pdf.rules)
 * 1:39104 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39105 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39112 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39113 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39114 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39115 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39131 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader Acroform engine memory corruption attempt (file-pdf.rules)
 * 1:39132 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader Acroform engine memory corruption attempt (file-pdf.rules)
 * 1:39136 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39137 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39138 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39139 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39140 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39141 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39142 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39143 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39144 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39145 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39146 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39147 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39153 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XObject image object use after free attempt (file-pdf.rules)
 * 1:39154 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XObject image object use after free attempt (file-pdf.rules)
 * 1:39161 <-> ENABLED <-> FILE-PDF Google Chrome PDFium jpeg2000 SIZ segment check failure heap buffer overflow attempt (file-pdf.rules)
 * 1:39162 <-> ENABLED <-> FILE-PDF Google Chrome PDFium jpeg2000 SIZ segment check failure heap buffer overflow attempt (file-pdf.rules)
 * 1:39165 <-> DISABLED <-> SERVER-WEBAPP iperf3 heap overflow remote code execution attempt (server-webapp.rules)
 * 1:39190 <-> ENABLED <-> SERVER-APACHE Apache Struts remote code execution attempt (server-apache.rules)
 * 1:39193 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39194 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39195 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39196 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39199 <-> ENABLED <-> BROWSER-IE Microsoft Edge class object confusion attempt (browser-ie.rules)
 * 1:39200 <-> ENABLED <-> BROWSER-IE Microsoft Edge class object confusion attempt (browser-ie.rules)
 * 1:39201 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer vbscript csession close use after free attempt (browser-ie.rules)
 * 1:39202 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer vbscript csession close use after free attempt (browser-ie.rules)
 * 1:39203 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll out of bounds read attempt (file-office.rules)
 * 1:39204 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll out of bounds read attempt (file-office.rules)
 * 1:39205 <-> ENABLED <-> BROWSER-IE Microsoft Edge PDF reader out of bounds memory access attempt (browser-ie.rules)
 * 1:39206 <-> ENABLED <-> BROWSER-IE Microsoft Edge PDF reader out of bounds memory access attempt (browser-ie.rules)
 * 1:39207 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer drag and drop API remote code execution attempt (browser-ie.rules)
 * 1:39208 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer drag and drop API remote code execution attempt (browser-ie.rules)
 * 1:39209 <-> ENABLED <-> OS-WINDOWS Microsoft Windows sandbox ProcessFontDisablePolicy check bypass attempt (os-windows.rules)
 * 1:39210 <-> ENABLED <-> OS-WINDOWS Microsoft Windows sandbox ProcessFontDisablePolicy check bypass attempt (os-windows.rules)
 * 1:39211 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript out of bounds memory access remote code execution attempt (browser-ie.rules)
 * 1:39212 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript out of bounds memory access remote code execution attempt (browser-ie.rules)
 * 1:39213 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39214 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39215 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39216 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39217 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys NtGdiExtFloodFill use after free attempt (os-windows.rules)
 * 1:39218 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys NtGdiExtFloodFill use after free attempt (os-windows.rules)
 * 1:39221 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word mso.dll subcomponent use after free attempt (file-office.rules)
 * 1:39222 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word mso.dll subcomponent use after free attempt (file-office.rules)
 * 1:39223 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel malformed XLS out of bounds memory read attempt (file-office.rules)
 * 1:39224 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel malformed XLS out of bounds memory read attempt (file-office.rules)
 * 1:39225 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub directory traversal attempt (os-windows.rules)
 * 1:39226 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub directory traversal attempt (os-windows.rules)
 * 1:39227 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WPAD spoofing attempt (os-windows.rules)
 * 1:39230 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS link element use-after-free attempt (browser-ie.rules)
 * 1:39231 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS link element use-after-free attempt (browser-ie.rules)
 * 1:39232 <-> ENABLED <-> BROWSER-IE Microsoft Edge Content Security Policy bypass attempt (browser-ie.rules)
 * 1:39236 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer scripting engine buffer overflow attempt (browser-ie.rules)
 * 1:39237 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer scripting engine buffer overflow attempt (browser-ie.rules)
 * 1:39238 <-> ENABLED <-> BROWSER-IE Microsoft Edge malformed PDF JPEG2000 object out of bounds memory access attempt (browser-ie.rules)
 * 1:39239 <-> ENABLED <-> BROWSER-IE Microsoft Edge malformed PDF JPEG2000 object out of bounds memory access attempt (browser-ie.rules)
 * 1:39260 <-> ENABLED <-> FILE-OTHER Microsoft Windows ATMFD font driver malformed OTF file out-of-bounds memory access attempt (file-other.rules)
 * 1:39261 <-> ENABLED <-> FILE-OTHER Microsoft Windows ATMFD font driver malformed OTF file out-of-bounds memory access attempt (file-other.rules)
 * 1:39266 <-> DISABLED <-> OS-WINDOWS Microsoft Windows GdiPlus malformed EMF file out of bounds read attempt (os-windows.rules)
 * 1:39267 <-> DISABLED <-> OS-WINDOWS Microsoft Windows GdiPlus malformed EMF file out of bounds read attempt (os-windows.rules)
 * 1:39269 <-> ENABLED <-> FILE-FLASH Adobe Flash TextFormat.setTabStops use-after-free attempt (file-flash.rules)
 * 1:39270 <-> ENABLED <-> FILE-FLASH Adobe Flash TextFormat.setTabStops use-after-free attempt (file-flash.rules)
 * 1:39271 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentFactory uninitialized pointer use attempt (file-flash.rules)
 * 1:39272 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentFactory uninitialized pointer use attempt (file-flash.rules)
 * 1:39275 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39276 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39277 <-> ENABLED <-> FILE-OTHER Adobe Flash Player malformed JPEG XR heap overflow attempt (file-other.rules)
 * 1:39278 <-> ENABLED <-> FILE-OTHER Adobe Flash Player malformed JPEG XR heap overflow attempt (file-other.rules)
 * 1:39279 <-> ENABLED <-> FILE-FLASH Adobe Primetime SDK object type confusion overflow attempt (file-flash.rules)
 * 1:39280 <-> ENABLED <-> FILE-FLASH Adobe Primetime SDK object type confusion overflow attempt (file-flash.rules)
 * 1:39281 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed JPEG-XR out of bounds memory access attempt (file-flash.rules)
 * 1:39282 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed JPEG-XR out of bounds memory access attempt (file-flash.rules)
 * 1:39283 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39284 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39285 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39286 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39287 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39288 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39289 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39290 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39291 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection object type confusion overflow attempt (file-flash.rules)
 * 1:39292 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection object type confusion overflow attempt (file-flash.rules)
 * 1:39293 <-> DISABLED <-> FILE-FLASH Adobe Flash Player apphelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39294 <-> DISABLED <-> FILE-FLASH Adobe Flash Player dbghelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39295 <-> DISABLED <-> FILE-FLASH Adobe Flash Player apphelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39296 <-> DISABLED <-> FILE-FLASH Adobe Flash Player dbghelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39297 <-> ENABLED <-> FILE-FLASH Adobe Flash player retrieveResolvers memory corruption attempt (file-flash.rules)
 * 1:39298 <-> ENABLED <-> FILE-FLASH Adobe Flash player retrieveResolvers memory corruption attempt (file-flash.rules)
 * 1:39299 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed regular expression use after free attempt (file-flash.rules)
 * 1:39300 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed regular expression use after free attempt (file-flash.rules)
 * 1:39301 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExecPolicy invalid string table lookup attempt (file-flash.rules)
 * 1:39302 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExecPolicy invalid string table lookup attempt (file-flash.rules)
 * 1:39304 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39305 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39306 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sound object use-after-free attempt (file-flash.rules)
 * 1:39307 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sound object use-after-free attempt (file-flash.rules)
 * 1:39310 <-> ENABLED <-> FILE-FLASH Adobe Flash Player same origin policy security bypass attempt (file-flash.rules)
 * 1:39311 <-> ENABLED <-> FILE-FLASH Adobe Flash Player same origin policy security bypass attempt (file-flash.rules)
 * 1:39312 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format image load memory corruption attempt (file-flash.rules)
 * 1:39313 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format image load memory corruption attempt (file-flash.rules)
 * 1:39314 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RegExp numbered backreference out of bounds read attempt (file-flash.rules)
 * 1:39315 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RegExp numbered backreference out of bounds read attempt (file-flash.rules)
 * 1:39316 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip object use-after-free attempt (file-flash.rules)
 * 1:39317 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip object use-after-free attempt (file-flash.rules)
 * 1:39318 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimOpportunityGenerator out of bounds memory access attempt (file-flash.rules)
 * 1:39319 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimOpportunityGenerator out of bounds memory access attempt (file-flash.rules)
 * 1:39359 <-> DISABLED <-> SERVER-WEBAPP WordPress Ninja Forms nf_async_upload arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:39380 <-> DISABLED <-> SERVER-OTHER Symantec MIME parser updateheader heap buffer overflow attempt (server-other.rules)
 * 1:39385 <-> ENABLED <-> FILE-OTHER Symantec Norton Antivirus ccScanw.dll Unpack ShortLZ memory corruption attempt (file-other.rules)
 * 1:39386 <-> ENABLED <-> FILE-OTHER Symantec Norton Antivirus ccScanw.dll Unpack ShortLZ memory corruption attempt (file-other.rules)
 * 1:39399 <-> DISABLED <-> SERVER-WEBAPP Symantec open redirect in external URL .php script attempt (server-webapp.rules)
 * 1:39400 <-> ENABLED <-> SERVER-WEBAPP Symantec Decomposer Engine Dec2LHA buffer overflow attempt (server-webapp.rules)
 * 1:39401 <-> ENABLED <-> SERVER-WEBAPP Symantec Decomposer Engine Dec2LHA buffer overflow attempt (server-webapp.rules)
 * 1:39402 <-> ENABLED <-> FILE-OTHER Symantec Antivirus ALPkOldFormatDecompressor out of bounds read attempt (file-other.rules)
 * 1:39403 <-> ENABLED <-> FILE-OTHER Symantec Antivirus ALPkOldFormatDecompressor out of bounds read attempt (file-other.rules)
 * 1:39404 <-> ENABLED <-> SERVER-OTHER Symantec Endpoint Protection Manager cross site request forgery attempt (server-other.rules)
 * 1:39405 <-> ENABLED <-> SERVER-OTHER Symantec Endpoint Protection Manager cross site request forgery attempt (server-other.rules)
 * 1:39417 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39418 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39419 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39420 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39421 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39422 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39423 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39424 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39425 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39426 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39427 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39428 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39431 <-> ENABLED <-> FILE-OTHER Symantec TNEF decoder integer overflow attempt (file-other.rules)
 * 1:39432 <-> ENABLED <-> FILE-OTHER Symantec TNEF decoder integer overflow attempt (file-other.rules)
 * 1:39454 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader U3D e3_bone object out of bounds memory access attempt (file-pdf.rules)
 * 1:39455 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader U3D e3_bone object out of bounds memory access attempt (file-pdf.rules)
 * 1:39466 <-> DISABLED <-> FILE-EXECUTABLE Symantec Norton Security IDSvix86 out of bounds read attempt (file-executable.rules)
 * 1:39467 <-> DISABLED <-> FILE-EXECUTABLE Symantec Norton Security IDSvix86 out of bounds read attempt (file-executable.rules)
 * 1:39478 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSelectPen privilege escalation attempt (os-windows.rules)
 * 1:39479 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSelectPen privilege escalation attempt (os-windows.rules)
 * 1:39480 <-> DISABLED <-> OS-WINDOWS Microsoft Windows win32k out of bound read attempt (os-windows.rules)
 * 1:39481 <-> DISABLED <-> OS-WINDOWS Microsoft Windows win32k out of bound read attempt (os-windows.rules)
 * 1:39482 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtUserDraw privilege escalation attempt (os-windows.rules)
 * 1:39483 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtUserDraw privilege escalation attempt (os-windows.rules)
 * 1:39486 <-> ENABLED <-> BROWSER-IE Microsoft Edge chakra.dll invalid pointer access attempt (browser-ie.rules)
 * 1:39487 <-> ENABLED <-> BROWSER-IE Microsoft Edge chakra.dll invalid pointer access attempt (browser-ie.rules)
 * 1:39491 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Dxtrans table element use after free attempt (browser-ie.rules)
 * 1:39492 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Dxtrans table element use after free attempt (browser-ie.rules)
 * 1:39493 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml negative length out of bound memory copy attempt (browser-ie.rules)
 * 1:39494 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml negative length out of bound memory copy attempt (browser-ie.rules)
 * 1:39495 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys desktop switch use after free attempt (os-windows.rules)
 * 1:39496 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys desktop switch use after free attempt (os-windows.rules)
 * 1:39499 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll invalid resize use after free attempt (browser-ie.rules)
 * 1:39500 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll invalid resize use after free attempt (browser-ie.rules)
 * 1:39503 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out-of-bounds memory access attempt (file-office.rules)
 * 1:39504 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out-of-bounds memory access attempt (file-office.rules)
 * 1:39505 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Edge text node table-cell use after free attempt (browser-ie.rules)
 * 1:39506 <-> ENABLED <-> BROWSER-IE Microsoft Edge ArrayBuffer.transfer information disclosure attempt (browser-ie.rules)
 * 1:39507 <-> ENABLED <-> BROWSER-IE Microsoft Edge ArrayBuffer.transfer information disclosure attempt (browser-ie.rules)
 * 1:39508 <-> ENABLED <-> OS-WINDOWS Microsoft Windows EndDeferWindowPos null page dereference attempt (os-windows.rules)
 * 1:39509 <-> ENABLED <-> OS-WINDOWS Microsoft Windows EndDeferWindowPos null page dereference attempt (os-windows.rules)
 * 1:39510 <-> DISABLED <-> BROWSER-IE Microsoft Edge bypassing window.opener protection attempt (browser-ie.rules)
 * 1:39511 <-> DISABLED <-> BROWSER-IE Microsoft Edge bypassing window.opener protection attempt (browser-ie.rules)
 * 1:39514 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer textTransform out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39515 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer textTransform out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39516 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys out of bounds read attempt (os-windows.rules)
 * 1:39517 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys out of bounds read attempt (os-windows.rules)
 * 1:39518 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds memory access attempt (file-office.rules)
 * 1:39519 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds memory access attempt (file-office.rules)
 * 1:39520 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39521 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39522 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39523 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39530 <-> ENABLED <-> BROWSER-IE Microsoft Edge clientInformation.geolocation.getCurrentPosition use-after-free attempt (browser-ie.rules)
 * 1:39531 <-> ENABLED <-> BROWSER-IE Microsoft Edge clientInformation.geolocation.getCurrentPosition use-after-free attempt (browser-ie.rules)
 * 1:39532 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSL multi-dimensional array memory corruption attempt (file-pdf.rules)
 * 1:39533 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSL multi-dimensional array memory corruption attempt (file-pdf.rules)
 * 1:39534 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader embedded TTF name record out of bounds read attempt (file-pdf.rules)
 * 1:39535 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader embedded TTF name record out of bounds read attempt (file-pdf.rules)
 * 1:39536 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG handling memory corruption attempt (file-pdf.rules)
 * 1:39537 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG handling memory corruption attempt (file-pdf.rules)
 * 1:39538 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag out of bounds read attempt (file-flash.rules)
 * 1:39539 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag out of bounds read attempt (file-flash.rules)
 * 1:39540 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39541 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39542 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39543 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39544 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39545 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39546 <-> ENABLED <-> FILE-PDF Adobe Reader embedded TTF heap overflow attempt (file-pdf.rules)
 * 1:39547 <-> ENABLED <-> FILE-PDF Adobe Reader embedded TTF heap overflow attempt (file-pdf.rules)
 * 1:39548 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdTimelineItem object memory corruption attempt (file-flash.rules)
 * 1:39549 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdTimelineItem object memory corruption attempt (file-flash.rules)
 * 1:39550 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method loop use-after-free attempt (file-flash.rules)
 * 1:39551 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method loop use-after-free attempt (file-flash.rules)
 * 1:39552 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ByteArray type confusion memory corruption attempt (file-flash.rules)
 * 1:39553 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ByteArray type confusion memory corruption attempt (file-flash.rules)
 * 1:39554 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdBreakPlacement object memory corruption attempt (file-flash.rules)
 * 1:39555 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdBreakPlacement object memory corruption attempt (file-flash.rules)
 * 1:39556 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader PostScript font parsing memory corruption attempt (file-pdf.rules)
 * 1:39557 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader PostScript font parsing memory corruption attempt (file-pdf.rules)
 * 1:39558 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Stage align use aftre free  attempt (file-flash.rules)
 * 1:39559 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Stage align use aftre free  attempt (file-flash.rules)
 * 1:39562 <-> DISABLED <-> SERVER-WEBAPP Invision Power Board index.php content_class PHP code injection attempt (server-webapp.rules)
 * 1:39563 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TimedEvent memory corruption attempt (file-flash.rules)
 * 1:39564 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TimedEvent memory corruption attempt (file-flash.rules)
 * 1:39565 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag parsing memory corruption attempt (file-flash.rules)
 * 1:39566 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag parsing memory corruption attempt (file-flash.rules)
 * 1:39569 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG parsing out of bounds read attempt (file-pdf.rules)
 * 1:39570 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG parsing out of bounds read attempt (file-pdf.rules)
 * 1:39571 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform object use after free attempt (file-flash.rules)
 * 1:39572 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform object use after free attempt (file-flash.rules)
 * 1:39591 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed TagTypeAndLength field attempt (file-flash.rules)
 * 1:39592 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed TagTypeAndLength field attempt (file-flash.rules)
 * 1:39601 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39602 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39603 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39604 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39605 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39606 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39608 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39609 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39610 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39611 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39612 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39613 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39614 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39616 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39617 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39618 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39619 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39620 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39621 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39622 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39623 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39624 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39625 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39626 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39627 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39628 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39629 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39630 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39631 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39632 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39634 <-> DISABLED <-> FILE-IMAGE Apple OSX EXR image invalid box2i attribute heap buffer overflow attempt (file-image.rules)
 * 1:39635 <-> DISABLED <-> FILE-IMAGE Apple OSX EXR image invalid box2i attribute heap buffer overflow attempt (file-image.rules)
 * 1:39643 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39644 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39651 <-> ENABLED <-> FILE-FLASH Adobe Flash Player swapDepths use after free attempt (file-flash.rules)
 * 1:39652 <-> ENABLED <-> FILE-FLASH Adobe Flash Player swapDepths use after free attempt (file-flash.rules)
 * 1:39656 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG handling memory corruption attempt (file-flash.rules)
 * 1:39657 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG handling memory corruption attempt (file-flash.rules)
 * 1:39658 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform getter use after free attempt (file-flash.rules)
 * 1:39659 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform getter use after free attempt (file-flash.rules)
 * 1:39683 <-> ENABLED <-> FILE-IMAGE Apple Core Graphics BMP img_decode_read memory corruption attempt (file-image.rules)
 * 1:39684 <-> ENABLED <-> FILE-IMAGE Apple Core Graphics BMP img_decode_read memory corruption attempt (file-image.rules)
 * 1:39687 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed embeded TTF file memory corruption attempt (file-pdf.rules)
 * 1:39688 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed embeded TTF file memory corruption attempt (file-pdf.rules)
 * 1:39689 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39690 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39691 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39692 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39693 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39694 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39695 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39696 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39697 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39698 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39701 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MediaPlayerItemLoader out of bounds memory access attempt (file-flash.rules)
 * 1:39702 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MediaPlayerItemLoader out of bounds memory access attempt (file-flash.rules)
 * 1:39711 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PrintJobOptions use-after-free attempt (file-flash.rules)
 * 1:39712 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PrintJobOptions use-after-free attempt (file-flash.rules)
 * 1:39731 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39732 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39752 <-> ENABLED <-> FILE-PDF Adobe Reader malformed ICC profile memory corruption attempt (file-pdf.rules)
 * 1:39753 <-> ENABLED <-> FILE-PDF Adobe Reader malformed ICC profile memory corruption attempt (file-pdf.rules)
 * 1:39765 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails ActionPack inline content rendering code injection attempt (server-webapp.rules)
 * 1:39808 <-> ENABLED <-> OS-WINDOWS Microsoft Windows graphics subcomponent local privilege escalation attempt (os-windows.rules)
 * 1:39809 <-> ENABLED <-> OS-WINDOWS Microsoft Windows graphics subcomponent local privilege escalation attempt (os-windows.rules)
 * 1:39810 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:39811 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:39814 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32kfull FloodFillWindow privilege escalation attempt (os-windows.rules)
 * 1:39815 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32kfull FloodFillWindow privilege escalation attempt (os-windows.rules)
 * 1:39818 <-> ENABLED <-> OS-WINDOWS Microsoft Windows operating system win32kfull heap corruption attempt (os-windows.rules)
 * 1:39819 <-> ENABLED <-> OS-WINDOWS Microsoft Windows operating system win32kfull heap corruption attempt (os-windows.rules)
 * 1:39822 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll invalid history state use after free attempt (browser-ie.rules)
 * 1:39823 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll invalid history state use after free attempt (browser-ie.rules)
 * 1:39824 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI emf file integer overflow attempt (os-windows.rules)
 * 1:39825 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI emf file integer overflow attempt (os-windows.rules)
 * 1:39826 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CStr internal string use-after-free attempt (browser-ie.rules)
 * 1:39827 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CStr internal string use-after-free attempt (browser-ie.rules)
 * 1:39828 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll cached object use after free attempt (browser-ie.rules)
 * 1:39829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll cached object use after free attempt (browser-ie.rules)
 * 1:39831 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:39832 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:39833 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSelectDropdown use after free attempt (browser-ie.rules)
 * 1:39834 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSelectDropdown use after free attempt (browser-ie.rules)
 * 1:39837 <-> ENABLED <-> FILE-OFFICE Microsoft Office mso.dll out of bounds memory access attempt (file-office.rules)
 * 1:39838 <-> ENABLED <-> FILE-OFFICE Microsoft Office mso.dll out of bounds memory access attempt (file-office.rules)
 * 1:39841 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kbase bOutline out of bounds read attempt (os-windows.rules)
 * 1:39842 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kbase bOutline out of bounds read attempt (os-windows.rules)
 * 1:39845 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance debugging_center_utils command injection attempt (server-webapp.rules)
 * 1:39846 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance debugging_center_utils command injection attempt (server-webapp.rules)
 * 1:39847 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance handle_daylightsaving command injection attempt (server-webapp.rules)
 * 1:39848 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance handle_daylightsaving command injection attempt (server-webapp.rules)
 * 1:39849 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server ccca_ajaxhandler.php command injection attempt (server-webapp.rules)
 * 1:39850 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server ccca_ajaxhandler.php command injection attempt (server-webapp.rules)
 * 1:39864 <-> ENABLED <-> FILE-PDF Adobe Reader CoolType engine FlateDecode use-after-free attempt (file-pdf.rules)
 * 1:39865 <-> ENABLED <-> FILE-PDF Adobe Reader CoolType engine FlateDecode use-after-free attempt (file-pdf.rules)
 * 1:39876 <-> ENABLED <-> PROTOCOL-SNMP Allen-Bradley MicroLogix PLC SNMP request via undocumented community string attempt (protocol-snmp.rules)
 * 1:39881 <-> DISABLED <-> INDICATOR-COMPROMISE Meteocontrol WEBlog config containing passwords download attempt (indicator-compromise.rules)
 * 1:39883 <-> DISABLED <-> FILE-IMAGE FreeImage library XPM handling out of bounds write attempt (file-image.rules)
 * 1:39884 <-> DISABLED <-> FILE-IMAGE FreeImage library XPM handling out of bounds write attempt (file-image.rules)
 * 1:39889 <-> DISABLED <-> FILE-PDF Adobe Acrobat invalid embedded font memory corruption attempt (file-pdf.rules)
 * 1:39890 <-> DISABLED <-> FILE-PDF Adobe Acrobat invalid embedded font memory corruption attempt (file-pdf.rules)
 * 1:39893 <-> ENABLED <-> OS-LINUX Linux Kernel USBIP out of bounds write attempt (os-linux.rules)
 * 1:39894 <-> ENABLED <-> OS-LINUX Linux Kernel USBIP out of bounds write attempt (os-linux.rules)
 * 1:39912 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_notification.php command injection attempt (server-webapp.rules)
 * 1:39913 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_notification.php command injection attempt (server-webapp.rules)
 * 1:39978 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main command injection attempt (server-webapp.rules)
 * 1:39979 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main command injection attempt (server-webapp.rules)
 * 1:39980 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main command injection attempt (server-webapp.rules)
 * 1:39981 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main stack buffer overflow attempt (server-webapp.rules)
 * 1:39982 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main stack buffer overflow attempt (server-webapp.rules)
 * 1:40041 <-> DISABLED <-> SERVER-WEBAPP Meinberg LANTIME NTP appliance stack buffer overflow attempt (server-webapp.rules)
 * 1:40042 <-> DISABLED <-> SERVER-WEBAPP Meinberg LANTIME NTP appliance stack buffer overflow attempt (server-webapp.rules)
 * 1:40075 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper out of bounds write attempt (file-office.rules)
 * 1:40076 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper out of bounds write attempt (file-office.rules)
 * 1:40077 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox escape attempt (browser-ie.rules)
 * 1:40078 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox escape attempt (browser-ie.rules)
 * 1:40079 <-> ENABLED <-> FILE-OFFICE Microsoft Office Visio visdlgu.dll dll-load exploit attempt (file-office.rules)
 * 1:40080 <-> ENABLED <-> FILE-OFFICE Microsoft Office Visio visdlgu.dll dll-load exploit attempt (file-office.rules)
 * 1:40082 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Ordinal43 out of bounds read attempt (file-office.rules)
 * 1:40083 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Ordinal43 out of bounds read attempt (file-office.rules)
 * 1:40096 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 7 Win32k ValidateZorder privilege escalation attempt (os-windows.rules)
 * 1:40097 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 7 Win32k ValidateZorder privilege escalation attempt (os-windows.rules)
 * 1:40098 <-> ENABLED <-> BROWSER-IE Microsoft Edge proxy object type confusion attempt (browser-ie.rules)
 * 1:40099 <-> ENABLED <-> BROWSER-IE Microsoft Edge proxy object type confusion attempt (browser-ie.rules)
 * 1:40100 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF PostScript calculator out of bounds read attempt (browser-ie.rules)
 * 1:40101 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF PostScript calculator out of bounds read attempt (browser-ie.rules)
 * 1:40102 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40103 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40104 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40105 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40106 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40107 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer font element out of bounds read attempt (browser-ie.rules)
 * 1:40109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer font element out of bounds read attempt (browser-ie.rules)
 * 1:40110 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Server Ntoskrnl concurrent login attempt (os-windows.rules)
 * 1:40111 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Server Ntoskrnl concurrent login attempt (os-windows.rules)
 * 1:40112 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 GDI privilege escalation attempt (os-windows.rules)
 * 1:40113 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 GDI privilege escalation attempt (os-windows.rules)
 * 1:40114 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 privilege escalation attempt (os-windows.rules)
 * 1:40115 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 privilege escalation attempt (os-windows.rules)
 * 1:40116 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40117 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40121 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40122 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40127 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 and 8.1 registry key privilege escalation attempt (os-windows.rules)
 * 1:40128 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 and 8.1 registry key privilege escalation attempt (os-windows.rules)
 * 1:40134 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40135 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40136 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40137 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40138 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40139 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40140 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40141 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40142 <-> DISABLED <-> FILE-OFFICE Microsoft PowerPoint bogus JPEG marker length heap buffer overflow (file-office.rules)
 * 1:40143 <-> DISABLED <-> FILE-OFFICE Microsoft PowerPoint bogus JPEG marker length heap buffer overflow (file-office.rules)
 * 1:40146 <-> DISABLED <-> BROWSER-IE Microsoft Edge malformed response information disclosure attempt (browser-ie.rules)
 * 1:40147 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint ppcore invalid pointer reference attempt (file-office.rules)
 * 1:40148 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint ppcore invalid pointer reference attempt (file-office.rules)
 * 1:40151 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DRMManager memory corruption attempt (file-flash.rules)
 * 1:40152 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DRMManager memory corruption attempt (file-flash.rules)
 * 1:40153 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed VideoFrame memory corruption attempt (file-flash.rules)
 * 1:40154 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed VideoFrame memory corruption attempt (file-flash.rules)
 * 1:40155 <-> DISABLED <-> FILE-FLASH Adobe Flash AVC Decoder Memory Corruption attempt (file-flash.rules)
 * 1:40156 <-> DISABLED <-> FILE-FLASH Adobe Flash AVC Decoder Memory Corruption attempt (file-flash.rules)
 * 1:40157 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed placeObject2 memory corruption attempt (file-flash.rules)
 * 1:40158 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed placeObject2 memory corruption attempt (file-flash.rules)
 * 1:40159 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetStream type confusion attempt (file-flash.rules)
 * 1:40160 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetStream type confusion attempt (file-flash.rules)
 * 1:40166 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:40167 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:40168 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DisplacementMapFilter use-after-free attempt (file-flash.rules)
 * 1:40169 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DisplacementMapFilter use-after-free attempt (file-flash.rules)
 * 1:40176 <-> DISABLED <-> FILE-FLASH Adobe Flash ContextMenu Clone memory corruption vulnerability attempt (file-flash.rules)
 * 1:40177 <-> DISABLED <-> FILE-FLASH Adobe Flash ContextMenu Clone memory corruption vulnerability attempt (file-flash.rules)
 * 1:40178 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40179 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40180 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40181 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40218 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 custom getter addProperty use after free attempt (file-flash.rules)
 * 1:40219 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 custom getter addProperty use after free attempt (file-flash.rules)
 * 1:40220 <-> ENABLED <-> SERVER-OTHER Cisco IOS Group-Prime memory disclosure exfiltration attempt (server-other.rules)
 * 1:40221 <-> ENABLED <-> SERVER-OTHER Cisco IOS Group-Prime MD5 memory disclosure attempt (server-other.rules)
 * 1:40222 <-> ENABLED <-> SERVER-OTHER Cisco IOS Group-Prime SHA memory disclosure attempt (server-other.rules)
 * 1:40236 <-> ENABLED <-> FILE-PDF Adobe Reader embedded font out of bounds memory access attempt (file-pdf.rules)
 * 1:40237 <-> ENABLED <-> FILE-PDF Adobe Reader embedded font out of bounds memory access attempt (file-pdf.rules)
 * 1:40241 <-> DISABLED <-> SERVER-OTHER Fortigate Firewall HTTP cookie buffer overflow (server-other.rules)
 * 1:40253 <-> DISABLED <-> SERVER-MYSQL Multiple SQL products privilege escalation attempt (server-mysql.rules)
 * 1:40254 <-> DISABLED <-> SERVER-MYSQL Multiple SQL products privilege escalation attempt (server-mysql.rules)
 * 1:40314 <-> DISABLED <-> FILE-IMAGE OpenJPEG JPEG2000 MCC record parsing heap memory corruption attempt (file-image.rules)
 * 1:40315 <-> DISABLED <-> FILE-IMAGE OpenJPEG JPEG2000 MCC record parsing heap memory corruption attempt (file-image.rules)
 * 1:40336 <-> DISABLED <-> FILE-PDF Iceni Argus ipfSetColourStroke stack buffer overflow attempt (file-pdf.rules)
 * 1:40337 <-> DISABLED <-> FILE-PDF Iceni Argus ipfSetColourStroke stack buffer overflow attempt (file-pdf.rules)
 * 1:40344 <-> ENABLED <-> PROTOCOL-DNS ISC BIND isc__buffer_add assertion failure denial of service attempt (protocol-dns.rules)
 * 1:40359 <-> ENABLED <-> SERVER-APACHE Apache Struts xslt.location local file inclusion attempt (server-apache.rules)
 * 1:40360 <-> ENABLED <-> SERVER-OTHER OpenSSL OCSP Status Request Extension denial of service attempt (server-other.rules)
 * 1:40363 <-> DISABLED <-> BROWSER-FIREFOX Mozilla Firefox CSP report-uri arbitrary file write attempt (browser-firefox.rules)
 * 1:40368 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word RTF file parsing buffer overflow attempt (file-office.rules)
 * 1:40369 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word RTF file parsing buffer overflow attempt (file-office.rules)
 * 1:40372 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge emodel use after free attempt (browser-ie.rules)
 * 1:40373 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge emodel use after free attempt (browser-ie.rules)
 * 1:40374 <-> ENABLED <-> OS-WINDOWS Microsoft Windows insecure BoundaryDescriptor privilege escalation attempt (os-windows.rules)
 * 1:40375 <-> ENABLED <-> OS-WINDOWS Microsoft Windows insecure BoundaryDescriptor privilege escalation attempt (os-windows.rules)
 * 1:40378 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe type confusion attempt (browser-ie.rules)
 * 1:40379 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe type confusion attempt (browser-ie.rules)
 * 1:40380 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys FBitsTouch use after free attempt (os-windows.rules)
 * 1:40381 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys FBitsTouch use after free attempt (os-windows.rules)
 * 1:40392 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Ntoskrnl privilege escalation attempt (os-windows.rules)
 * 1:40393 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Ntoskrnl privilege escalation attempt (os-windows.rules)
 * 1:40396 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Edge DACL privilege escalation attempt (os-windows.rules)
 * 1:40397 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Edge DACL privilege escalation attempt (os-windows.rules)
 * 1:40398 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub dll load from stream attempt (os-windows.rules)
 * 1:40399 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub dll load from stream attempt (os-windows.rules)
 * 1:40400 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 arbitrary registry key access privelege escalation attempt (os-windows.rules)
 * 1:40401 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 arbitrary registry key access privelege escalation attempt (os-windows.rules)
 * 1:40402 <-> ENABLED <-> OS-WINDOWS Microsoft Windows user hive impersonation privelege escalation attempt (os-windows.rules)
 * 1:40403 <-> ENABLED <-> OS-WINDOWS Microsoft Windows user hive impersonation privelege escalation attempt (os-windows.rules)
 * 1:40408 <-> ENABLED <-> FILE-OTHER Microsoft Windows malformed TrueType file RCVT out of bounds read attempt (file-other.rules)
 * 1:40409 <-> ENABLED <-> FILE-OTHER Microsoft Windows malformed TrueType file RCVT out of bounds read attempt (file-other.rules)
 * 1:40410 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys ExtTextOut memory corruption attempt (os-windows.rules)
 * 1:40411 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys ExtTextOut memory corruption attempt (os-windows.rules)
 * 1:40412 <-> ENABLED <-> OS-WINDOWS Microsoft Windows registry hive privilege escalation attempt (os-windows.rules)
 * 1:40413 <-> ENABLED <-> OS-WINDOWS Microsoft Windows registry hive privilege escalation attempt (os-windows.rules)
 * 1:40418 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DFS client driver privilege escalation attempt (os-windows.rules)
 * 1:40419 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DFS client driver privilege escalation attempt (os-windows.rules)
 * 1:40420 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer readyState property information disclosure attempt (browser-ie.rules)
 * 1:40421 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer readyState property information disclosure attempt (browser-ie.rules)
 * 1:40423 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge function.apply use afterfree attempt (browser-ie.rules)
 * 1:40424 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge function.apply use afterfree attempt (browser-ie.rules)
 * 1:40425 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI+ EMF buffer overread attempt (os-windows.rules)
 * 1:40426 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI+ EMF buffer overread attempt (os-windows.rules)
 * 1:40427 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys sbit_Embolden use after free attempt (os-windows.rules)
 * 1:40428 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys sbit_Embolden use after free attempt (os-windows.rules)
 * 1:40429 <-> DISABLED <-> FILE-PDF Foxit PDF Reader JBIG2 parser out of bounds read attempt (file-pdf.rules)
 * 1:40430 <-> DISABLED <-> FILE-PDF Foxit PDF Reader JBIG2 parser out of bounds read attempt (file-pdf.rules)
 * 1:40434 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed ActionConstantPool memory corruption attempt (file-flash.rules)
 * 1:40435 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed ActionConstantPool memory corruption attempt (file-flash.rules)
 * 1:40436 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSLT substring memory corruption attempt (file-pdf.rules)
 * 1:40437 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSLT substring memory corruption attempt (file-pdf.rules)
 * 1:40438 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 NetStream object use after free attempt (file-flash.rules)
 * 1:40439 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 NetStream object use after free attempt (file-flash.rules)
 * 1:40440 <-> ENABLED <-> FILE-PDF Adobe Reader TrueType font file numberofmetrics out of bounds read attempt (file-pdf.rules)
 * 1:40441 <-> ENABLED <-> FILE-PDF Adobe Reader TrueType font file numberofmetrics out of bounds read attempt (file-pdf.rules)
 * 1:40442 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FrameLabel memory corruption attempt (file-flash.rules)
 * 1:40443 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FrameLabel memory corruption attempt (file-flash.rules)
 * 1:40451 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway KavaChart Component directory traversal attempt (server-webapp.rules)
 * 1:40452 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 Primetime timeline ShimContentResolver out of bounds read attempt (file-flash.rules)
 * 1:40453 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 Primetime timeline ShimContentResolver out of bounds read attempt (file-flash.rules)
 * 1:40455 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG engine spurious object reference use after free attempt (file-pdf.rules)
 * 1:40456 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG engine spurious object reference use after free attempt (file-pdf.rules)
 * 1:40488 <-> DISABLED <-> FILE-EXECUTABLE Hopper Disassembler ELF section header memory corruption attempt (file-executable.rules)
 * 1:40489 <-> DISABLED <-> FILE-EXECUTABLE Hopper Disassembler ELF section header memory corruption attempt (file-executable.rules)
 * 1:40495 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player PSDK FlashRuntime mediaplayer pause attempt (file-flash.rules)
 * 1:40496 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player PSDK FlashRuntime mediaplayer pause attempt (file-flash.rules)
 * 1:40502 <-> ENABLED <-> FILE-FLASH Adobe Flash Player QOSProvider use-after-free attempt (file-flash.rules)
 * 1:40503 <-> ENABLED <-> FILE-FLASH Adobe Flash Player QOSProvider use-after-free attempt (file-flash.rules)
 * 1:40505 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40506 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40507 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40508 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40509 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40510 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40511 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40512 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40513 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40514 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40515 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed unicode font name code execution attempt (file-pdf.rules)
 * 1:40516 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed unicode font name code execution attempt (file-pdf.rules)
 * 1:40539 <-> DISABLED <-> FILE-IMAGE LibTIFF PixarLogDecode heap buffer overflow attempt (file-image.rules)
 * 1:40540 <-> DISABLED <-> FILE-IMAGE LibTIFF PixarLogDecode heap buffer overflow attempt (file-image.rules)
 * 1:40542 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40543 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)

2018-01-23 14:21:01 UTC

Snort Subscriber Rules Update

Date: 2018-01-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2990.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:45494 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud uploadTelemetry.psp command injection attempt (server-webapp.rules)
 * 1:45496 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud uploadTelemetry.psp command injection attempt (server-webapp.rules)
 * 1:45498 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP and cnPilot command execution attempt (server-webapp.rules)
 * 1:45500 <-> DISABLED <-> FILE-FLASH Adobe Flash Player movieclip startdrag use-after-free attempt (file-flash.rules)
 * 1:45516 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45509 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45499 <-> DISABLED <-> SERVER-OTHER ISC DHCPD remote denial of service attempt (server-other.rules)
 * 1:45514 <-> DISABLED <-> BROWSER-IE toStaticHTML CSS import XSS exploit attempt (browser-ie.rules)
 * 1:45495 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud getLogs.psp command injection attempt (server-webapp.rules)
 * 1:45501 <-> DISABLED <-> FILE-FLASH Adobe Flash Player movieclip startdrag use-after-free attempt (file-flash.rules)
 * 1:45493 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud getLogs.psp command injection attempt (server-webapp.rules)
 * 1:45512 <-> ENABLED <-> FILE-OFFICE Microsoft Office Equation Editor Package objclass RTF evasion attempt (file-office.rules)
 * 1:45515 <-> ENABLED <-> NETBIOS SMB SESSION_SETUP subcommand detected (netbios.rules)
 * 1:45511 <-> ENABLED <-> FILE-OFFICE Microsoft Office Equation Editor Package objclass RTF evasion attempt (file-office.rules)
 * 1:45517 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45508 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45520 <-> ENABLED <-> INDICATOR-COMPROMISE Microsoft Word internal object auto update attempt (indicator-compromise.rules)
 * 1:45519 <-> ENABLED <-> INDICATOR-COMPROMISE Microsoft Word internal object auto update attempt (indicator-compromise.rules)
 * 1:45518 <-> DISABLED <-> POLICY-OTHER Remote Desktop weak 40-bit RC4 encryption use attempt (policy-other.rules)
 * 1:45513 <-> DISABLED <-> SERVER-OTHER OpenLDAP zero size PagedResultsControl denial of service attempt (server-other.rules)
 * 1:45497 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP and cnPilot command execution attempt (server-webapp.rules)
 * 1:45510 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Rokrat file upload attempt (malware-cnc.rules)
 * 3:45507 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0517 attack attempt (file-pdf.rules)
 * 3:45504 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0514 attack attempt (file-other.rules)
 * 3:45502 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0515 attack attempt (file-other.rules)
 * 3:45506 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0517 attack attempt (file-pdf.rules)
 * 3:45505 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0514 attack attempt (file-other.rules)
 * 3:45503 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0515 attack attempt (file-other.rules)

Modified Rules:


 * 1:41209 <-> DISABLED <-> SERVER-OTHER Aerospike Database Server Fabric particle_vtable out of bounds read attempt (server-other.rules)
 * 1:41197 <-> ENABLED <-> FILE-PDF Nitro Pro PDF Reader out of bounds write attempt (file-pdf.rules)
 * 1:41196 <-> ENABLED <-> FILE-PDF Nitro Pro PDF Reader out of bounds write attempt (file-pdf.rules)
 * 1:41105 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41104 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41103 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41102 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:40583 <-> ENABLED <-> FILE-FLASH Adobe Flash Player event handler out of bounds memory access attempt (file-flash.rules)
 * 1:40557 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed object stream memory corruption attempt (file-pdf.rules)
 * 1:40558 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed object stream memory corruption attempt (file-pdf.rules)
 * 1:40584 <-> ENABLED <-> FILE-FLASH Adobe Flash Player event handler out of bounds memory access attempt (file-flash.rules)
 * 1:40565 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40563 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40654 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer msSaveBlob use after free attempt (browser-ie.rules)
 * 1:40546 <-> DISABLED <-> FILE-PDF Adobe Reader JavaScript API privileged function bypass attempt (file-pdf.rules)
 * 1:40547 <-> DISABLED <-> FILE-PDF Adobe Reader JavaScript API privileged function bypass attempt (file-pdf.rules)
 * 1:40555 <-> ENABLED <-> OS-WINDOWS Microsoft Windows AHCACHE.SYS remote denial of service attempt (os-windows.rules)
 * 1:40556 <-> ENABLED <-> OS-WINDOWS Microsoft Windows AHCACHE.SYS remote denial of service attempt (os-windows.rules)
 * 1:40653 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer msSaveBlob use after free attempt (browser-ie.rules)
 * 1:40683 <-> ENABLED <-> BROWSER-IE Microsoft Edge stack variable memory access attempt (browser-ie.rules)
 * 1:40641 <-> DISABLED <-> FILE-PDF Adobe Reader XFA relayoutPageArea JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40570 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA relayoutPageArea memory corruption attempt (file-pdf.rules)
 * 1:40640 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA addInstance use after free attempt (file-pdf.rules)
 * 1:40639 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA addInstance use after free attempt (file-pdf.rules)
 * 1:40603 <-> ENABLED <-> FILE-PDF Adobe Reader XFA exclGroup JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40602 <-> ENABLED <-> FILE-PDF Adobe Reader XFA exclGroup JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40587 <-> ENABLED <-> FILE-PDF Adobe Reader XLST parsing engine use after free attempt (file-pdf.rules)
 * 1:40588 <-> ENABLED <-> FILE-PDF Adobe Reader XLST parsing engine use after free attempt (file-pdf.rules)
 * 1:40585 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader SaveAs use-after-free attempt (file-pdf.rules)
 * 1:40586 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader SaveAs use-after-free attempt (file-pdf.rules)
 * 1:40575 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA excelGroup memory corruption attempt (file-pdf.rules)
 * 1:40576 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA excelGroup memory corruption attempt (file-pdf.rules)
 * 1:40657 <-> ENABLED <-> OS-WINDOWS Microsoft Windows clfs.sys local privilege escalation attempt (os-windows.rules)
 * 1:40577 <-> ENABLED <-> FILE-PDF Adobe Reader XFA remerge JavaScript use after free attempt (file-pdf.rules)
 * 1:40578 <-> ENABLED <-> FILE-PDF Adobe Reader XFA remerge JavaScript use after free attempt (file-pdf.rules)
 * 1:40566 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40579 <-> ENABLED <-> SERVER-OTHER ISC BIND 9 DNS query overly long name denial of service attempt (server-other.rules)
 * 1:40656 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Chakra.dll Array.filter type confusion attempt (browser-ie.rules)
 * 1:40581 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sentEvent use after free attempt (file-flash.rules)
 * 1:40582 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sentEvent use after free attempt (file-flash.rules)
 * 1:40560 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40655 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Chakra.dll Array.filter type confusion attempt (browser-ie.rules)
 * 1:40692 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40681 <-> ENABLED <-> FILE-OFFICE Microsoft PowerPoint ntdll out of bounds read attempt (file-office.rules)
 * 1:40680 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40679 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40678 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Task Scheduler SystemLocal NTLM remote path authentication challenge attempt (os-windows.rules)
 * 1:40642 <-> DISABLED <-> FILE-PDF Adobe Reader XFA relayoutPageArea JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40677 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Task Scheduler SystemLocal NTLM remote path authentication challenge attempt (os-windows.rules)
 * 1:40676 <-> ENABLED <-> BROWSER-IE Microsoft Edge video html tag buffer overflow attempt (browser-ie.rules)
 * 1:40675 <-> ENABLED <-> BROWSER-IE Microsoft Edge video html tag buffer overflow attempt (browser-ie.rules)
 * 1:40674 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40673 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40672 <-> DISABLED <-> OS-WINDOWS Microsoft windows InProcServer32 privilege escalation attempt (os-windows.rules)
 * 1:40671 <-> DISABLED <-> OS-WINDOWS Microsoft windows InProcServer32 privilege escalation attempt (os-windows.rules)
 * 1:40668 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word PrcData out of bounds read attempt (file-office.rules)
 * 1:40667 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word PrcData out of bounds read attempt (file-office.rules)
 * 1:40666 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40665 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40664 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSetBitmapAttributes privilege escalation attempt (os-windows.rules)
 * 1:40663 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSetBitmapAttributes privilege escalation attempt (os-windows.rules)
 * 1:40660 <-> ENABLED <-> BROWSER-IE Microsoft Edge Chakra.dll Array.splice heap overflow attempt (browser-ie.rules)
 * 1:40659 <-> ENABLED <-> BROWSER-IE Microsoft Edge Chakra.dll Array.splice heap overflow attempt (browser-ie.rules)
 * 1:40658 <-> ENABLED <-> OS-WINDOWS Microsoft Windows clfs.sys local privilege escalation attempt (os-windows.rules)
 * 1:40691 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40690 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40689 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40688 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys GetDIBits out of bounds read attempt (os-windows.rules)
 * 1:40687 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys GetDIBits out of bounds read attempt (os-windows.rules)
 * 1:40686 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys MegSetLensContextInformation use after free attempt (os-windows.rules)
 * 1:40685 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys MegSetLensContextInformation use after free attempt (os-windows.rules)
 * 1:40684 <-> ENABLED <-> BROWSER-IE Microsoft Edge stack variable memory access attempt (browser-ie.rules)
 * 1:40561 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40569 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA relayoutPageArea memory corruption attempt (file-pdf.rules)
 * 1:40682 <-> ENABLED <-> FILE-OFFICE Microsoft PowerPoint ntdll out of bounds read attempt (file-office.rules)
 * 1:40698 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40695 <-> ENABLED <-> FILE-PDF Adobe Reader parser object use-after-free attempt (file-pdf.rules)
 * 1:40694 <-> ENABLED <-> OS-WINDOWS Microsoft Windows VHDMP generic privilege escalation attempt (os-windows.rules)
 * 1:40693 <-> ENABLED <-> OS-WINDOWS Microsoft Windows VHDMP generic privilege escalation attempt (os-windows.rules)
 * 1:40697 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40696 <-> ENABLED <-> FILE-PDF Adobe Reader parser object use-after-free attempt (file-pdf.rules)
 * 1:40699 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40702 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word out of bounds memory read attempt (file-office.rules)
 * 1:40701 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word out of bounds memory read attempt (file-office.rules)
 * 1:40700 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40706 <-> ENABLED <-> FILE-OTHER Microsoft Windows OTF cmap table parsing integer overflow attempt (file-other.rules)
 * 1:40705 <-> ENABLED <-> FILE-OTHER Microsoft Windows OTF cmap table parsing integer overflow attempt (file-other.rules)
 * 1:40717 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper use after free attempt (file-office.rules)
 * 1:40791 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40745 <-> DISABLED <-> FILE-FLASH Adobe Primetime SDK setObject type confusion attempt (file-flash.rules)
 * 1:40744 <-> DISABLED <-> FILE-FLASH Adobe Primetime SDK setObject type confusion attempt (file-flash.rules)
 * 1:40743 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AVSegmentedSource use after free attempt (file-flash.rules)
 * 1:40742 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AVSegmentedSource use after free attempt (file-flash.rules)
 * 1:40741 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addCallback use after free attempt (file-flash.rules)
 * 1:40740 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addCallback use after free attempt (file-flash.rules)
 * 1:40739 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionExtends use after free attempt (file-flash.rules)
 * 1:40738 <-> ENABLED <-> FILE-FLASH Adobe Adobe Flash Player ActionExtends use after free attempt (file-flash.rules)
 * 1:40737 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK AdvertisingMetadata type confustion attempt (file-flash.rules)
 * 1:40736 <-> ENABLED <-> FILE-FLASH Adobe Flash Player  Primetime SDK AdvertisingMetadata type confustion attempt (file-flash.rules)
 * 1:40735 <-> ENABLED <-> FILE-FLASH Adobe Flash MovieClip proto chain manipulation targeting constructor use after free attempt (file-flash.rules)
 * 1:40734 <-> ENABLED <-> FILE-FLASH Adobe Flash MovieClip proto chain manipulation targeting constructor use after free attempt (file-flash.rules)
 * 1:40726 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel invalid signed integer attempt (file-office.rules)
 * 1:40725 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel invalid signed integer attempt (file-office.rules)
 * 1:40724 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Viewer remote code execution attempt (file-office.rules)
 * 1:40723 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Viewer remote code execution attempt (file-office.rules)
 * 1:40722 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:40721 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:40720 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel SST record use after free attempt  (file-office.rules)
 * 1:40719 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel SST record use after free attempt  (file-office.rules)
 * 1:40718 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper use after free attempt (file-office.rules)
 * 1:40788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:40787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:40781 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:40780 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:40779 <-> ENABLED <-> FILE-PDF Acrobat Reader Open Cascade Library memory corruption attempt (file-pdf.rules)
 * 1:40777 <-> ENABLED <-> FILE-PDF Nitro Pro out of bounds memory write attempt (file-pdf.rules)
 * 1:40776 <-> ENABLED <-> FILE-PDF Nitro Pro out of bounds memory write attempt (file-pdf.rules)
 * 1:40758 <-> DISABLED <-> SERVER-OTHER Moxa AWK-3131A backdoor root account access attempt (server-other.rules)
 * 1:40757 <-> DISABLED <-> FILE-PDF Nitro Pro PDF Font Widths tag out of bounds read attempt (file-pdf.rules)
 * 1:40756 <-> DISABLED <-> FILE-PDF Nitro Pro PDF Font Widths tag out of bounds read attempt (file-pdf.rules)
 * 1:40754 <-> DISABLED <-> SERVER-WEBAPP Alienvault OSSIM gauge.php value SQL injection attempt (server-webapp.rules)
 * 1:40750 <-> ENABLED <-> SERVER-WEBAPP D-Link DIR Series Routers HNAP stack buffer overflow attempt (server-webapp.rules)
 * 1:40749 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative setFocus use after free attempt (file-flash.rules)
 * 1:40748 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative setFocus use after free attempt (file-flash.rules)
 * 1:40747 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField use after free attempt (file-flash.rules)
 * 1:40746 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField use after free attempt (file-flash.rules)
 * 1:40856 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40855 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40843 <-> ENABLED <-> SERVER-OTHER OpenSSL SSLv3 warning denial of service attempt (server-other.rules)
 * 1:40838 <-> DISABLED <-> SERVER-WEBAPP Veritas NetBackup Appliance getLicense command injection attempt (server-webapp.rules)
 * 1:40837 <-> DISABLED <-> SERVER-WEBAPP Veritas NetBackup Appliance getLicense command injection attempt (server-webapp.rules)
 * 1:40817 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway new_whitelist.php command injection attempt (server-webapp.rules)
 * 1:40810 <-> DISABLED <-> FILE-OTHER HDF5 new object modification time out of bounds write attempt (file-other.rules)
 * 1:40809 <-> DISABLED <-> FILE-OTHER HDF5 new object modification time out of bounds write attempt (file-other.rules)
 * 1:40808 <-> DISABLED <-> FILE-OTHER HDF5 symbol table message out of bounds write attempt (file-other.rules)
 * 1:40807 <-> DISABLED <-> FILE-OTHER HDF5 symbol table message out of bounds write attempt (file-other.rules)
 * 1:40806 <-> DISABLED <-> FILE-OTHER HDF5 object modification time out of bounds write attempt (file-other.rules)
 * 1:40805 <-> DISABLED <-> FILE-OTHER HDF5 object modification time out of bounds write attempt (file-other.rules)
 * 1:40804 <-> ENABLED <-> FILE-OTHER HDF5 H5O_dtype_decode_helper heap buffer overflow attempt (file-other.rules)
 * 1:40803 <-> ENABLED <-> FILE-OTHER HDF5 H5O_dtype_decode_helper heap buffer overflow attempt (file-other.rules)
 * 1:40802 <-> DISABLED <-> FILE-OTHER HDF5 H5Z_NBIT filter heap buffer overflow attempt (file-other.rules)
 * 1:40801 <-> DISABLED <-> FILE-OTHER HDF5 H5Z_NBIT filter heap buffer overflow attempt (file-other.rules)
 * 1:40799 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:40798 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:40794 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40793 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40792 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40900 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system name buffer overflow attempt (os-other.rules)
 * 1:40899 <-> ENABLED <-> OS-OTHER Joyent SmartOS ioctl integer underflow attempt (os-other.rules)
 * 1:40898 <-> ENABLED <-> OS-OTHER Joyent SmartOS ioctl integer underflow attempt (os-other.rules)
 * 1:40897 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40896 <-> ENABLED <-> BROWSER-FIREFOX Mozilla Firefox ESR NotifyTimeChange use after free attempt (browser-firefox.rules)
 * 1:40888 <-> ENABLED <-> BROWSER-FIREFOX Mozilla Firefox ESR NotifyTimeChange use after free attempt (browser-firefox.rules)
 * 1:40887 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40886 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40864 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40863 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40862 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40861 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40860 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40859 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40858 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40857 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40903 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system path buffer overflow attempt (os-other.rules)
 * 1:40901 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system name buffer overflow attempt (os-other.rules)
 * 1:40902 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system path buffer overflow attempt (os-other.rules)
 * 1:40919 <-> DISABLED <-> FILE-PDF Iceni ArgusPDF convertor malformed embedded TTF file cmap table memory corruption attempt (file-pdf.rules)
 * 1:40918 <-> ENABLED <-> FILE-PDF Iceni Argus PDF uninitialized WordStyle color length code overflow attempt (file-pdf.rules)
 * 1:40915 <-> ENABLED <-> FILE-IMAGE ImageMagick LibTIFF invalid SamplesPerPixel buffer overflow attempt (file-image.rules)
 * 1:40914 <-> ENABLED <-> FILE-IMAGE ImageMagick LibTIFF invalid SamplesPerPixel buffer overflow attempt (file-image.rules)
 * 1:40909 <-> DISABLED <-> SERVER-OTHER Foscam C1 backdoor account ftp login attempt (server-other.rules)
 * 1:40925 <-> DISABLED <-> FILE-PDF Iceni Argus PDF TextToPolys rasterization code execution vulnerability attempt (file-pdf.rules)
 * 1:40924 <-> DISABLED <-> FILE-PDF Iceni Argus PDF font-encoding glyphmap adjustment code execution vulnerability attempt (file-pdf.rules)
 * 1:40923 <-> DISABLED <-> FILE-PDF Iceni Argus PDF font-encoding glyphmap adjustment code execution vulnerability attempt (file-pdf.rules)
 * 1:40978 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel insecure workbook load via reference to named share attempt (file-office.rules)
 * 1:40977 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel insecure workbook load via reference to named share attempt (file-office.rules)
 * 1:40976 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe information disclosure attempt (browser-ie.rules)
 * 1:40975 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe information disclosure attempt (browser-ie.rules)
 * 1:40974 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40973 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40972 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40997 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41002 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK out of bounds read attempt (file-flash.rules)
 * 1:41001 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41000 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:40999 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection proxyType invalid value out of bounds read attempt (file-flash.rules)
 * 1:40998 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection proxyType invalid value out of bounds read attempt (file-flash.rules)
 * 1:41003 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK out of bounds read attempt (file-flash.rules)
 * 1:41008 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41007 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41006 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41005 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime MediaPlayerItemLoader QOSProvider object use after free attempt (file-flash.rules)
 * 1:41004 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime MediaPlayerItemLoader QOSProvider object use after free attempt (file-flash.rules)
 * 1:41013 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection use after free attempt (file-flash.rules)
 * 1:41012 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection use after free attempt (file-flash.rules)
 * 1:41011 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData applyFilter integer overflow attempt (file-flash.rules)
 * 1:41010 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData applyFilter integer overflow attempt (file-flash.rules)
 * 1:41009 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41096 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 hidden_lang_avi stack buffer overflow attempt (server-webapp.rules)
 * 1:41095 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 authentication bypass attempt (server-webapp.rules)
 * 1:41087 <-> ENABLED <-> SERVER-WEBAPP Oracle Opera Property Management System ProcessInfo command injection attempt (server-webapp.rules)
 * 1:41086 <-> ENABLED <-> SERVER-WEBAPP Oracle Opera Property Management System ProcessInfo command injection attempt (server-webapp.rules)
 * 1:41085 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A webSetPingTrace command injection attempt (server-webapp.rules)
 * 1:41082 <-> DISABLED <-> SERVER-OTHER Tarantool Msgpuck mp_check denial of service vulnerability attempt (server-other.rules)
 * 1:41080 <-> DISABLED <-> SERVER-OTHER Tarantool xrow_header_decode out of bounds read attempt (server-other.rules)
 * 1:41041 <-> ENABLED <-> OS-LINUX Ubuntu Apport CrashDB crash report code injection attempt (os-linux.rules)
 * 1:41040 <-> ENABLED <-> OS-LINUX Ubuntu Apport CrashDB crash report code injection attempt (os-linux.rules)
 * 1:41032 <-> DISABLED <-> SERVER-WEBAPP Trend Micro hotfix_upload.cgi command injection attempt (server-webapp.rules)
 * 1:41025 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41024 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41023 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41022 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41021 <-> DISABLED <-> FILE-FLASH Adobe Flash Player onSetFocus movie clip use after free attempt (file-flash.rules)
 * 1:41020 <-> DISABLED <-> FILE-FLASH Adobe Flash Player onSetFocus movie clip use after free attempt (file-flash.rules)
 * 1:41017 <-> DISABLED <-> FILE-FLASH Adobe Flash Player writeDynamicProperties use-after-free attempt (file-flash.rules)
 * 1:41016 <-> DISABLED <-> FILE-FLASH Adobe Flash Player writeDynamicProperties use-after-free attempt (file-flash.rules)
 * 1:41015 <-> ENABLED <-> FILE-FLASH Acrobat Flash WorkerDomain memory corruption attempt (file-flash.rules)
 * 1:40545 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:41212 <-> DISABLED <-> SERVER-OTHER Aerospike Database Server digest_ripe message field out of bounds read attempt (server-other.rules)
 * 1:41213 <-> DISABLED <-> SERVER-OTHER Aerospike Database Server client batch request exploit attempt (server-other.rules)
 * 1:41470 <-> DISABLED <-> FILE-PDF MuPDF Fitz library font glyph scaling code execution vulnerability attempt (file-pdf.rules)
 * 1:41367 <-> ENABLED <-> SERVER-OTHER NTPD zero origin timestamp denial of service attempt (server-other.rules)
 * 1:41358 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver memory corruption attempt (file-flash.rules)
 * 1:41357 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver memory corruption attempt (file-flash.rules)
 * 1:41356 <-> ENABLED <-> SERVER-WEBAPP Cisco Firepower Management Console 6.0 local file include attempt (server-webapp.rules)
 * 1:41345 <-> ENABLED <-> FILE-OTHER CorelDRAW X8 EMF invalid ihBrush field value out of bounds read attempt (file-other.rules)
 * 1:41344 <-> ENABLED <-> FILE-OTHER CorelDRAW X8 EMF invalid ihBrush field value out of bounds read attempt (file-other.rules)
 * 1:41330 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader APP13 heap overflow attempt (file-pdf.rules)
 * 1:41329 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader APP13 heap overflow attempt (file-pdf.rules)
 * 1:41320 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader cross reference table memory corruption attempt (file-pdf.rules)
 * 1:41319 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader cross reference table memory corruption attempt (file-pdf.rules)
 * 1:41313 <-> ENABLED <-> FILE-EXECUTABLE Invincea Dell Protected Workspace InvProtectDrv sandbox escape attempt (file-executable.rules)
 * 1:41312 <-> ENABLED <-> FILE-EXECUTABLE Invincea Dell Protected Workspace InvProtectDrv sandbox escape attempt (file-executable.rules)
 * 1:41311 <-> ENABLED <-> FILE-IMAGE libBPG restore_tqb_pixel out of bounds write attempt (file-image.rules)
 * 1:41310 <-> ENABLED <-> FILE-IMAGE libBPG restore_tqb_pixel out of bounds write attempt (file-image.rules)
 * 1:40920 <-> DISABLED <-> FILE-PDF Iceni ArgusPDF convertor malformed embedded TTF file cmap table memory corruption attempt (file-pdf.rules)
 * 1:40926 <-> DISABLED <-> FILE-PDF Iceni Argus PDF TextToPolys rasterization code execution vulnerability attempt (file-pdf.rules)
 * 1:40938 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint OpenType font overly large instructionLength out of bounds read attempt (file-office.rules)
 * 1:40932 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter DHFSummary remote code execution attempt (file-office.rules)
 * 1:40931 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter DHFSummary remote code execution attempt (file-office.rules)
 * 1:40930 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter GetFontTable remote code execution attempt (file-office.rules)
 * 1:40929 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter GetFontTable remote code execution attempt (file-office.rules)
 * 1:40928 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter Doc_SetSummary remote code execution attempt (file-office.rules)
 * 1:40927 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter Doc_SetSummary remote code execution attempt (file-office.rules)
 * 1:40937 <-> ENABLED <-> FILE-EXECUTABLE Microsoft CLFS.sys information leak attempt (file-executable.rules)
 * 1:40936 <-> ENABLED <-> FILE-EXECUTABLE Microsoft CLFS.sys information leak attempt (file-executable.rules)
 * 1:40935 <-> ENABLED <-> FILE-EXECUTABLE Nvidia Windows kernel mode driver denial of service attempt (file-executable.rules)
 * 1:40996 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:40971 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40968 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint WMF conversion information disclosure attempt (file-office.rules)
 * 1:40967 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint WMF conversion information disclosure attempt (file-office.rules)
 * 1:40966 <-> ENABLED <-> FILE-OFFICE Microsoft Office Publisher out of bounds read attempt (file-office.rules)
 * 1:40965 <-> ENABLED <-> FILE-OFFICE Microsoft Office Publisher out of bounds read attempt (file-office.rules)
 * 1:40964 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel type confusion attempt (file-office.rules)
 * 1:40963 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel type confusion attempt (file-office.rules)
 * 1:40962 <-> ENABLED <-> FILE-OTHER Microsoft Office OLE DLL side load attempt (file-other.rules)
 * 1:40958 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel security descriptor out of bounds read attempt (file-office.rules)
 * 1:40957 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel security descriptor out of bounds read attempt (file-office.rules)
 * 1:40956 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40955 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40954 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40953 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40952 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word XST structure out of bounds read attempt (file-office.rules)
 * 1:40951 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word XST structure out of bounds read attempt (file-office.rules)
 * 1:40948 <-> ENABLED <-> OS-WINDOWS Microsoft Windows StripSolidHorizontal out of bounds memory access attempt (os-windows.rules)
 * 1:40947 <-> ENABLED <-> OS-WINDOWS Microsoft Windows StripSolidHorizontal out of bounds memory access attempt (os-windows.rules)
 * 1:40945 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel CrtMlFrt record out of bounds read attempt (file-office.rules)
 * 1:40944 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel CrtMlFrt record out of bounds read attempt (file-office.rules)
 * 1:40939 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint OpenType font overly large instructionLength out of bounds read attempt (file-office.rules)
 * 1:40995 <-> ENABLED <-> SERVER-OTHER Alcatel Lucent OmniVista arbitrary command execution attempt (server-other.rules)
 * 1:40993 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:40992 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:40989 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:40988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:40987 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer title integer overflow attempt (browser-ie.rules)
 * 1:40986 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer title integer overflow attempt (browser-ie.rules)
 * 1:40985 <-> ENABLED <-> OS-WINDOWS Microsoft Windows MSIEXEC privilege escalation attempt (os-windows.rules)
 * 1:40984 <-> ENABLED <-> OS-WINDOWS Microsoft Windows MSIEXEC privilege escalation attempt (os-windows.rules)
 * 1:40544 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:41307 <-> ENABLED <-> FILE-EXECUTABLE Invincea-X SboxDrv.sys local privilege escalation attempt (file-executable.rules)
 * 1:41306 <-> ENABLED <-> FILE-EXECUTABLE Invincea-X SboxDrv.sys local privilege escalation attempt (file-executable.rules)
 * 1:41225 <-> ENABLED <-> FILE-PDF Artifex MuPDF JBIG2 negative width value out of bounds read attempt (file-pdf.rules)
 * 1:41224 <-> ENABLED <-> FILE-PDF Artifex MuPDF JBIG2 negative width value out of bounds read attempt (file-pdf.rules)
 * 1:41218 <-> ENABLED <-> OS-OTHER Joyent SmartOS add entries denial of service attempt (os-other.rules)
 * 1:41217 <-> ENABLED <-> OS-OTHER Joyent SmartOS add entries denial of service attempt (os-other.rules)
 * 1:42220 <-> DISABLED <-> SERVER-WEBAPP BlueCoat CAS report-email command injection attempt (server-webapp.rules)
 * 1:42141 <-> ENABLED <-> FILE-IMAGE Corel PHOTO-PAINT X8 GIF Filter Code Execution Vulnerability attempt (file-image.rules)
 * 1:42140 <-> ENABLED <-> FILE-IMAGE Corel PHOTO-PAINT X8 GIF Filter Code Execution Vulnerability attempt (file-image.rules)
 * 1:42110 <-> DISABLED <-> SERVER-WEBAPP Microsoft IIS ScStoragePathFromUrl function buffer overflow attempt (server-webapp.rules)
 * 1:41707 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux http response splitting attempt (server-webapp.rules)
 * 1:41681 <-> ENABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux remote code execution attempt (server-webapp.rules)
 * 1:41678 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Appliance insecure configuration import attempt (server-webapp.rules)
 * 1:41677 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Appliance insecure configuration export attempt (server-webapp.rules)
 * 1:41556 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use asm memory corruption attempt (browser-ie.rules)
 * 1:41555 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use asm memory corruption attempt (browser-ie.rules)
 * 1:41521 <-> ENABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux cross site scripting attempt (server-webapp.rules)
 * 1:41516 <-> ENABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux file existence test attempt (server-webapp.rules)
 * 1:41514 <-> ENABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:41513 <-> DISABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:41490 <-> DISABLED <-> SERVER-WEBAPP Sophos Web Security Appliance command injection attempt (server-webapp.rules)
 * 1:41489 <-> DISABLED <-> SERVER-WEBAPP Sophos Web Security Appliance command injection attempt (server-webapp.rules)
 * 1:41471 <-> DISABLED <-> FILE-PDF MuPDF Fitz library font glyph scaling code execution vulnerability attempt (file-pdf.rules)
 * 1:43272 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43258 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection command injection attempt (server-webapp.rules)
 * 1:43257 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection command injection attempt (server-webapp.rules)
 * 1:42955 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance upload.cgi directory traversal attempt (server-webapp.rules)
 * 1:42931 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DefineBitsJPEG2 invalid length memory corruption attempt (file-flash.rules)
 * 1:42930 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DefineBitsJPEG2 invalid length memory corruption attempt (file-flash.rules)
 * 1:42405 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance cache_id command injection attempt (server-webapp.rules)
 * 1:42404 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance cache_id command injection attempt (server-webapp.rules)
 * 1:42403 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance cache_id command injection attempt (server-webapp.rules)
 * 1:42384 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attempt (server-webapp.rules)
 * 1:42383 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attempt (server-webapp.rules)
 * 1:42382 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attempt (server-webapp.rules)
 * 1:42336 <-> ENABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance logoff.cgi directory traversal attempt (server-webapp.rules)
 * 1:42335 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attempt (server-webapp.rules)
 * 1:42334 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attempt (server-webapp.rules)
 * 1:42333 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attempt (server-webapp.rules)
 * 1:42252 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise PHP object injection attempt (server-webapp.rules)
 * 1:42251 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise genericAjax SQL injection attempt (server-webapp.rules)
 * 1:42250 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise translationsAjax.php SQL injection attempt (server-webapp.rules)
 * 1:42249 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise proxy SQL injection attempt (server-webapp.rules)
 * 1:42248 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise eventsAjax SQL injection attempt (server-webapp.rules)
 * 1:43689 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access viewcert command injection attempt (server-webapp.rules)
 * 1:43688 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access viewcert command injection attempt (server-webapp.rules)
 * 1:43647 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access diagnostics command injection attempt (server-webapp.rules)
 * 1:43646 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access diagnostics command injection attempt (server-webapp.rules)
 * 1:43645 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access diagnostics command injection attempt (server-webapp.rules)
 * 1:43590 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor directory traversal attempt (server-webapp.rules)
 * 1:43589 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor directory traversal attempt (server-webapp.rules)
 * 1:43588 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor directory traversal attempt (server-webapp.rules)
 * 1:43586 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:43585 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:43584 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:43583 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:43548 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor remote code execution attempt (server-webapp.rules)
 * 1:43545 <-> DISABLED <-> SERVER-WEBAPP HPE System Management Homepage buffer overflow attempt (server-webapp.rules)
 * 1:43459 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Doublepulsar variant successful ping response (malware-cnc.rules)
 * 1:43274 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43273 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:45245 <-> DISABLED <-> POLICY-OTHER ZyXEL PK5001Z modem hardcoded admin password telnet login attempt (policy-other.rules)
 * 1:45244 <-> DISABLED <-> POLICY-OTHER ZyXEL PK5001Z modem hardcoded root password telnet login attempt (policy-other.rules)
 * 1:45243 <-> DISABLED <-> POLICY-OTHER ZyXEL PK5001Z modem hardcoded admin password telnet login attempt (policy-other.rules)
 * 1:45213 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45212 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45001 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information leak attempt (server-webapp.rules)
 * 1:44696 <-> DISABLED <-> SERVER-OTHER Advantech WebAccess MSRPC server integer overflow attempt (server-other.rules)
 * 1:44641 <-> DISABLED <-> POLICY-OTHER SERVER-WEBAPP Symantec Endpoint Protection Manager authentication lock bypass attempt (policy-other.rules)
 * 1:44553 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:44552 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:44506 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager directory traversal attempt (server-webapp.rules)
 * 1:44505 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager directory traversal attempt (server-webapp.rules)
 * 1:44504 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager directory traversal attempt (server-webapp.rules)
 * 1:44502 <-> DISABLED <-> SERVER-OTHER Advantech WebAccess buffer overflow attempt (server-other.rules)
 * 1:44501 <-> DISABLED <-> SERVER-OTHER Advantech WebAccess buffer overflow attempt (server-other.rules)
 * 1:44017 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Rectangle constructor use after free attempt (file-flash.rules)
 * 1:44016 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Rectangle constructor use after free attempt (file-flash.rules)
 * 1:43824 <-> DISABLED <-> SERVER-WEBAPP Advantech SUSIAccess Server downloadCSV.jsp directory traversal attempt (server-webapp.rules)
 * 1:43823 <-> DISABLED <-> SERVER-WEBAPP Advantech SUSIAccess Server downloadCSV.jsp directory traversal attempt (server-webapp.rules)
 * 1:43822 <-> DISABLED <-> SERVER-WEBAPP Advantech SUSIAccess Server downloadCSV.jsp directory traversal attempt (server-webapp.rules)
 * 1:43690 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access viewcert command injection attempt (server-webapp.rules)
 * 1:45353 <-> DISABLED <-> SERVER-APACHE Sling framework information disclosure attempt (server-apache.rules)
 * 1:1447 <-> DISABLED <-> POLICY-OTHER Microsoft Windows Terminal server RDP attempt (policy-other.rules)
 * 1:1448 <-> DISABLED <-> POLICY-OTHER Microsoft Windows Terminal server request attempt (policy-other.rules)
 * 1:15850 <-> DISABLED <-> OS-WINDOWS Remote Desktop orderType remote code execution attempt (os-windows.rules)
 * 1:21656 <-> ENABLED <-> SERVER-APACHE Apache Struts remote code execution attempt - GET parameter (server-apache.rules)
 * 1:23631 <-> ENABLED <-> SERVER-APACHE Apache Struts remote code execution attempt - POST parameter (server-apache.rules)
 * 1:29409 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader javascript toolbar button use after free attempt (file-pdf.rules)
 * 1:29410 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader javascript toolbar button use after free attempt (file-pdf.rules)
 * 1:35332 <-> DISABLED <-> FILE-PDF Adobe Reader PDF document closed prior to javascript termination use after free attempt (file-pdf.rules)
 * 1:35779 <-> ENABLED <-> FILE-PDF Adobe Reader XML XSL transform exploitation attempt (file-pdf.rules)
 * 1:35780 <-> ENABLED <-> FILE-PDF Adobe Reader XML XSL transform exploitation attempt (file-pdf.rules)
 * 1:36212 <-> ENABLED <-> FILE-OTHER Libgraphite LocaLookup out-of-bounds read attempt (file-other.rules)
 * 1:36213 <-> ENABLED <-> FILE-OTHER Libgraphite LocaLookup out-of-bounds read attempt (file-other.rules)
 * 1:36216 <-> DISABLED <-> FILE-OTHER libgraphite TTF opcode handling out of bounds read attempt (file-other.rules)
 * 1:36217 <-> DISABLED <-> FILE-OTHER libgraphite TTF opcode handling out of bounds read attempt (file-other.rules)
 * 1:36225 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36226 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36227 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36228 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36385 <-> ENABLED <-> FILE-OTHER SIL LibGraphite BracketPairStack out of bounds access exploit attempt (file-other.rules)
 * 1:36386 <-> ENABLED <-> FILE-OTHER SIL LibGraphite BracketPairStack out of bounds access exploit attempt (file-other.rules)
 * 1:36387 <-> DISABLED <-> FILE-OTHER Libgraphite context item handling arbitrary code execution attempt (file-other.rules)
 * 1:36388 <-> DISABLED <-> FILE-OTHER Libgraphite context item handling arbitrary code execution attempt (file-other.rules)
 * 1:36751 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel MdCallBack out of bounds read attempt (file-office.rules)
 * 1:36752 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel MdCallBack out of bounds read attempt (file-office.rules)
 * 1:36903 <-> ENABLED <-> SERVER-OTHER Cisco ASA IKEv2 invalid fragment length heap buffer overflow attempt (server-other.rules)
 * 1:37229 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method use after free attempt (file-flash.rules)
 * 1:37230 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method use after free attempt (file-flash.rules)
 * 1:37234 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip use after free attempt (file-flash.rules)
 * 1:37235 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip use after free attempt (file-flash.rules)
 * 1:37257 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mapi32x.dll dll-load exploit attempt (browser-ie.rules)
 * 1:37258 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mapi32x.dll dll-load exploit attempt (browser-ie.rules)
 * 1:37259 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel mso20win32client use after free attempt (file-office.rules)
 * 1:37260 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel mso20win32client use after free attempt (file-office.rules)
 * 1:37261 <-> ENABLED <-> FILE-OFFICE Microsoft Office mfplat.dll dll-load exploit attempt (file-office.rules)
 * 1:37262 <-> ENABLED <-> FILE-OFFICE Microsoft Office mfplat.dll dll-load exploit attempt (file-office.rules)
 * 1:37263 <-> ENABLED <-> FILE-OFFICE Microsoft Office api-ms-win-core-winrt-l1-1-0.dll dll-load exploit attempt (file-office.rules)
 * 1:37264 <-> ENABLED <-> FILE-OFFICE Microsoft Office api-ms-win-core-winrt-l1-1-0.dll dll-load exploit attempt (file-office.rules)
 * 1:37265 <-> ENABLED <-> FILE-OFFICE Microsoft Office metafile conversion out of bounds read attempt (file-office.rules)
 * 1:37266 <-> ENABLED <-> FILE-OFFICE Microsoft Office metafile conversion out of bounds read attempt (file-office.rules)
 * 1:37269 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37270 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37271 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37272 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37275 <-> ENABLED <-> OS-WINDOWS Microsoft Windows feclient.dll dll-load exploit attempt (os-windows.rules)
 * 1:37276 <-> ENABLED <-> OS-WINDOWS Microsoft Windows feclient.dll dll-load exploit attempt (os-windows.rules)
 * 1:37277 <-> ENABLED <-> OS-WINDOWS Microsoft Windows devenum.dll device moniker underflow attempt (os-windows.rules)
 * 1:37278 <-> ENABLED <-> OS-WINDOWS Microsoft Windows devenum.dll device moniker underflow attempt (os-windows.rules)
 * 1:37371 <-> ENABLED <-> SERVER-OTHER OpenSSH insecure roaming key exchange attempt (server-other.rules)
 * 1:37397 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed UTF-16 string memory corruption attempt (file-pdf.rules)
 * 1:37398 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed UTF-16 string memory corruption attempt (file-pdf.rules)
 * 1:37399 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader custom string length function memory corruption attempt (file-pdf.rules)
 * 1:37400 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader custom string length function memory corruption attempt (file-pdf.rules)
 * 1:37405 <-> ENABLED <-> FILE-PDF Adobe Reader addAnnot JavaScript based memory corruption attempt (file-pdf.rules)
 * 1:37406 <-> ENABLED <-> FILE-PDF Adobe Reader addAnnot JavaScript based memory corruption attempt (file-pdf.rules)
 * 1:37424 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader ExtGState double free attempt (file-pdf.rules)
 * 1:37425 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader ExtGState double free attempt (file-pdf.rules)
 * 1:37433 <-> DISABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:37434 <-> DISABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:37435 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37436 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37437 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37438 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37448 <-> ENABLED <-> FILE-PDF Adobe Acrobat U3D Bone Weight Modifier memory corruption attempt (file-pdf.rules)
 * 1:37449 <-> ENABLED <-> FILE-PDF Adobe Acrobat U3D Bone Weight Modifier memory corruption attempt (file-pdf.rules)
 * 1:37450 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG2000 chroma sub-pattern memory corruption attempt (file-pdf.rules)
 * 1:37451 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG2000 chroma sub-pattern memory corruption attempt (file-pdf.rules)
 * 1:37454 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType malformed font memory corruption attempt (file-pdf.rules)
 * 1:37455 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType malformed font memory corruption attempt (file-pdf.rules)
 * 1:37458 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType font representation decoding memory corruption attempt (file-pdf.rules)
 * 1:37459 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType font representation decoding memory corruption attempt (file-pdf.rules)
 * 1:37460 <-> ENABLED <-> FILE-PDF Adobe Reader Graphic State Parameter Dictionaries use after free attempt (file-pdf.rules)
 * 1:37461 <-> ENABLED <-> FILE-PDF Adobe Reader Graphic State Parameter Dictionaries use after free attempt (file-pdf.rules)
 * 1:37464 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JavaScript model privileged API bypass attempt (file-pdf.rules)
 * 1:37465 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JavaScript model privileged API bypass attempt (file-pdf.rules)
 * 1:37469 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader null pointer dereference attempt (file-pdf.rules)
 * 1:37470 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader null pointer dereference attempt (file-pdf.rules)
 * 1:37493 <-> DISABLED <-> FILE-OTHER lhasa decode_level3_header heap corruption attempt (file-other.rules)
 * 1:37494 <-> DISABLED <-> FILE-OTHER lhasa decode_level3_header heap corruption attempt (file-other.rules)
 * 1:37517 <-> DISABLED <-> FILE-OTHER Apple OSX local privilege escalation attempt (file-other.rules)
 * 1:37518 <-> DISABLED <-> FILE-OTHER Apple OSX local privilege escalation attempt (file-other.rules)
 * 1:37519 <-> DISABLED <-> FILE-OTHER Intel HD Graphics Windows kernel driver local privilege escalation attempt (file-other.rules)
 * 1:37520 <-> DISABLED <-> FILE-OTHER Intel HD Graphics Windows kernel driver local privilege escalation attempt (file-other.rules)
 * 1:37530 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37531 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37532 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37533 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37553 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDATA use-after-free attempt (browser-ie.rules)
 * 1:37554 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDATA use-after-free attempt (browser-ie.rules)
 * 1:37555 <-> ENABLED <-> FILE-OFFICE Microsoft Office msdaora.dll dll-load exploit attempt (file-office.rules)
 * 1:37556 <-> ENABLED <-> FILE-OFFICE Microsoft Office phoneinfo.dll dll-load exploit attempt (file-office.rules)
 * 1:37557 <-> ENABLED <-> FILE-OFFICE Microsoft Office msdaora.dll dll-load exploit attempt (file-office.rules)
 * 1:37558 <-> ENABLED <-> FILE-OFFICE Microsoft Office phoneinfo.dll dll-load exploit attempt (file-office.rules)
 * 1:37559 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word rtf file ffdefres integer underflow attempt (file-office.rules)
 * 1:37560 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word rtf file ffdefres integer underflow attempt (file-office.rules)
 * 1:37561 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37562 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37563 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37564 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37565 <-> ENABLED <-> FILE-PDF Microsoft Reader dynamic object stream uninitialized memory corruption attempt (file-pdf.rules)
 * 1:37566 <-> ENABLED <-> FILE-PDF Microsoft Reader dynamic object stream uninitialized memory corruption attempt (file-pdf.rules)
 * 1:37567 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37568 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37569 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37570 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37575 <-> ENABLED <-> BROWSER-IE Microsoft Edge CTextBlock out of bounds read attempt (browser-ie.rules)
 * 1:37576 <-> ENABLED <-> BROWSER-IE Microsoft Edge CTextBlock out of bounds read attempt (browser-ie.rules)
 * 1:37577 <-> ENABLED <-> FILE-OTHER Microsoft Windows Journal CWispTiss use after free attempt (file-other.rules)
 * 1:37578 <-> ENABLED <-> FILE-OTHER Microsoft Windows Journal CWispTiss use after free attempt (file-other.rules)
 * 1:37579 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape object null pointer dereference attempt (file-office.rules)
 * 1:37580 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape object null pointer dereference attempt (file-office.rules)
 * 1:37581 <-> ENABLED <-> BROWSER-IE Microsoft Edge SysFreeString double free attempt (browser-ie.rules)
 * 1:37582 <-> ENABLED <-> BROWSER-IE Microsoft Edge SysFreeString double free attempt (browser-ie.rules)
 * 1:37584 <-> ENABLED <-> OS-WINDOWS Microsoft Windows wind32kfull.sys out of bounds write attempt (os-windows.rules)
 * 1:37585 <-> ENABLED <-> OS-WINDOWS Microsoft Windows wind32kfull.sys out of bounds write attempt (os-windows.rules)
 * 1:37586 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:37587 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:37588 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word BCSRuntime.dll dll-load exploit attempt (file-office.rules)
 * 1:37589 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word OLMAPI32.dll dll-load exploit attempt (file-office.rules)
 * 1:37590 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word BCSRuntime.dll dll-load exploit attempt (file-office.rules)
 * 1:37591 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word OLMAPI32.dll dll-load exploit attempt (file-office.rules)
 * 1:37592 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel formula length heap corruption attempt (file-office.rules)
 * 1:37593 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel formula length heap corruption attempt (file-office.rules)
 * 1:37594 <-> ENABLED <-> FILE-PDF Microsoft Windows PDF Library invalid JPX image heap corruption attempt (file-pdf.rules)
 * 1:37595 <-> ENABLED <-> FILE-PDF Microsoft Windows PDF Library invalid JPX image heap corruption attempt (file-pdf.rules)
 * 1:37596 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTextBlock use-after-free attempt (browser-ie.rules)
 * 1:37597 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTextBlock use-after-free attempt (browser-ie.rules)
 * 1:37598 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word external document access use-after-free attempt (file-office.rules)
 * 1:37599 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word external document access use-after-free attempt (file-office.rules)
 * 1:37600 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape objects null pointer dereference memory corruption attempt (file-office.rules)
 * 1:37601 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape objects null pointer dereference memory corruption attempt (file-office.rules)
 * 1:37602 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer IFRAME object constructor cross site scripting attempt (browser-ie.rules)
 * 1:37603 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer IFRAME object constructor cross site scripting attempt (browser-ie.rules)
 * 1:37604 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer StrCmpNICW string object use after free attempt (browser-ie.rules)
 * 1:37605 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer StrCmpNICW string object use after free attempt (browser-ie.rules)
 * 1:37612 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CACPWrap object use-after-free attempt (browser-ie.rules)
 * 1:37613 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CACPWrap object use-after-free attempt (browser-ie.rules)
 * 1:37614 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFGBitmap heap code execution attempt (browser-ie.rules)
 * 1:37615 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFGBitmap heap code execution attempt (browser-ie.rules)
 * 1:37655 <-> DISABLED <-> OS-WINDOWS Microsoft .NET Framework XSLT parser stack exhaustion attempt (os-windows.rules)
 * 1:37656 <-> DISABLED <-> OS-WINDOWS Microsoft .NET Framework XSLT parser stack exhaustion attempt (os-windows.rules)
 * 1:37674 <-> ENABLED <-> SERVER-OTHER Cisco ASA IKEv1 invalid fragment length heap buffer overflow attempt (server-other.rules)
 * 1:37679 <-> ENABLED <-> FILE-FLASH Adobe Flash player ASNative textField use after free attempt (file-flash.rules)
 * 1:37680 <-> ENABLED <-> FILE-FLASH Adobe Flash player ASNative textField use after free attempt (file-flash.rules)
 * 1:37687 <-> ENABLED <-> SERVER-WEBAPP Oracle e-Business Suite HR_UTIL_DISP_WEB SQL injection attempt (server-webapp.rules)
 * 1:37734 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37735 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37736 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37737 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37738 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37739 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37740 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37741 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37742 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37743 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37744 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37745 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37746 <-> ENABLED <-> FILE-FLASH Adobe Flash Player list filter memory corruption attempt (file-flash.rules)
 * 1:37747 <-> ENABLED <-> FILE-FLASH Adobe Flash Player list filter memory corruption attempt (file-flash.rules)
 * 1:37748 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField object Type Confusion Attempt (file-flash.rules)
 * 1:37749 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField object Type Confusion Attempt (file-flash.rules)
 * 1:37750 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FLV invalid reference frame count memory corruption attempt (file-flash.rules)
 * 1:37751 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FLV invalid reference frame count memory corruption attempt (file-flash.rules)
 * 1:37752 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37753 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37754 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37755 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37756 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37757 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37758 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37759 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37760 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37761 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37762 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37763 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37764 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37765 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37766 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37767 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37768 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37769 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37770 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37771 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37772 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37773 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37774 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37775 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37776 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:37777 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:37778 <-> ENABLED <-> FILE-OTHER Adobe Flash Player unsupported video encoding remote code execution attempt (file-other.rules)
 * 1:37779 <-> ENABLED <-> FILE-OTHER Adobe Flash Player unsupported video encoding remote code execution attempt (file-other.rules)
 * 1:37780 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative memory corruption attempt (file-flash.rules)
 * 1:37781 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative memory corruption attempt (file-flash.rules)
 * 1:37782 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format heap overflow attempt (file-flash.rules)
 * 1:37783 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format heap overflow attempt (file-flash.rules)
 * 1:37789 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37790 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37791 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37792 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37793 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript 3 URLRequest class use after free attempt (file-flash.rules)
 * 1:37794 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript 3 URLRequest class use after free attempt (file-flash.rules)
 * 1:37795 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37796 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37797 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37798 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37839 <-> DISABLED <-> FILE-FLASH Adobe Flash Player AAC audio memory corruption attempt (file-flash.rules)
 * 1:37840 <-> DISABLED <-> FILE-FLASH Adobe Flash Player AAC audio memory corruption attempt (file-flash.rules)
 * 1:38061 <-> ENABLED <-> OS-WINDOWS Microsoft Windows rpdesk remote code execution attempt (os-windows.rules)
 * 1:38062 <-> ENABLED <-> OS-WINDOWS Microsoft Windows rpdesk remote code execution attempt (os-windows.rules)
 * 1:38063 <-> ENABLED <-> FILE-OTHER Microsoft Windows atmfd.dll font driver malformed OTF file remote code execution attempt (file-other.rules)
 * 1:38064 <-> ENABLED <-> FILE-OTHER Microsoft Windows atmfd.dll font driver malformed OTF file remote code execution attempt (file-other.rules)
 * 1:38065 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer GETDISPID invalid pointer access attempt (browser-ie.rules)
 * 1:38066 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer GETDISPID invalid pointer access attempt (browser-ie.rules)
 * 1:38071 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ValidateParentDepth out of bounds read attempt (os-windows.rules)
 * 1:38072 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ValidateParentDepth out of bounds read attempt (os-windows.rules)
 * 1:38073 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38074 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38075 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38076 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38079 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer embedded media player use after free attempt (browser-ie.rules)
 * 1:38080 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer embedded media player use after free attempt (browser-ie.rules)
 * 1:38081 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SetItem use after free attempt (browser-ie.rules)
 * 1:38082 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SetItem use after free attempt (browser-ie.rules)
 * 1:38083 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GreCreateDisplayDC surface object use after free attempt (os-windows.rules)
 * 1:38084 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GreCreateDisplayDC surface object use after free attempt (os-windows.rules)
 * 1:38088 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer string type confusion remote code execution attempt (browser-ie.rules)
 * 1:38089 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer string type confusion remote code execution attempt (browser-ie.rules)
 * 1:38092 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ObReferenceObjectByHandle function privilege escalation attempt (os-windows.rules)
 * 1:38093 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ObReferenceObjectByHandle function privilege escalation attempt (os-windows.rules)
 * 1:38094 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos remote code execution attempt (browser-ie.rules)
 * 1:38095 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos remote code execution attempt (browser-ie.rules)
 * 1:38096 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bound write access attempt (browser-ie.rules)
 * 1:38097 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bound write access attempt (browser-ie.rules)
 * 1:38100 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll invalid pointer read attempt (file-office.rules)
 * 1:38101 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll invalid pointer read attempt (file-office.rules)
 * 1:38106 <-> DISABLED <-> BROWSER-IE Microsoft Edge LineBoxBuilder out-of-bound memory access attempt  (browser-ie.rules)
 * 1:38107 <-> DISABLED <-> BROWSER-IE Microsoft Edge LineBoxBuilder out-of-bound memory access attempt (browser-ie.rules)
 * 1:38108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free (browser-ie.rules)
 * 1:38109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free (browser-ie.rules)
 * 1:38112 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer addRow out-of-bounds read attempt (browser-ie.rules)
 * 1:38113 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer addRow out-of-bounds read attempt (browser-ie.rules)
 * 1:38114 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:38115 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:38117 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml InsertRange out of bounds write access (browser-ie.rules)
 * 1:38118 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml InsertRange out of bounds write access (browser-ie.rules)
 * 1:38119 <-> DISABLED <-> OS-WINDOWS Microsoft Windows EPOINTQF privilege escalation attempt (os-windows.rules)
 * 1:38120 <-> DISABLED <-> OS-WINDOWS Microsoft Windows EPOINTQF privilege escalation attempt (os-windows.rules)
 * 1:38122 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CInput sliderdata object use after free attempt (browser-ie.rules)
 * 1:38123 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CInput sliderdata object use after free attempt (browser-ie.rules)
 * 1:38126 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38127 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38128 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38129 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38140 <-> DISABLED <-> SERVER-WEBAPP ATutor connections.php SQL injection attempt (server-webapp.rules)
 * 1:38164 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite UploadFileAction servlet directory traversal attempt (server-webapp.rules)
 * 1:38165 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38166 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38167 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38168 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38169 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38170 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38171 <-> ENABLED <-> FILE-OTHER Adobe Acrobat updaternotifications.dll dll-load exploit attempt (file-other.rules)
 * 1:38173 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38174 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38175 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38176 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38177 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player ASnative object use after free attempt (file-flash.rules)
 * 1:38178 <-> ENABLED <-> FILE-FLASH Microsoft Standalone Flash Player asNative object use after free attempt (file-flash.rules)
 * 1:38179 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player ASnative object use after free attempt (file-flash.rules)
 * 1:38180 <-> ENABLED <-> FILE-FLASH Microsoft Standalone Flash Player asNative object use after free attempt (file-flash.rules)
 * 1:38181 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38182 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38183 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38184 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38185 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38186 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38187 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38188 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38193 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setInterval use-after-free memory corruption attempt (file-flash.rules)
 * 1:38194 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setInterval use-after-free memory corruption attempt (file-flash.rules)
 * 1:38195 <-> ENABLED <-> FILE-FLASH Adobe Flash Player htmlText method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38196 <-> ENABLED <-> FILE-FLASH Adobe Flash Player htmlText method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38197 <-> ENABLED <-> FILE-FLASH Adobe Flash Player recursion calls stack overflow attempt (file-flash.rules)
 * 1:38198 <-> ENABLED <-> FILE-FLASH Adobe Flash Player recursion calls stack overflow attempt (file-flash.rules)
 * 1:38199 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.copyChannel access violation attempt (file-flash.rules)
 * 1:38200 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.copyChannel access violation attempt (file-flash.rules)
 * 1:38203 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.applyFilter access violation attempt (file-flash.rules)
 * 1:38204 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.applyFilter access violation attempt (file-flash.rules)
 * 1:38205 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38206 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38207 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38208 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38211 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 chrominance subsampling memory corruption attempt (file-pdf.rules)
 * 1:38212 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 chrominance subsampling memory corruption attempt (file-pdf.rules)
 * 1:38213 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38214 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38215 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38216 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38219 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free attempt (file-flash.rules)
 * 1:38220 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free (file-flash.rules)
 * 1:38221 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free attempt (file-flash.rules)
 * 1:38222 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free attempt (file-flash.rules)
 * 1:38223 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader annotation oversized array memory corruption attempt (file-pdf.rules)
 * 1:38224 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader annotation oversized array memory corruption attempt (file-pdf.rules)
 * 1:38227 <-> DISABLED <-> FILE-FLASH Adobe Flash Player mp4 size memory corruption attempt (file-flash.rules)
 * 1:38238 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38239 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38240 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38241 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38308 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript engine use after free attempt (browser-ie.rules)
 * 1:38309 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript engine use after free attempt (browser-ie.rules)
 * 1:38392 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed Portal Site Manager directory traversal attempt (server-webapp.rules)
 * 1:38393 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed Portal Site Manager directory traversal attempt (server-webapp.rules)
 * 1:38401 <-> ENABLED <-> FILE-FLASH Adobe Flash Player multiple scripts display rendering use-after-free attempt (file-flash.rules)
 * 1:38402 <-> ENABLED <-> FILE-FLASH Adobe Flash Player multiple scripts display rendering use-after-free attempt (file-flash.rules)
 * 1:38403 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38404 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38405 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38406 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38407 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38408 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38409 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38410 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38411 <-> ENABLED <-> FILE-FLASH Adobe Flash Player duplicateMovieClip use after free attempt (file-flash.rules)
 * 1:38412 <-> ENABLED <-> FILE-FLASH Adobe Flash Player duplicateMovieClip use after free attempt (file-flash.rules)
 * 1:38413 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38414 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38415 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38416 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38417 <-> DISABLED <-> FILE-FLASH Adobe Flash Player ClbCatQ.dll dll-load exploit attempt (file-flash.rules)
 * 1:38418 <-> DISABLED <-> FILE-FLASH Adobe Flash Player HNetCfg.dll dll-load exploit attempt (file-flash.rules)
 * 1:38419 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RASMan.dll dll-load exploit attempt (file-flash.rules)
 * 1:38420 <-> DISABLED <-> FILE-FLASH Adobe Flash Player setupapi.dll dll-load exploit attempt (file-flash.rules)
 * 1:38421 <-> DISABLED <-> FILE-FLASH Adobe Flash Player ClbCatQ.dll dll-load exploit attempt (file-flash.rules)
 * 1:38422 <-> DISABLED <-> FILE-FLASH Adobe Flash Player HNetCfg.dll dll-load exploit attempt (file-flash.rules)
 * 1:38423 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RASMan.dll dll-load exploit attempt (file-flash.rules)
 * 1:38424 <-> DISABLED <-> FILE-FLASH Adobe Flash Player setupapi.dll dll-load exploit attempt (file-flash.rules)
 * 1:38425 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38426 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38427 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38428 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38429 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38430 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38431 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38432 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38433 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38434 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38455 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38456 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38458 <-> ENABLED <-> OS-WINDOWS Microsoft Windows LSARPC LsapLookupSids denial of service attempt (os-windows.rules)
 * 1:38459 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DrawMenuBarTemp memory corruption attempt (os-windows.rules)
 * 1:38460 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DrawMenuBarTemp memory corruption attempt (os-windows.rules)
 * 1:38462 <-> ENABLED <-> OS-WINDOWS DCERPC Bind auth level packet privacy downgrade attempt (os-windows.rules)
 * 1:38463 <-> ENABLED <-> BROWSER-PLUGINS Microsoft XML Core Services ActiveX control use after free attempt (browser-plugins.rules)
 * 1:38464 <-> ENABLED <-> BROWSER-PLUGINS Microsoft XML Core Services ActiveX control use after free attempt (browser-plugins.rules)
 * 1:38465 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSanitizedTextEx use after free attempt (browser-ie.rules)
 * 1:38466 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSanitizedTextEx use after free attempt (browser-ie.rules)
 * 1:38467 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 frameset use after free attempt (browser-ie.rules)
 * 1:38468 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 frameset use after free attempt (browser-ie.rules)
 * 1:38469 <-> ENABLED <-> OS-WINDOWS Microsoft Windows api-ms-win-appmodel-runtime dll-load exploit attempt (os-windows.rules)
 * 1:38470 <-> ENABLED <-> OS-WINDOWS Microsoft Windows api-ms-win-appmodel-runtime dll-load exploit attempt (os-windows.rules)
 * 1:38471 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel sheet object use after free attempt (file-office.rules)
 * 1:38472 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel sheet object use after free attempt (file-office.rules)
 * 1:38473 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe cross-site scripting attempt (browser-ie.rules)
 * 1:38474 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe cross-site scripting attempt (browser-ie.rules)
 * 1:38475 <-> ENABLED <-> OS-WINDOWS Microsoft Windows anonymous user token impersonation attempt (os-windows.rules)
 * 1:38476 <-> ENABLED <-> OS-WINDOWS Microsoft Windows anonymous user token impersonation attempt (os-windows.rules)
 * 1:38479 <-> ENABLED <-> BROWSER-IE Microsoft Edge remove range out of bounds read attempt (browser-ie.rules)
 * 1:38480 <-> ENABLED <-> BROWSER-IE Microsoft Edge remove range out of bounds read attempt (browser-ie.rules)
 * 1:38481 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel msxml6 ParseElementN use after free attempt (file-office.rules)
 * 1:38482 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel msxml6 ParseElementN use after free attempt (file-office.rules)
 * 1:38483 <-> ENABLED <-> BROWSER-IE Microsoft Edge CStyleSheet keyframes out of bounds read attempt (browser-ie.rules)
 * 1:38484 <-> ENABLED <-> BROWSER-IE Microsoft Edge CStyleSheet keyframes out of bounds read attempt (browser-ie.rules)
 * 1:38485 <-> ENABLED <-> BROWSER-IE Microsoft Edge TextDataSlice type confusion attempt (browser-ie.rules)
 * 1:38486 <-> ENABLED <-> BROWSER-IE Microsoft Edge TextDataSlice type confusion attempt (browser-ie.rules)
 * 1:38487 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys PathToRegion buffer overflow attempt (os-windows.rules)
 * 1:38488 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys PathToRegion buffer overflow attempt (os-windows.rules)
 * 1:38491 <-> ENABLED <-> OS-WINDOWS Microsoft Windows CreatePopupMenu win32k.sys use after free attempt (os-windows.rules)
 * 1:38492 <-> ENABLED <-> OS-WINDOWS Microsoft Windows CreatePopupMenu win32k.sys use after free attempt (os-windows.rules)
 * 1:38493 <-> ENABLED <-> FILE-OTHER Microsoft Windows win32k.sys glyph bitmap boundary out of bounds memory access attempt (file-other.rules)
 * 1:38494 <-> ENABLED <-> FILE-OTHER Microsoft Windows win32k.sys glyph bitmap boundary out of bounds memory access attempt (file-other.rules)
 * 1:38495 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word out of bound read exception attempt (file-office.rules)
 * 1:38496 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word out of bound read exception attempt (file-office.rules)
 * 1:38503 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38504 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38505 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38506 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38518 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38519 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38520 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38627 <-> DISABLED <-> FILE-OTHER libarchive zip_read_mac_metadata heap buffer overflow attempt (file-other.rules)
 * 1:38628 <-> DISABLED <-> FILE-OTHER libarchive zip_read_mac_metadata heap buffer overflow attempt (file-other.rules)
 * 1:38759 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k window handle use after free attempt (os-windows.rules)
 * 1:38760 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k window handle use after free attempt (os-windows.rules)
 * 1:38761 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys font object use after free attempt (os-windows.rules)
 * 1:38762 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys font object use after free attempt (os-windows.rules)
 * 1:38763 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll null pointer dereference attempt (browser-ie.rules)
 * 1:38764 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll null pointer dereference attempt (browser-ie.rules)
 * 1:38765 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Dxgkrnl.sys RtlMemoryCopy buffer overflow attempt (os-windows.rules)
 * 1:38766 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Dxgkrnl.sys RtlMemoryCopy buffer overflow attempt (os-windows.rules)
 * 1:38768 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38769 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38770 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38771 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38772 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer EMF file integer overflow attempt (browser-ie.rules)
 * 1:38773 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer EMF file integer overflow attempt (browser-ie.rules)
 * 1:38774 <-> ENABLED <-> OS-WINDOWS Microsoft Windows device content surface bitmap use after free attempt (os-windows.rules)
 * 1:38775 <-> ENABLED <-> OS-WINDOWS Microsoft Windows device content surface bitmap use after free attempt (os-windows.rules)
 * 1:38780 <-> ENABLED <-> OS-WINDOWS Microsoft Internet Explorer VerifyFile information disclosure attempt (os-windows.rules)
 * 1:38781 <-> ENABLED <-> OS-WINDOWS Microsoft Internet Explorer VerifyFile information disclosure attempt (os-windows.rules)
 * 1:38785 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel BOF memory disclosure attempt (file-office.rules)
 * 1:38786 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel BOF memory disclosure attempt (file-office.rules)
 * 1:38787 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Device Context bitmap use after free attempt (os-windows.rules)
 * 1:38788 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Device Context bitmap use after free attempt (os-windows.rules)
 * 1:38792 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNativeAccessor use after free attempt (file-flash.rules)
 * 1:38793 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNativeAccessor use after free attempt (file-flash.rules)
 * 1:38794 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript use after free attempt (file-pdf.rules)
 * 1:38795 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript use after free attempt (file-pdf.rules)
 * 1:38797 <-> ENABLED <-> BROWSER-IE Microsoft Edge graphics subcomponent use after free attempt (browser-ie.rules)
 * 1:38798 <-> ENABLED <-> BROWSER-IE Microsoft Edge graphics subcomponent use after free attempt (browser-ie.rules)
 * 1:38799 <-> ENABLED <-> FILE-PDF Adobe Acrobat FileAttachment use-after-free attempt (file-pdf.rules)
 * 1:38800 <-> ENABLED <-> FILE-PDF Adobe Acrobat FileAttachment use-after-free attempt (file-pdf.rules)
 * 1:38801 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiGetEmbUFI kernel information disclosure attempt (os-windows.rules)
 * 1:38802 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiGetEmbUFI kernel information disclosure attempt (os-windows.rules)
 * 1:38803 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel Configuration Manager failure attempt (os-windows.rules)
 * 1:38804 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel Configuration Manager failure attempt (os-windows.rules)
 * 1:38808 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys device context use after free attempt (os-windows.rules)
 * 1:38809 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys device context use after free attempt (os-windows.rules)
 * 1:38810 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38811 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38812 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38813 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38814 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38815 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38816 <-> DISABLED <-> FILE-OTHER Microsoft Windows gdi32 malformed EMF file ExtEscape buffer overflow attempt (file-other.rules)
 * 1:38817 <-> DISABLED <-> FILE-OTHER Microsoft Windows gdi32 malformed EMF file ExtEscape buffer overflow attempt (file-other.rules)
 * 1:38818 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak - possible code instrumentation detected (file-pdf.rules)
 * 1:38819 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak ASLR bypass attempt (file-pdf.rules)
 * 1:38820 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak - possible code instrumentation detected (file-pdf.rules)
 * 1:38821 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak ASLR bypass attempt (file-pdf.rules)
 * 1:38824 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38825 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38826 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38827 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38828 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer BooleanProtoObj objects JSONStringifyArray use-after-free attempt (browser-ie.rules)
 * 1:38829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer BooleanProtoObj objects JSONStringifyArray use-after-free attempt (browser-ie.rules)
 * 1:38830 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38831 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38832 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38833 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38837 <-> ENABLED <-> FILE-FLASH Adobe Flash Player faulty x64 support out of bounds read attempt (file-flash.rules)
 * 1:38838 <-> ENABLED <-> FILE-FLASH Adobe Flash Player faulty x64 support out of bounds read attempt (file-flash.rules)
 * 1:38839 <-> DISABLED <-> OS-WINDOWS Microsoft Windows RPC NDR64 denial of service attempt (os-windows.rules)
 * 1:38840 <-> DISABLED <-> OS-WINDOWS Microsoft Windows RPC NDR64 denial of service attempt (os-windows.rules)
 * 1:38843 <-> DISABLED <-> FILE-PDF Adobe Reader javascript replace integer overflow attempt (file-pdf.rules)
 * 1:38844 <-> DISABLED <-> FILE-PDF Adobe Reader javascript replace integer overflow attempt (file-pdf.rules)
 * 1:38845 <-> DISABLED <-> FILE-PDF Adobe Reader out of bounds memory access violation attempt (file-pdf.rules)
 * 1:38846 <-> DISABLED <-> FILE-PDF Adobe Reader out of bounds memory access violation attempt (file-pdf.rules)
 * 1:38847 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38848 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38849 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:38850 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:38860 <-> ENABLED <-> FILE-OTHER Oracle OIT ContentAccess libvs_mwkd out of bounds write attempt (file-other.rules)
 * 1:38861 <-> ENABLED <-> FILE-OTHER Oracle OIT ContentAccess libvs_mwkd out of bounds write attempt (file-other.rules)
 * 1:38868 <-> ENABLED <-> FILE-OTHER Hancom Hangul Office HShow integer-based heap buffer overflow attempt (file-other.rules)
 * 1:38869 <-> ENABLED <-> FILE-OTHER Hancom Hangul Office HShow integer-based heap buffer overflow attempt (file-other.rules)
 * 1:38872 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MSIMG32.dll dll-load exploit attempt (file-flash.rules)
 * 1:38873 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MSIMG32.dll dll-load exploit attempt (file-flash.rules)
 * 1:38874 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DeleteRangeTimelineOperation type confusion attempt (file-flash.rules)
 * 1:38875 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DeleteRangeTimelineOperation type confusion attempt (file-flash.rules)
 * 1:38877 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38878 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38879 <-> ENABLED <-> SERVER-WEBAPP HP Enterprise Vertica validateAdminConfig command injection attempt (server-webapp.rules)
 * 1:38880 <-> ENABLED <-> SERVER-WEBAPP HP Enterprise Vertica validateAdminConfig command injection attempt (server-webapp.rules)
 * 1:38895 <-> ENABLED <-> FILE-PDF Adobe Reader XFA prePrint use after free attempt (file-pdf.rules)
 * 1:38896 <-> ENABLED <-> FILE-PDF Adobe Reader XFA prePrint use after free attempt (file-pdf.rules)
 * 1:38899 <-> ENABLED <-> FILE-PDF Adobe Reader PDF defineGetter execMenuItem use after free attempt (file-pdf.rules)
 * 1:38900 <-> ENABLED <-> FILE-PDF Adobe Reader PDF onEvent execMenuItem use after free attempt (file-pdf.rules)
 * 1:38901 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38902 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setPageAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38903 <-> ENABLED <-> FILE-PDF Adobe Reader PDF defineGetter execMenuItem use after free attempt (file-pdf.rules)
 * 1:38904 <-> ENABLED <-> FILE-PDF Adobe Reader PDF onEvent execMenuItem use after free attempt (file-pdf.rules)
 * 1:38905 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38906 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setPageAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38907 <-> ENABLED <-> FILE-PDF Adobe Reader PDF execMenuItem use after free attempt (file-pdf.rules)
 * 1:38908 <-> ENABLED <-> FILE-PDF Adobe Reader PDF execMenuItem use after free attempt (file-pdf.rules)
 * 1:38909 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38910 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38911 <-> ENABLED <-> FILE-PDF Adobe Reader DisablePermEnforcement JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38912 <-> ENABLED <-> FILE-PDF Adobe Reader DisablePermEnforcement JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38914 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38915 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38918 <-> ENABLED <-> FILE-PDF Adobe Reader createAVView JavaScript use-after-free attempt (file-pdf.rules)
 * 1:38919 <-> ENABLED <-> FILE-PDF Adobe Reader createAVView JavaScript use-after-free attempt (file-pdf.rules)
 * 1:38920 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38921 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38923 <-> ENABLED <-> FILE-PDF Adobe Reader compareDocuments JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38924 <-> ENABLED <-> FILE-PDF Adobe Reader compareDocuments JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38931 <-> ENABLED <-> FILE-PDF Adobe Reader submitForm read out of bounds attempt (file-pdf.rules)
 * 1:38932 <-> ENABLED <-> FILE-PDF Adobe Reader submitForm read out of bounds attempt (file-pdf.rules)
 * 1:38935 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38936 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38937 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38938 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38939 <-> DISABLED <-> SERVER-WEBAPP ORACLE-SERVER Oracle Application Testing Suite filename directory traversal attempt (server-webapp.rules)
 * 1:38940 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet servlet directory traversal attempt (server-webapp.rules)
 * 1:38941 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet servlet directory traversal attempt (server-webapp.rules)
 * 1:38942 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet servlet directory traversal attempt (server-webapp.rules)
 * 1:38943 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript out of bound memory corruption attempt (file-pdf.rules)
 * 1:38944 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript out of bound memory corruption attempt (file-pdf.rules)
 * 1:38954 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38955 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38956 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38957 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38959 <-> ENABLED <-> FILE-PDF Adobe Reader malformed Universal 3D stream memory corruption attempt (file-pdf.rules)
 * 1:38960 <-> ENABLED <-> FILE-PDF Adobe Reader malformed Universal 3D stream memory corruption attempt (file-pdf.rules)
 * 1:38966 <-> ENABLED <-> FILE-PDF Adobe Reader malformed JPEG2000 image invalid NumberComponents out of bounds read attempt (file-pdf.rules)
 * 1:38967 <-> ENABLED <-> FILE-PDF Adobe Reader malformed JPEG2000 image invalid NumberComponents out of bounds read attempt (file-pdf.rules)
 * 1:38968 <-> ENABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38969 <-> ENABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38970 <-> ENABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38971 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38972 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38973 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38974 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38975 <-> DISABLED <-> FILE-PDF Adobe Reader clearGlobalSecurityStore information leak attempt (file-pdf.rules)
 * 1:38976 <-> DISABLED <-> FILE-PDF Adobe Reader clearGlobalSecurityStore information leak attempt (file-pdf.rules)
 * 1:38977 <-> DISABLED <-> FILE-PDF Adobe Acrobat memory corruption vulnerability attempt (file-pdf.rules)
 * 1:38978 <-> DISABLED <-> FILE-PDF Adobe Acrobat memory corruption vulnerability attempt (file-pdf.rules)
 * 1:38980 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed FlateDecode stream use after free attempt (file-pdf.rules)
 * 1:38981 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed FlateDecode stream use after free attempt (file-pdf.rules)
 * 1:38982 <-> ENABLED <-> FILE-FLASH Adobe Flash Player corrupt PNG image load out of bounds memory access attempt (file-flash.rules)
 * 1:38983 <-> ENABLED <-> FILE-FLASH Adobe Flash Player corrupt PNG image load out of bounds memory access attempt (file-flash.rules)
 * 1:38986 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver xMII directory traversal attempt (server-webapp.rules)
 * 1:38987 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver xMII directory traversal attempt (server-webapp.rules)
 * 1:38988 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver xMII directory traversal attempt (server-webapp.rules)
 * 1:38991 <-> ENABLED <-> FILE-PDF Adobe Reader execAVDialog JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38992 <-> ENABLED <-> FILE-PDF Adobe Reader execAVDialog JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38993 <-> ENABLED <-> SQL use of sleep function in HTTP header - likely SQL injection attempt (sql.rules)
 * 1:38996 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:38997 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:38998 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:38999 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:39007 <-> ENABLED <-> FILE-PDF Adobe Reader XFA form use-after-free attempt (file-pdf.rules)
 * 1:39008 <-> ENABLED <-> FILE-PDF Adobe Reader XFA form use-after-free attempt (file-pdf.rules)
 * 1:39009 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39010 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39011 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39012 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39013 <-> ENABLED <-> FILE-PDF Adobe Reader CTJPEGDecoderReadNextTile out of bounds read attempt (file-pdf.rules)
 * 1:39014 <-> ENABLED <-> FILE-PDF Adobe Reader CTJPEGDecoderReadNextTile out of bounds read attempt (file-pdf.rules)
 * 1:39015 <-> ENABLED <-> FILE-PDF Adobe Reader AcroForm dictionary object use after free attempt (file-pdf.rules)
 * 1:39016 <-> ENABLED <-> FILE-PDF Adobe Reader AcroForm dictionary object use after free attempt (file-pdf.rules)
 * 1:39017 <-> ENABLED <-> FILE-PDF Adobe Reader XFA FormInstanceManager use after free attempt (file-pdf.rules)
 * 1:39018 <-> ENABLED <-> FILE-PDF Adobe Reader XFA FormInstanceManager use after free attempt (file-pdf.rules)
 * 1:39019 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39020 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39021 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39022 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39023 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39024 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39025 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39026 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39028 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 memory corruption attempt (file-pdf.rules)
 * 1:39029 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 memory corruption attempt (file-pdf.rules)
 * 1:39030 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39031 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39032 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39033 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39061 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39062 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39076 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39077 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39078 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:39079 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:39087 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite arbitrary file read attempt (server-webapp.rules)
 * 1:39088 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite arbitrary file read attempt (server-webapp.rules)
 * 1:39089 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite arbitrary file read attempt (server-webapp.rules)
 * 1:39090 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39091 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39092 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39093 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39094 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39095 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39096 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39097 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39098 <-> ENABLED <-> FILE-PDF Adobe Reader double memory free call remote code execution attempt (file-pdf.rules)
 * 1:39099 <-> ENABLED <-> FILE-PDF Adobe Reader double memory free call remote code execution attempt (file-pdf.rules)
 * 1:39100 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39101 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39102 <-> ENABLED <-> FILE-PDF Adobe Reader PDF embedded JPEG memory corruption attempt (file-pdf.rules)
 * 1:39103 <-> ENABLED <-> FILE-PDF Adobe Reader PDF embedded JPEG memory corruption attempt (file-pdf.rules)
 * 1:39104 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39105 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39112 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39113 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39114 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39115 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39131 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader Acroform engine memory corruption attempt (file-pdf.rules)
 * 1:39132 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader Acroform engine memory corruption attempt (file-pdf.rules)
 * 1:39136 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39137 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39138 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39139 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39140 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39141 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39142 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39143 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39144 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39145 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39146 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39147 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39153 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XObject image object use after free attempt (file-pdf.rules)
 * 1:39154 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XObject image object use after free attempt (file-pdf.rules)
 * 1:39161 <-> ENABLED <-> FILE-PDF Google Chrome PDFium jpeg2000 SIZ segment check failure heap buffer overflow attempt (file-pdf.rules)
 * 1:39162 <-> ENABLED <-> FILE-PDF Google Chrome PDFium jpeg2000 SIZ segment check failure heap buffer overflow attempt (file-pdf.rules)
 * 1:39165 <-> DISABLED <-> SERVER-WEBAPP iperf3 heap overflow remote code execution attempt (server-webapp.rules)
 * 1:39190 <-> ENABLED <-> SERVER-APACHE Apache Struts remote code execution attempt (server-apache.rules)
 * 1:39193 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39194 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39195 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39196 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39199 <-> ENABLED <-> BROWSER-IE Microsoft Edge class object confusion attempt (browser-ie.rules)
 * 1:39200 <-> ENABLED <-> BROWSER-IE Microsoft Edge class object confusion attempt (browser-ie.rules)
 * 1:39201 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer vbscript csession close use after free attempt (browser-ie.rules)
 * 1:39202 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer vbscript csession close use after free attempt (browser-ie.rules)
 * 1:39203 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll out of bounds read attempt (file-office.rules)
 * 1:39204 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll out of bounds read attempt (file-office.rules)
 * 1:39205 <-> ENABLED <-> BROWSER-IE Microsoft Edge PDF reader out of bounds memory access attempt (browser-ie.rules)
 * 1:39206 <-> ENABLED <-> BROWSER-IE Microsoft Edge PDF reader out of bounds memory access attempt (browser-ie.rules)
 * 1:39207 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer drag and drop API remote code execution attempt (browser-ie.rules)
 * 1:39208 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer drag and drop API remote code execution attempt (browser-ie.rules)
 * 1:39209 <-> ENABLED <-> OS-WINDOWS Microsoft Windows sandbox ProcessFontDisablePolicy check bypass attempt (os-windows.rules)
 * 1:39210 <-> ENABLED <-> OS-WINDOWS Microsoft Windows sandbox ProcessFontDisablePolicy check bypass attempt (os-windows.rules)
 * 1:39211 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript out of bounds memory access remote code execution attempt (browser-ie.rules)
 * 1:39212 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript out of bounds memory access remote code execution attempt (browser-ie.rules)
 * 1:39213 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39214 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39215 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39216 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39217 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys NtGdiExtFloodFill use after free attempt (os-windows.rules)
 * 1:39218 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys NtGdiExtFloodFill use after free attempt (os-windows.rules)
 * 1:39221 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word mso.dll subcomponent use after free attempt (file-office.rules)
 * 1:39222 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word mso.dll subcomponent use after free attempt (file-office.rules)
 * 1:39223 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel malformed XLS out of bounds memory read attempt (file-office.rules)
 * 1:39224 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel malformed XLS out of bounds memory read attempt (file-office.rules)
 * 1:39225 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub directory traversal attempt (os-windows.rules)
 * 1:39226 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub directory traversal attempt (os-windows.rules)
 * 1:39227 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WPAD spoofing attempt (os-windows.rules)
 * 1:39230 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS link element use-after-free attempt (browser-ie.rules)
 * 1:39231 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS link element use-after-free attempt (browser-ie.rules)
 * 1:39232 <-> ENABLED <-> BROWSER-IE Microsoft Edge Content Security Policy bypass attempt (browser-ie.rules)
 * 1:39236 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer scripting engine buffer overflow attempt (browser-ie.rules)
 * 1:39237 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer scripting engine buffer overflow attempt (browser-ie.rules)
 * 1:39238 <-> ENABLED <-> BROWSER-IE Microsoft Edge malformed PDF JPEG2000 object out of bounds memory access attempt (browser-ie.rules)
 * 1:39239 <-> ENABLED <-> BROWSER-IE Microsoft Edge malformed PDF JPEG2000 object out of bounds memory access attempt (browser-ie.rules)
 * 1:39260 <-> ENABLED <-> FILE-OTHER Microsoft Windows ATMFD font driver malformed OTF file out-of-bounds memory access attempt (file-other.rules)
 * 1:39261 <-> ENABLED <-> FILE-OTHER Microsoft Windows ATMFD font driver malformed OTF file out-of-bounds memory access attempt (file-other.rules)
 * 1:39266 <-> DISABLED <-> OS-WINDOWS Microsoft Windows GdiPlus malformed EMF file out of bounds read attempt (os-windows.rules)
 * 1:39267 <-> DISABLED <-> OS-WINDOWS Microsoft Windows GdiPlus malformed EMF file out of bounds read attempt (os-windows.rules)
 * 1:39269 <-> ENABLED <-> FILE-FLASH Adobe Flash TextFormat.setTabStops use-after-free attempt (file-flash.rules)
 * 1:39270 <-> ENABLED <-> FILE-FLASH Adobe Flash TextFormat.setTabStops use-after-free attempt (file-flash.rules)
 * 1:39271 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentFactory uninitialized pointer use attempt (file-flash.rules)
 * 1:39272 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentFactory uninitialized pointer use attempt (file-flash.rules)
 * 1:39275 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39276 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39277 <-> ENABLED <-> FILE-OTHER Adobe Flash Player malformed JPEG XR heap overflow attempt (file-other.rules)
 * 1:39278 <-> ENABLED <-> FILE-OTHER Adobe Flash Player malformed JPEG XR heap overflow attempt (file-other.rules)
 * 1:39279 <-> ENABLED <-> FILE-FLASH Adobe Primetime SDK object type confusion overflow attempt (file-flash.rules)
 * 1:39280 <-> ENABLED <-> FILE-FLASH Adobe Primetime SDK object type confusion overflow attempt (file-flash.rules)
 * 1:39281 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed JPEG-XR out of bounds memory access attempt (file-flash.rules)
 * 1:39282 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed JPEG-XR out of bounds memory access attempt (file-flash.rules)
 * 1:39283 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39284 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39285 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39286 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39287 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39288 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39289 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39290 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39291 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection object type confusion overflow attempt (file-flash.rules)
 * 1:39292 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection object type confusion overflow attempt (file-flash.rules)
 * 1:39293 <-> DISABLED <-> FILE-FLASH Adobe Flash Player apphelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39294 <-> DISABLED <-> FILE-FLASH Adobe Flash Player dbghelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39295 <-> DISABLED <-> FILE-FLASH Adobe Flash Player apphelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39296 <-> DISABLED <-> FILE-FLASH Adobe Flash Player dbghelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39297 <-> ENABLED <-> FILE-FLASH Adobe Flash player retrieveResolvers memory corruption attempt (file-flash.rules)
 * 1:39298 <-> ENABLED <-> FILE-FLASH Adobe Flash player retrieveResolvers memory corruption attempt (file-flash.rules)
 * 1:39299 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed regular expression use after free attempt (file-flash.rules)
 * 1:39300 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed regular expression use after free attempt (file-flash.rules)
 * 1:39301 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExecPolicy invalid string table lookup attempt (file-flash.rules)
 * 1:39302 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExecPolicy invalid string table lookup attempt (file-flash.rules)
 * 1:39304 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39305 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39306 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sound object use-after-free attempt (file-flash.rules)
 * 1:39307 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sound object use-after-free attempt (file-flash.rules)
 * 1:39310 <-> ENABLED <-> FILE-FLASH Adobe Flash Player same origin policy security bypass attempt (file-flash.rules)
 * 1:39311 <-> ENABLED <-> FILE-FLASH Adobe Flash Player same origin policy security bypass attempt (file-flash.rules)
 * 1:39312 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format image load memory corruption attempt (file-flash.rules)
 * 1:39313 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format image load memory corruption attempt (file-flash.rules)
 * 1:39314 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RegExp numbered backreference out of bounds read attempt (file-flash.rules)
 * 1:39315 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RegExp numbered backreference out of bounds read attempt (file-flash.rules)
 * 1:39316 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip object use-after-free attempt (file-flash.rules)
 * 1:39317 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip object use-after-free attempt (file-flash.rules)
 * 1:39318 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimOpportunityGenerator out of bounds memory access attempt (file-flash.rules)
 * 1:39319 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimOpportunityGenerator out of bounds memory access attempt (file-flash.rules)
 * 1:39359 <-> DISABLED <-> SERVER-WEBAPP WordPress Ninja Forms nf_async_upload arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:39380 <-> DISABLED <-> SERVER-OTHER Symantec MIME parser updateheader heap buffer overflow attempt (server-other.rules)
 * 1:39385 <-> ENABLED <-> FILE-OTHER Symantec Norton Antivirus ccScanw.dll Unpack ShortLZ memory corruption attempt (file-other.rules)
 * 1:39386 <-> ENABLED <-> FILE-OTHER Symantec Norton Antivirus ccScanw.dll Unpack ShortLZ memory corruption attempt (file-other.rules)
 * 1:39399 <-> DISABLED <-> SERVER-WEBAPP Symantec open redirect in external URL .php script attempt (server-webapp.rules)
 * 1:39400 <-> ENABLED <-> SERVER-WEBAPP Symantec Decomposer Engine Dec2LHA buffer overflow attempt (server-webapp.rules)
 * 1:39401 <-> ENABLED <-> SERVER-WEBAPP Symantec Decomposer Engine Dec2LHA buffer overflow attempt (server-webapp.rules)
 * 1:39402 <-> ENABLED <-> FILE-OTHER Symantec Antivirus ALPkOldFormatDecompressor out of bounds read attempt (file-other.rules)
 * 1:39403 <-> ENABLED <-> FILE-OTHER Symantec Antivirus ALPkOldFormatDecompressor out of bounds read attempt (file-other.rules)
 * 1:39404 <-> ENABLED <-> SERVER-OTHER Symantec Endpoint Protection Manager cross site request forgery attempt (server-other.rules)
 * 1:39405 <-> ENABLED <-> SERVER-OTHER Symantec Endpoint Protection Manager cross site request forgery attempt (server-other.rules)
 * 1:39417 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39418 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39419 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39420 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39421 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39422 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39423 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39424 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39425 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39426 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39427 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39428 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39431 <-> ENABLED <-> FILE-OTHER Symantec TNEF decoder integer overflow attempt (file-other.rules)
 * 1:39432 <-> ENABLED <-> FILE-OTHER Symantec TNEF decoder integer overflow attempt (file-other.rules)
 * 1:39454 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader U3D e3_bone object out of bounds memory access attempt (file-pdf.rules)
 * 1:39455 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader U3D e3_bone object out of bounds memory access attempt (file-pdf.rules)
 * 1:39466 <-> DISABLED <-> FILE-EXECUTABLE Symantec Norton Security IDSvix86 out of bounds read attempt (file-executable.rules)
 * 1:39467 <-> DISABLED <-> FILE-EXECUTABLE Symantec Norton Security IDSvix86 out of bounds read attempt (file-executable.rules)
 * 1:39478 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSelectPen privilege escalation attempt (os-windows.rules)
 * 1:39479 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSelectPen privilege escalation attempt (os-windows.rules)
 * 1:39480 <-> DISABLED <-> OS-WINDOWS Microsoft Windows win32k out of bound read attempt (os-windows.rules)
 * 1:39481 <-> DISABLED <-> OS-WINDOWS Microsoft Windows win32k out of bound read attempt (os-windows.rules)
 * 1:39482 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtUserDraw privilege escalation attempt (os-windows.rules)
 * 1:39483 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtUserDraw privilege escalation attempt (os-windows.rules)
 * 1:39486 <-> ENABLED <-> BROWSER-IE Microsoft Edge chakra.dll invalid pointer access attempt (browser-ie.rules)
 * 1:39487 <-> ENABLED <-> BROWSER-IE Microsoft Edge chakra.dll invalid pointer access attempt (browser-ie.rules)
 * 1:39491 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Dxtrans table element use after free attempt (browser-ie.rules)
 * 1:39492 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Dxtrans table element use after free attempt (browser-ie.rules)
 * 1:39493 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml negative length out of bound memory copy attempt (browser-ie.rules)
 * 1:39494 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml negative length out of bound memory copy attempt (browser-ie.rules)
 * 1:39495 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys desktop switch use after free attempt (os-windows.rules)
 * 1:39496 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys desktop switch use after free attempt (os-windows.rules)
 * 1:39499 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll invalid resize use after free attempt (browser-ie.rules)
 * 1:39500 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll invalid resize use after free attempt (browser-ie.rules)
 * 1:39503 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out-of-bounds memory access attempt (file-office.rules)
 * 1:39504 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out-of-bounds memory access attempt (file-office.rules)
 * 1:39505 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Edge text node table-cell use after free attempt (browser-ie.rules)
 * 1:39506 <-> ENABLED <-> BROWSER-IE Microsoft Edge ArrayBuffer.transfer information disclosure attempt (browser-ie.rules)
 * 1:39507 <-> ENABLED <-> BROWSER-IE Microsoft Edge ArrayBuffer.transfer information disclosure attempt (browser-ie.rules)
 * 1:39508 <-> ENABLED <-> OS-WINDOWS Microsoft Windows EndDeferWindowPos null page dereference attempt (os-windows.rules)
 * 1:39509 <-> ENABLED <-> OS-WINDOWS Microsoft Windows EndDeferWindowPos null page dereference attempt (os-windows.rules)
 * 1:39510 <-> DISABLED <-> BROWSER-IE Microsoft Edge bypassing window.opener protection attempt (browser-ie.rules)
 * 1:39511 <-> DISABLED <-> BROWSER-IE Microsoft Edge bypassing window.opener protection attempt (browser-ie.rules)
 * 1:39514 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer textTransform out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39515 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer textTransform out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39516 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys out of bounds read attempt (os-windows.rules)
 * 1:39517 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys out of bounds read attempt (os-windows.rules)
 * 1:39518 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds memory access attempt (file-office.rules)
 * 1:39519 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds memory access attempt (file-office.rules)
 * 1:39520 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39521 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39522 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39523 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39530 <-> ENABLED <-> BROWSER-IE Microsoft Edge clientInformation.geolocation.getCurrentPosition use-after-free attempt (browser-ie.rules)
 * 1:39531 <-> ENABLED <-> BROWSER-IE Microsoft Edge clientInformation.geolocation.getCurrentPosition use-after-free attempt (browser-ie.rules)
 * 1:39532 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSL multi-dimensional array memory corruption attempt (file-pdf.rules)
 * 1:39533 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSL multi-dimensional array memory corruption attempt (file-pdf.rules)
 * 1:39534 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader embedded TTF name record out of bounds read attempt (file-pdf.rules)
 * 1:39535 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader embedded TTF name record out of bounds read attempt (file-pdf.rules)
 * 1:39536 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG handling memory corruption attempt (file-pdf.rules)
 * 1:39537 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG handling memory corruption attempt (file-pdf.rules)
 * 1:39538 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag out of bounds read attempt (file-flash.rules)
 * 1:39539 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag out of bounds read attempt (file-flash.rules)
 * 1:39540 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39541 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39542 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39543 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39544 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39545 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39546 <-> ENABLED <-> FILE-PDF Adobe Reader embedded TTF heap overflow attempt (file-pdf.rules)
 * 1:39547 <-> ENABLED <-> FILE-PDF Adobe Reader embedded TTF heap overflow attempt (file-pdf.rules)
 * 1:39548 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdTimelineItem object memory corruption attempt (file-flash.rules)
 * 1:39549 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdTimelineItem object memory corruption attempt (file-flash.rules)
 * 1:39550 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method loop use-after-free attempt (file-flash.rules)
 * 1:39551 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method loop use-after-free attempt (file-flash.rules)
 * 1:39552 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ByteArray type confusion memory corruption attempt (file-flash.rules)
 * 1:39553 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ByteArray type confusion memory corruption attempt (file-flash.rules)
 * 1:39554 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdBreakPlacement object memory corruption attempt (file-flash.rules)
 * 1:39555 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdBreakPlacement object memory corruption attempt (file-flash.rules)
 * 1:39556 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader PostScript font parsing memory corruption attempt (file-pdf.rules)
 * 1:39557 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader PostScript font parsing memory corruption attempt (file-pdf.rules)
 * 1:39558 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Stage align use aftre free  attempt (file-flash.rules)
 * 1:39559 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Stage align use aftre free  attempt (file-flash.rules)
 * 1:39562 <-> DISABLED <-> SERVER-WEBAPP Invision Power Board index.php content_class PHP code injection attempt (server-webapp.rules)
 * 1:39563 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TimedEvent memory corruption attempt (file-flash.rules)
 * 1:39564 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TimedEvent memory corruption attempt (file-flash.rules)
 * 1:39565 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag parsing memory corruption attempt (file-flash.rules)
 * 1:39566 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag parsing memory corruption attempt (file-flash.rules)
 * 1:39569 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG parsing out of bounds read attempt (file-pdf.rules)
 * 1:39570 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG parsing out of bounds read attempt (file-pdf.rules)
 * 1:39571 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform object use after free attempt (file-flash.rules)
 * 1:39572 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform object use after free attempt (file-flash.rules)
 * 1:39591 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed TagTypeAndLength field attempt (file-flash.rules)
 * 1:39592 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed TagTypeAndLength field attempt (file-flash.rules)
 * 1:39601 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39602 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39603 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39604 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39605 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39606 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39608 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39609 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39610 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39611 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39612 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39613 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39614 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39616 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39617 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39618 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39619 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39620 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39621 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39622 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39623 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39624 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39625 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39626 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39627 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39628 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39629 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39630 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39631 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39632 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39634 <-> DISABLED <-> FILE-IMAGE Apple OSX EXR image invalid box2i attribute heap buffer overflow attempt (file-image.rules)
 * 1:39635 <-> DISABLED <-> FILE-IMAGE Apple OSX EXR image invalid box2i attribute heap buffer overflow attempt (file-image.rules)
 * 1:39643 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39644 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39651 <-> ENABLED <-> FILE-FLASH Adobe Flash Player swapDepths use after free attempt (file-flash.rules)
 * 1:39652 <-> ENABLED <-> FILE-FLASH Adobe Flash Player swapDepths use after free attempt (file-flash.rules)
 * 1:39656 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG handling memory corruption attempt (file-flash.rules)
 * 1:39657 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG handling memory corruption attempt (file-flash.rules)
 * 1:39658 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform getter use after free attempt (file-flash.rules)
 * 1:39659 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform getter use after free attempt (file-flash.rules)
 * 1:39683 <-> ENABLED <-> FILE-IMAGE Apple Core Graphics BMP img_decode_read memory corruption attempt (file-image.rules)
 * 1:39684 <-> ENABLED <-> FILE-IMAGE Apple Core Graphics BMP img_decode_read memory corruption attempt (file-image.rules)
 * 1:39687 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed embeded TTF file memory corruption attempt (file-pdf.rules)
 * 1:39688 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed embeded TTF file memory corruption attempt (file-pdf.rules)
 * 1:39689 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39690 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39691 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39692 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39693 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39694 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39695 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39696 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39697 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39698 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39701 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MediaPlayerItemLoader out of bounds memory access attempt (file-flash.rules)
 * 1:39702 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MediaPlayerItemLoader out of bounds memory access attempt (file-flash.rules)
 * 1:39711 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PrintJobOptions use-after-free attempt (file-flash.rules)
 * 1:39712 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PrintJobOptions use-after-free attempt (file-flash.rules)
 * 1:39731 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39732 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39752 <-> ENABLED <-> FILE-PDF Adobe Reader malformed ICC profile memory corruption attempt (file-pdf.rules)
 * 1:39753 <-> ENABLED <-> FILE-PDF Adobe Reader malformed ICC profile memory corruption attempt (file-pdf.rules)
 * 1:39765 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails ActionPack inline content rendering code injection attempt (server-webapp.rules)
 * 1:39808 <-> ENABLED <-> OS-WINDOWS Microsoft Windows graphics subcomponent local privilege escalation attempt (os-windows.rules)
 * 1:39809 <-> ENABLED <-> OS-WINDOWS Microsoft Windows graphics subcomponent local privilege escalation attempt (os-windows.rules)
 * 1:39810 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:39811 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:39814 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32kfull FloodFillWindow privilege escalation attempt (os-windows.rules)
 * 1:39815 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32kfull FloodFillWindow privilege escalation attempt (os-windows.rules)
 * 1:39818 <-> ENABLED <-> OS-WINDOWS Microsoft Windows operating system win32kfull heap corruption attempt (os-windows.rules)
 * 1:39819 <-> ENABLED <-> OS-WINDOWS Microsoft Windows operating system win32kfull heap corruption attempt (os-windows.rules)
 * 1:39822 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll invalid history state use after free attempt (browser-ie.rules)
 * 1:39823 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll invalid history state use after free attempt (browser-ie.rules)
 * 1:39824 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI emf file integer overflow attempt (os-windows.rules)
 * 1:39825 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI emf file integer overflow attempt (os-windows.rules)
 * 1:39826 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CStr internal string use-after-free attempt (browser-ie.rules)
 * 1:39827 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CStr internal string use-after-free attempt (browser-ie.rules)
 * 1:39828 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll cached object use after free attempt (browser-ie.rules)
 * 1:39829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll cached object use after free attempt (browser-ie.rules)
 * 1:39831 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:39832 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:39833 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSelectDropdown use after free attempt (browser-ie.rules)
 * 1:39834 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSelectDropdown use after free attempt (browser-ie.rules)
 * 1:39837 <-> ENABLED <-> FILE-OFFICE Microsoft Office mso.dll out of bounds memory access attempt (file-office.rules)
 * 1:39838 <-> ENABLED <-> FILE-OFFICE Microsoft Office mso.dll out of bounds memory access attempt (file-office.rules)
 * 1:39841 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kbase bOutline out of bounds read attempt (os-windows.rules)
 * 1:39842 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kbase bOutline out of bounds read attempt (os-windows.rules)
 * 1:39845 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance debugging_center_utils command injection attempt (server-webapp.rules)
 * 1:39846 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance debugging_center_utils command injection attempt (server-webapp.rules)
 * 1:39847 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance handle_daylightsaving command injection attempt (server-webapp.rules)
 * 1:39848 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance handle_daylightsaving command injection attempt (server-webapp.rules)
 * 1:39849 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server ccca_ajaxhandler.php command injection attempt (server-webapp.rules)
 * 1:39850 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server ccca_ajaxhandler.php command injection attempt (server-webapp.rules)
 * 1:39864 <-> ENABLED <-> FILE-PDF Adobe Reader CoolType engine FlateDecode use-after-free attempt (file-pdf.rules)
 * 1:39865 <-> ENABLED <-> FILE-PDF Adobe Reader CoolType engine FlateDecode use-after-free attempt (file-pdf.rules)
 * 1:39876 <-> ENABLED <-> PROTOCOL-SNMP Allen-Bradley MicroLogix PLC SNMP request via undocumented community string attempt (protocol-snmp.rules)
 * 1:39881 <-> DISABLED <-> INDICATOR-COMPROMISE Meteocontrol WEBlog config containing passwords download attempt (indicator-compromise.rules)
 * 1:39883 <-> DISABLED <-> FILE-IMAGE FreeImage library XPM handling out of bounds write attempt (file-image.rules)
 * 1:39884 <-> DISABLED <-> FILE-IMAGE FreeImage library XPM handling out of bounds write attempt (file-image.rules)
 * 1:39889 <-> DISABLED <-> FILE-PDF Adobe Acrobat invalid embedded font memory corruption attempt (file-pdf.rules)
 * 1:39890 <-> DISABLED <-> FILE-PDF Adobe Acrobat invalid embedded font memory corruption attempt (file-pdf.rules)
 * 1:39893 <-> ENABLED <-> OS-LINUX Linux Kernel USBIP out of bounds write attempt (os-linux.rules)
 * 1:39894 <-> ENABLED <-> OS-LINUX Linux Kernel USBIP out of bounds write attempt (os-linux.rules)
 * 1:39912 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_notification.php command injection attempt (server-webapp.rules)
 * 1:39913 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_notification.php command injection attempt (server-webapp.rules)
 * 1:39978 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main command injection attempt (server-webapp.rules)
 * 1:39979 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main command injection attempt (server-webapp.rules)
 * 1:39980 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main command injection attempt (server-webapp.rules)
 * 1:39981 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main stack buffer overflow attempt (server-webapp.rules)
 * 1:39982 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main stack buffer overflow attempt (server-webapp.rules)
 * 1:40041 <-> DISABLED <-> SERVER-WEBAPP Meinberg LANTIME NTP appliance stack buffer overflow attempt (server-webapp.rules)
 * 1:40042 <-> DISABLED <-> SERVER-WEBAPP Meinberg LANTIME NTP appliance stack buffer overflow attempt (server-webapp.rules)
 * 1:40075 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper out of bounds write attempt (file-office.rules)
 * 1:40076 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper out of bounds write attempt (file-office.rules)
 * 1:40077 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox escape attempt (browser-ie.rules)
 * 1:40078 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox escape attempt (browser-ie.rules)
 * 1:40079 <-> ENABLED <-> FILE-OFFICE Microsoft Office Visio visdlgu.dll dll-load exploit attempt (file-office.rules)
 * 1:40080 <-> ENABLED <-> FILE-OFFICE Microsoft Office Visio visdlgu.dll dll-load exploit attempt (file-office.rules)
 * 1:40082 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Ordinal43 out of bounds read attempt (file-office.rules)
 * 1:40083 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Ordinal43 out of bounds read attempt (file-office.rules)
 * 1:40096 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 7 Win32k ValidateZorder privilege escalation attempt (os-windows.rules)
 * 1:40097 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 7 Win32k ValidateZorder privilege escalation attempt (os-windows.rules)
 * 1:40098 <-> ENABLED <-> BROWSER-IE Microsoft Edge proxy object type confusion attempt (browser-ie.rules)
 * 1:40099 <-> ENABLED <-> BROWSER-IE Microsoft Edge proxy object type confusion attempt (browser-ie.rules)
 * 1:40100 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF PostScript calculator out of bounds read attempt (browser-ie.rules)
 * 1:40101 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF PostScript calculator out of bounds read attempt (browser-ie.rules)
 * 1:40102 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40103 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40104 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40105 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40106 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40107 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer font element out of bounds read attempt (browser-ie.rules)
 * 1:40109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer font element out of bounds read attempt (browser-ie.rules)
 * 1:40110 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Server Ntoskrnl concurrent login attempt (os-windows.rules)
 * 1:40111 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Server Ntoskrnl concurrent login attempt (os-windows.rules)
 * 1:40112 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 GDI privilege escalation attempt (os-windows.rules)
 * 1:40113 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 GDI privilege escalation attempt (os-windows.rules)
 * 1:40114 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 privilege escalation attempt (os-windows.rules)
 * 1:40115 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 privilege escalation attempt (os-windows.rules)
 * 1:40116 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40117 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40121 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40122 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40127 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 and 8.1 registry key privilege escalation attempt (os-windows.rules)
 * 1:40128 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 and 8.1 registry key privilege escalation attempt (os-windows.rules)
 * 1:40134 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40135 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40136 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40137 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40138 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40139 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40140 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40141 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40142 <-> DISABLED <-> FILE-OFFICE Microsoft PowerPoint bogus JPEG marker length heap buffer overflow (file-office.rules)
 * 1:40143 <-> DISABLED <-> FILE-OFFICE Microsoft PowerPoint bogus JPEG marker length heap buffer overflow (file-office.rules)
 * 1:40146 <-> DISABLED <-> BROWSER-IE Microsoft Edge malformed response information disclosure attempt (browser-ie.rules)
 * 1:40147 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint ppcore invalid pointer reference attempt (file-office.rules)
 * 1:40148 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint ppcore invalid pointer reference attempt (file-office.rules)
 * 1:40151 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DRMManager memory corruption attempt (file-flash.rules)
 * 1:40152 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DRMManager memory corruption attempt (file-flash.rules)
 * 1:40153 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed VideoFrame memory corruption attempt (file-flash.rules)
 * 1:40154 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed VideoFrame memory corruption attempt (file-flash.rules)
 * 1:40155 <-> DISABLED <-> FILE-FLASH Adobe Flash AVC Decoder Memory Corruption attempt (file-flash.rules)
 * 1:40156 <-> DISABLED <-> FILE-FLASH Adobe Flash AVC Decoder Memory Corruption attempt (file-flash.rules)
 * 1:40157 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed placeObject2 memory corruption attempt (file-flash.rules)
 * 1:40158 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed placeObject2 memory corruption attempt (file-flash.rules)
 * 1:40159 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetStream type confusion attempt (file-flash.rules)
 * 1:40160 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetStream type confusion attempt (file-flash.rules)
 * 1:40166 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:40167 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:40168 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DisplacementMapFilter use-after-free attempt (file-flash.rules)
 * 1:40169 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DisplacementMapFilter use-after-free attempt (file-flash.rules)
 * 1:40176 <-> DISABLED <-> FILE-FLASH Adobe Flash ContextMenu Clone memory corruption vulnerability attempt (file-flash.rules)
 * 1:40177 <-> DISABLED <-> FILE-FLASH Adobe Flash ContextMenu Clone memory corruption vulnerability attempt (file-flash.rules)
 * 1:40178 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40179 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40180 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40181 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40218 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 custom getter addProperty use after free attempt (file-flash.rules)
 * 1:40219 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 custom getter addProperty use after free attempt (file-flash.rules)
 * 1:40220 <-> ENABLED <-> SERVER-OTHER Cisco IOS Group-Prime memory disclosure exfiltration attempt (server-other.rules)
 * 1:40221 <-> ENABLED <-> SERVER-OTHER Cisco IOS Group-Prime MD5 memory disclosure attempt (server-other.rules)
 * 1:40222 <-> ENABLED <-> SERVER-OTHER Cisco IOS Group-Prime SHA memory disclosure attempt (server-other.rules)
 * 1:40236 <-> ENABLED <-> FILE-PDF Adobe Reader embedded font out of bounds memory access attempt (file-pdf.rules)
 * 1:40237 <-> ENABLED <-> FILE-PDF Adobe Reader embedded font out of bounds memory access attempt (file-pdf.rules)
 * 1:40241 <-> DISABLED <-> SERVER-OTHER Fortigate Firewall HTTP cookie buffer overflow (server-other.rules)
 * 1:40253 <-> DISABLED <-> SERVER-MYSQL Multiple SQL products privilege escalation attempt (server-mysql.rules)
 * 1:40254 <-> DISABLED <-> SERVER-MYSQL Multiple SQL products privilege escalation attempt (server-mysql.rules)
 * 1:40314 <-> DISABLED <-> FILE-IMAGE OpenJPEG JPEG2000 MCC record parsing heap memory corruption attempt (file-image.rules)
 * 1:40315 <-> DISABLED <-> FILE-IMAGE OpenJPEG JPEG2000 MCC record parsing heap memory corruption attempt (file-image.rules)
 * 1:40336 <-> DISABLED <-> FILE-PDF Iceni Argus ipfSetColourStroke stack buffer overflow attempt (file-pdf.rules)
 * 1:40337 <-> DISABLED <-> FILE-PDF Iceni Argus ipfSetColourStroke stack buffer overflow attempt (file-pdf.rules)
 * 1:40344 <-> ENABLED <-> PROTOCOL-DNS ISC BIND isc__buffer_add assertion failure denial of service attempt (protocol-dns.rules)
 * 1:40359 <-> ENABLED <-> SERVER-APACHE Apache Struts xslt.location local file inclusion attempt (server-apache.rules)
 * 1:40360 <-> ENABLED <-> SERVER-OTHER OpenSSL OCSP Status Request Extension denial of service attempt (server-other.rules)
 * 1:40363 <-> DISABLED <-> BROWSER-FIREFOX Mozilla Firefox CSP report-uri arbitrary file write attempt (browser-firefox.rules)
 * 1:40368 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word RTF file parsing buffer overflow attempt (file-office.rules)
 * 1:40369 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word RTF file parsing buffer overflow attempt (file-office.rules)
 * 1:40372 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge emodel use after free attempt (browser-ie.rules)
 * 1:40373 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge emodel use after free attempt (browser-ie.rules)
 * 1:40374 <-> ENABLED <-> OS-WINDOWS Microsoft Windows insecure BoundaryDescriptor privilege escalation attempt (os-windows.rules)
 * 1:40375 <-> ENABLED <-> OS-WINDOWS Microsoft Windows insecure BoundaryDescriptor privilege escalation attempt (os-windows.rules)
 * 1:40378 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe type confusion attempt (browser-ie.rules)
 * 1:40379 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe type confusion attempt (browser-ie.rules)
 * 1:40380 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys FBitsTouch use after free attempt (os-windows.rules)
 * 1:40381 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys FBitsTouch use after free attempt (os-windows.rules)
 * 1:40392 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Ntoskrnl privilege escalation attempt (os-windows.rules)
 * 1:40393 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Ntoskrnl privilege escalation attempt (os-windows.rules)
 * 1:40396 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Edge DACL privilege escalation attempt (os-windows.rules)
 * 1:40397 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Edge DACL privilege escalation attempt (os-windows.rules)
 * 1:40398 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub dll load from stream attempt (os-windows.rules)
 * 1:40399 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub dll load from stream attempt (os-windows.rules)
 * 1:40400 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 arbitrary registry key access privelege escalation attempt (os-windows.rules)
 * 1:40401 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 arbitrary registry key access privelege escalation attempt (os-windows.rules)
 * 1:40402 <-> ENABLED <-> OS-WINDOWS Microsoft Windows user hive impersonation privelege escalation attempt (os-windows.rules)
 * 1:40403 <-> ENABLED <-> OS-WINDOWS Microsoft Windows user hive impersonation privelege escalation attempt (os-windows.rules)
 * 1:40408 <-> ENABLED <-> FILE-OTHER Microsoft Windows malformed TrueType file RCVT out of bounds read attempt (file-other.rules)
 * 1:40409 <-> ENABLED <-> FILE-OTHER Microsoft Windows malformed TrueType file RCVT out of bounds read attempt (file-other.rules)
 * 1:40410 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys ExtTextOut memory corruption attempt (os-windows.rules)
 * 1:40411 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys ExtTextOut memory corruption attempt (os-windows.rules)
 * 1:40412 <-> ENABLED <-> OS-WINDOWS Microsoft Windows registry hive privilege escalation attempt (os-windows.rules)
 * 1:40413 <-> ENABLED <-> OS-WINDOWS Microsoft Windows registry hive privilege escalation attempt (os-windows.rules)
 * 1:40418 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DFS client driver privilege escalation attempt (os-windows.rules)
 * 1:40419 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DFS client driver privilege escalation attempt (os-windows.rules)
 * 1:40420 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer readyState property information disclosure attempt (browser-ie.rules)
 * 1:40421 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer readyState property information disclosure attempt (browser-ie.rules)
 * 1:40423 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge function.apply use afterfree attempt (browser-ie.rules)
 * 1:40424 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge function.apply use afterfree attempt (browser-ie.rules)
 * 1:40425 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI+ EMF buffer overread attempt (os-windows.rules)
 * 1:40426 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI+ EMF buffer overread attempt (os-windows.rules)
 * 1:40427 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys sbit_Embolden use after free attempt (os-windows.rules)
 * 1:40428 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys sbit_Embolden use after free attempt (os-windows.rules)
 * 1:40429 <-> DISABLED <-> FILE-PDF Foxit PDF Reader JBIG2 parser out of bounds read attempt (file-pdf.rules)
 * 1:40430 <-> DISABLED <-> FILE-PDF Foxit PDF Reader JBIG2 parser out of bounds read attempt (file-pdf.rules)
 * 1:40434 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed ActionConstantPool memory corruption attempt (file-flash.rules)
 * 1:40435 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed ActionConstantPool memory corruption attempt (file-flash.rules)
 * 1:40436 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSLT substring memory corruption attempt (file-pdf.rules)
 * 1:40437 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSLT substring memory corruption attempt (file-pdf.rules)
 * 1:40438 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 NetStream object use after free attempt (file-flash.rules)
 * 1:40439 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 NetStream object use after free attempt (file-flash.rules)
 * 1:40440 <-> ENABLED <-> FILE-PDF Adobe Reader TrueType font file numberofmetrics out of bounds read attempt (file-pdf.rules)
 * 1:40441 <-> ENABLED <-> FILE-PDF Adobe Reader TrueType font file numberofmetrics out of bounds read attempt (file-pdf.rules)
 * 1:40442 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FrameLabel memory corruption attempt (file-flash.rules)
 * 1:40443 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FrameLabel memory corruption attempt (file-flash.rules)
 * 1:40451 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway KavaChart Component directory traversal attempt (server-webapp.rules)
 * 1:40452 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 Primetime timeline ShimContentResolver out of bounds read attempt (file-flash.rules)
 * 1:40453 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 Primetime timeline ShimContentResolver out of bounds read attempt (file-flash.rules)
 * 1:40455 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG engine spurious object reference use after free attempt (file-pdf.rules)
 * 1:40456 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG engine spurious object reference use after free attempt (file-pdf.rules)
 * 1:40488 <-> DISABLED <-> FILE-EXECUTABLE Hopper Disassembler ELF section header memory corruption attempt (file-executable.rules)
 * 1:40489 <-> DISABLED <-> FILE-EXECUTABLE Hopper Disassembler ELF section header memory corruption attempt (file-executable.rules)
 * 1:40495 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player PSDK FlashRuntime mediaplayer pause attempt (file-flash.rules)
 * 1:40496 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player PSDK FlashRuntime mediaplayer pause attempt (file-flash.rules)
 * 1:40502 <-> ENABLED <-> FILE-FLASH Adobe Flash Player QOSProvider use-after-free attempt (file-flash.rules)
 * 1:40503 <-> ENABLED <-> FILE-FLASH Adobe Flash Player QOSProvider use-after-free attempt (file-flash.rules)
 * 1:40505 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40506 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40507 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40508 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40509 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40510 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40511 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40512 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40513 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40514 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40515 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed unicode font name code execution attempt (file-pdf.rules)
 * 1:40516 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed unicode font name code execution attempt (file-pdf.rules)
 * 1:40539 <-> DISABLED <-> FILE-IMAGE LibTIFF PixarLogDecode heap buffer overflow attempt (file-image.rules)
 * 1:40540 <-> DISABLED <-> FILE-IMAGE LibTIFF PixarLogDecode heap buffer overflow attempt (file-image.rules)
 * 1:40542 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40543 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)

2018-01-23 14:21:01 UTC

Snort Subscriber Rules Update

Date: 2018-01-23

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091100.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:45514 <-> DISABLED <-> BROWSER-IE toStaticHTML CSS import XSS exploit attempt (browser-ie.rules)
 * 1:45497 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP and cnPilot command execution attempt (server-webapp.rules)
 * 1:45510 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Rokrat file upload attempt (malware-cnc.rules)
 * 1:45500 <-> DISABLED <-> FILE-FLASH Adobe Flash Player movieclip startdrag use-after-free attempt (file-flash.rules)
 * 1:45509 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45499 <-> DISABLED <-> SERVER-OTHER ISC DHCPD remote denial of service attempt (server-other.rules)
 * 1:45512 <-> ENABLED <-> FILE-OFFICE Microsoft Office Equation Editor Package objclass RTF evasion attempt (file-office.rules)
 * 1:45517 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45516 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45496 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud uploadTelemetry.psp command injection attempt (server-webapp.rules)
 * 1:45494 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud uploadTelemetry.psp command injection attempt (server-webapp.rules)
 * 1:45498 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP and cnPilot command execution attempt (server-webapp.rules)
 * 1:45519 <-> ENABLED <-> INDICATOR-COMPROMISE Microsoft Word internal object auto update attempt (indicator-compromise.rules)
 * 1:45513 <-> DISABLED <-> SERVER-OTHER OpenLDAP zero size PagedResultsControl denial of service attempt (server-other.rules)
 * 1:45501 <-> DISABLED <-> FILE-FLASH Adobe Flash Player movieclip startdrag use-after-free attempt (file-flash.rules)
 * 1:45520 <-> ENABLED <-> INDICATOR-COMPROMISE Microsoft Word internal object auto update attempt (indicator-compromise.rules)
 * 1:45515 <-> ENABLED <-> NETBIOS SMB SESSION_SETUP subcommand detected (netbios.rules)
 * 1:45511 <-> ENABLED <-> FILE-OFFICE Microsoft Office Equation Editor Package objclass RTF evasion attempt (file-office.rules)
 * 1:45493 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud getLogs.psp command injection attempt (server-webapp.rules)
 * 1:45508 <-> ENABLED <-> BROWSER-IE Microsoft Edge Scripting Engine array memory corruption attempt (browser-ie.rules)
 * 1:45495 <-> DISABLED <-> SERVER-WEBAPP Seagate Personal Cloud getLogs.psp command injection attempt (server-webapp.rules)
 * 1:45518 <-> DISABLED <-> POLICY-OTHER Remote Desktop weak 40-bit RC4 encryption use attempt (policy-other.rules)
 * 3:45503 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0515 attack attempt (file-other.rules)
 * 3:45502 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0515 attack attempt (file-other.rules)
 * 3:45506 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0517 attack attempt (file-pdf.rules)
 * 3:45504 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0514 attack attempt (file-other.rules)
 * 3:45505 <-> ENABLED <-> FILE-OTHER TRUFFLEHUNTER TALOS-2018-0514 attack attempt (file-other.rules)
 * 3:45507 <-> ENABLED <-> FILE-PDF TRUFFLEHUNTER TALOS-2018-0517 attack attempt (file-pdf.rules)

Modified Rules:


 * 1:40543 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:1447 <-> DISABLED <-> POLICY-OTHER Microsoft Windows Terminal server RDP attempt (policy-other.rules)
 * 1:1448 <-> DISABLED <-> POLICY-OTHER Microsoft Windows Terminal server request attempt (policy-other.rules)
 * 1:15850 <-> DISABLED <-> OS-WINDOWS Remote Desktop orderType remote code execution attempt (os-windows.rules)
 * 1:21656 <-> ENABLED <-> SERVER-APACHE Apache Struts remote code execution attempt - GET parameter (server-apache.rules)
 * 1:23631 <-> ENABLED <-> SERVER-APACHE Apache Struts remote code execution attempt - POST parameter (server-apache.rules)
 * 1:29409 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader javascript toolbar button use after free attempt (file-pdf.rules)
 * 1:29410 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader javascript toolbar button use after free attempt (file-pdf.rules)
 * 1:35332 <-> DISABLED <-> FILE-PDF Adobe Reader PDF document closed prior to javascript termination use after free attempt (file-pdf.rules)
 * 1:35779 <-> ENABLED <-> FILE-PDF Adobe Reader XML XSL transform exploitation attempt (file-pdf.rules)
 * 1:35780 <-> ENABLED <-> FILE-PDF Adobe Reader XML XSL transform exploitation attempt (file-pdf.rules)
 * 1:36212 <-> ENABLED <-> FILE-OTHER Libgraphite LocaLookup out-of-bounds read attempt (file-other.rules)
 * 1:36213 <-> ENABLED <-> FILE-OTHER Libgraphite LocaLookup out-of-bounds read attempt (file-other.rules)
 * 1:36216 <-> DISABLED <-> FILE-OTHER libgraphite TTF opcode handling out of bounds read attempt (file-other.rules)
 * 1:36217 <-> DISABLED <-> FILE-OTHER libgraphite TTF opcode handling out of bounds read attempt (file-other.rules)
 * 1:36225 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36226 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36227 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36228 <-> ENABLED <-> FILE-OTHER Libgraphite empty feature list denial of service attempt (file-other.rules)
 * 1:36385 <-> ENABLED <-> FILE-OTHER SIL LibGraphite BracketPairStack out of bounds access exploit attempt (file-other.rules)
 * 1:36386 <-> ENABLED <-> FILE-OTHER SIL LibGraphite BracketPairStack out of bounds access exploit attempt (file-other.rules)
 * 1:36387 <-> DISABLED <-> FILE-OTHER Libgraphite context item handling arbitrary code execution attempt (file-other.rules)
 * 1:36388 <-> DISABLED <-> FILE-OTHER Libgraphite context item handling arbitrary code execution attempt (file-other.rules)
 * 1:36751 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel MdCallBack out of bounds read attempt (file-office.rules)
 * 1:36752 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel MdCallBack out of bounds read attempt (file-office.rules)
 * 1:36903 <-> ENABLED <-> SERVER-OTHER Cisco ASA IKEv2 invalid fragment length heap buffer overflow attempt (server-other.rules)
 * 1:37229 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method use after free attempt (file-flash.rules)
 * 1:37230 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method use after free attempt (file-flash.rules)
 * 1:37234 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip use after free attempt (file-flash.rules)
 * 1:37235 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip use after free attempt (file-flash.rules)
 * 1:37257 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mapi32x.dll dll-load exploit attempt (browser-ie.rules)
 * 1:37258 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mapi32x.dll dll-load exploit attempt (browser-ie.rules)
 * 1:37259 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel mso20win32client use after free attempt (file-office.rules)
 * 1:37260 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel mso20win32client use after free attempt (file-office.rules)
 * 1:37261 <-> ENABLED <-> FILE-OFFICE Microsoft Office mfplat.dll dll-load exploit attempt (file-office.rules)
 * 1:37262 <-> ENABLED <-> FILE-OFFICE Microsoft Office mfplat.dll dll-load exploit attempt (file-office.rules)
 * 1:37263 <-> ENABLED <-> FILE-OFFICE Microsoft Office api-ms-win-core-winrt-l1-1-0.dll dll-load exploit attempt (file-office.rules)
 * 1:37264 <-> ENABLED <-> FILE-OFFICE Microsoft Office api-ms-win-core-winrt-l1-1-0.dll dll-load exploit attempt (file-office.rules)
 * 1:37265 <-> ENABLED <-> FILE-OFFICE Microsoft Office metafile conversion out of bounds read attempt (file-office.rules)
 * 1:37266 <-> ENABLED <-> FILE-OFFICE Microsoft Office metafile conversion out of bounds read attempt (file-office.rules)
 * 1:37269 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37270 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37271 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37272 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 low integrity level NTFS mount reparse point bypass attempt (os-windows.rules)
 * 1:37275 <-> ENABLED <-> OS-WINDOWS Microsoft Windows feclient.dll dll-load exploit attempt (os-windows.rules)
 * 1:37276 <-> ENABLED <-> OS-WINDOWS Microsoft Windows feclient.dll dll-load exploit attempt (os-windows.rules)
 * 1:37277 <-> ENABLED <-> OS-WINDOWS Microsoft Windows devenum.dll device moniker underflow attempt (os-windows.rules)
 * 1:37278 <-> ENABLED <-> OS-WINDOWS Microsoft Windows devenum.dll device moniker underflow attempt (os-windows.rules)
 * 1:37371 <-> ENABLED <-> SERVER-OTHER OpenSSH insecure roaming key exchange attempt (server-other.rules)
 * 1:37397 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed UTF-16 string memory corruption attempt (file-pdf.rules)
 * 1:37398 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed UTF-16 string memory corruption attempt (file-pdf.rules)
 * 1:37399 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader custom string length function memory corruption attempt (file-pdf.rules)
 * 1:37400 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader custom string length function memory corruption attempt (file-pdf.rules)
 * 1:37405 <-> ENABLED <-> FILE-PDF Adobe Reader addAnnot JavaScript based memory corruption attempt (file-pdf.rules)
 * 1:37406 <-> ENABLED <-> FILE-PDF Adobe Reader addAnnot JavaScript based memory corruption attempt (file-pdf.rules)
 * 1:37424 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader ExtGState double free attempt (file-pdf.rules)
 * 1:37425 <-> DISABLED <-> FILE-PDF Adobe Acrobat Reader ExtGState double free attempt (file-pdf.rules)
 * 1:37433 <-> DISABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:37434 <-> DISABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:37435 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37436 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37437 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37438 <-> ENABLED <-> OS-LINUX Linux Kernel keyring object exploit download attempt (os-linux.rules)
 * 1:37448 <-> ENABLED <-> FILE-PDF Adobe Acrobat U3D Bone Weight Modifier memory corruption attempt (file-pdf.rules)
 * 1:37449 <-> ENABLED <-> FILE-PDF Adobe Acrobat U3D Bone Weight Modifier memory corruption attempt (file-pdf.rules)
 * 1:37450 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG2000 chroma sub-pattern memory corruption attempt (file-pdf.rules)
 * 1:37451 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG2000 chroma sub-pattern memory corruption attempt (file-pdf.rules)
 * 1:37454 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType malformed font memory corruption attempt (file-pdf.rules)
 * 1:37455 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType malformed font memory corruption attempt (file-pdf.rules)
 * 1:37458 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType font representation decoding memory corruption attempt (file-pdf.rules)
 * 1:37459 <-> ENABLED <-> FILE-PDF Adobe Acrobat CoolType font representation decoding memory corruption attempt (file-pdf.rules)
 * 1:37460 <-> ENABLED <-> FILE-PDF Adobe Reader Graphic State Parameter Dictionaries use after free attempt (file-pdf.rules)
 * 1:37461 <-> ENABLED <-> FILE-PDF Adobe Reader Graphic State Parameter Dictionaries use after free attempt (file-pdf.rules)
 * 1:37464 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JavaScript model privileged API bypass attempt (file-pdf.rules)
 * 1:37465 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JavaScript model privileged API bypass attempt (file-pdf.rules)
 * 1:37469 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader null pointer dereference attempt (file-pdf.rules)
 * 1:37470 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader null pointer dereference attempt (file-pdf.rules)
 * 1:37493 <-> DISABLED <-> FILE-OTHER lhasa decode_level3_header heap corruption attempt (file-other.rules)
 * 1:37494 <-> DISABLED <-> FILE-OTHER lhasa decode_level3_header heap corruption attempt (file-other.rules)
 * 1:37517 <-> DISABLED <-> FILE-OTHER Apple OSX local privilege escalation attempt (file-other.rules)
 * 1:37518 <-> DISABLED <-> FILE-OTHER Apple OSX local privilege escalation attempt (file-other.rules)
 * 1:37519 <-> DISABLED <-> FILE-OTHER Intel HD Graphics Windows kernel driver local privilege escalation attempt (file-other.rules)
 * 1:37520 <-> DISABLED <-> FILE-OTHER Intel HD Graphics Windows kernel driver local privilege escalation attempt (file-other.rules)
 * 1:37530 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37531 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37532 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37533 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader pdfshell preview mode - possible denial of service attempt (file-pdf.rules)
 * 1:37553 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDATA use-after-free attempt (browser-ie.rules)
 * 1:37554 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDATA use-after-free attempt (browser-ie.rules)
 * 1:37555 <-> ENABLED <-> FILE-OFFICE Microsoft Office msdaora.dll dll-load exploit attempt (file-office.rules)
 * 1:37556 <-> ENABLED <-> FILE-OFFICE Microsoft Office phoneinfo.dll dll-load exploit attempt (file-office.rules)
 * 1:37557 <-> ENABLED <-> FILE-OFFICE Microsoft Office msdaora.dll dll-load exploit attempt (file-office.rules)
 * 1:37558 <-> ENABLED <-> FILE-OFFICE Microsoft Office phoneinfo.dll dll-load exploit attempt (file-office.rules)
 * 1:37559 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word rtf file ffdefres integer underflow attempt (file-office.rules)
 * 1:37560 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word rtf file ffdefres integer underflow attempt (file-office.rules)
 * 1:37561 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37562 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37563 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37564 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word missing dpinfo structure integer overflow attempt (file-office.rules)
 * 1:37565 <-> ENABLED <-> FILE-PDF Microsoft Reader dynamic object stream uninitialized memory corruption attempt (file-pdf.rules)
 * 1:37566 <-> ENABLED <-> FILE-PDF Microsoft Reader dynamic object stream uninitialized memory corruption attempt (file-pdf.rules)
 * 1:37567 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37568 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37569 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37570 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WmipReceiveNotifications out of bounds write attempt (os-windows.rules)
 * 1:37575 <-> ENABLED <-> BROWSER-IE Microsoft Edge CTextBlock out of bounds read attempt (browser-ie.rules)
 * 1:37576 <-> ENABLED <-> BROWSER-IE Microsoft Edge CTextBlock out of bounds read attempt (browser-ie.rules)
 * 1:37577 <-> ENABLED <-> FILE-OTHER Microsoft Windows Journal CWispTiss use after free attempt (file-other.rules)
 * 1:37578 <-> ENABLED <-> FILE-OTHER Microsoft Windows Journal CWispTiss use after free attempt (file-other.rules)
 * 1:37579 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape object null pointer dereference attempt (file-office.rules)
 * 1:37580 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape object null pointer dereference attempt (file-office.rules)
 * 1:37581 <-> ENABLED <-> BROWSER-IE Microsoft Edge SysFreeString double free attempt (browser-ie.rules)
 * 1:37582 <-> ENABLED <-> BROWSER-IE Microsoft Edge SysFreeString double free attempt (browser-ie.rules)
 * 1:37584 <-> ENABLED <-> OS-WINDOWS Microsoft Windows wind32kfull.sys out of bounds write attempt (os-windows.rules)
 * 1:37585 <-> ENABLED <-> OS-WINDOWS Microsoft Windows wind32kfull.sys out of bounds write attempt (os-windows.rules)
 * 1:37586 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:37587 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:37588 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word BCSRuntime.dll dll-load exploit attempt (file-office.rules)
 * 1:37589 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word OLMAPI32.dll dll-load exploit attempt (file-office.rules)
 * 1:37590 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word BCSRuntime.dll dll-load exploit attempt (file-office.rules)
 * 1:37591 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word OLMAPI32.dll dll-load exploit attempt (file-office.rules)
 * 1:37592 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel formula length heap corruption attempt (file-office.rules)
 * 1:37593 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel formula length heap corruption attempt (file-office.rules)
 * 1:37594 <-> ENABLED <-> FILE-PDF Microsoft Windows PDF Library invalid JPX image heap corruption attempt (file-pdf.rules)
 * 1:37595 <-> ENABLED <-> FILE-PDF Microsoft Windows PDF Library invalid JPX image heap corruption attempt (file-pdf.rules)
 * 1:37596 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTextBlock use-after-free attempt (browser-ie.rules)
 * 1:37597 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTextBlock use-after-free attempt (browser-ie.rules)
 * 1:37598 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word external document access use-after-free attempt (file-office.rules)
 * 1:37599 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word external document access use-after-free attempt (file-office.rules)
 * 1:37600 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape objects null pointer dereference memory corruption attempt (file-office.rules)
 * 1:37601 <-> ENABLED <-> FILE-OFFICE Microsoft Powerpoint shape objects null pointer dereference memory corruption attempt (file-office.rules)
 * 1:37602 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer IFRAME object constructor cross site scripting attempt (browser-ie.rules)
 * 1:37603 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer IFRAME object constructor cross site scripting attempt (browser-ie.rules)
 * 1:37604 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer StrCmpNICW string object use after free attempt (browser-ie.rules)
 * 1:37605 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer StrCmpNICW string object use after free attempt (browser-ie.rules)
 * 1:37612 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CACPWrap object use-after-free attempt (browser-ie.rules)
 * 1:37613 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CACPWrap object use-after-free attempt (browser-ie.rules)
 * 1:37614 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFGBitmap heap code execution attempt (browser-ie.rules)
 * 1:37615 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFGBitmap heap code execution attempt (browser-ie.rules)
 * 1:37655 <-> DISABLED <-> OS-WINDOWS Microsoft .NET Framework XSLT parser stack exhaustion attempt (os-windows.rules)
 * 1:37656 <-> DISABLED <-> OS-WINDOWS Microsoft .NET Framework XSLT parser stack exhaustion attempt (os-windows.rules)
 * 1:37674 <-> ENABLED <-> SERVER-OTHER Cisco ASA IKEv1 invalid fragment length heap buffer overflow attempt (server-other.rules)
 * 1:37679 <-> ENABLED <-> FILE-FLASH Adobe Flash player ASNative textField use after free attempt (file-flash.rules)
 * 1:37680 <-> ENABLED <-> FILE-FLASH Adobe Flash player ASNative textField use after free attempt (file-flash.rules)
 * 1:37687 <-> ENABLED <-> SERVER-WEBAPP Oracle e-Business Suite HR_UTIL_DISP_WEB SQL injection attempt (server-webapp.rules)
 * 1:37734 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37735 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37736 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37737 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37738 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37739 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37740 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37741 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BlurFilter memory corruption attempt (file-flash.rules)
 * 1:37742 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37743 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37744 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37745 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextLine memory corruption attempt (file-flash.rules)
 * 1:37746 <-> ENABLED <-> FILE-FLASH Adobe Flash Player list filter memory corruption attempt (file-flash.rules)
 * 1:37747 <-> ENABLED <-> FILE-FLASH Adobe Flash Player list filter memory corruption attempt (file-flash.rules)
 * 1:37748 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField object Type Confusion Attempt (file-flash.rules)
 * 1:37749 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField object Type Confusion Attempt (file-flash.rules)
 * 1:37750 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FLV invalid reference frame count memory corruption attempt (file-flash.rules)
 * 1:37751 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FLV invalid reference frame count memory corruption attempt (file-flash.rules)
 * 1:37752 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37753 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37754 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37755 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Point object integer overflow attempt (file-flash.rules)
 * 1:37756 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37757 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37758 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37759 <-> ENABLED <-> FILE-FLASH Adobe Flash Player invalid sourceRect copyPixels heap corruption attempt (file-flash.rules)
 * 1:37760 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37761 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37762 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37763 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle auxiliary method integer overflow attempt (file-flash.rules)
 * 1:37764 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37765 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37766 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37767 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData method memory corruption attempt (file-flash.rules)
 * 1:37768 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37769 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37770 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37771 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative custom getter use after free attempt (file-flash.rules)
 * 1:37772 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37773 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37774 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37775 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript constructor use after free attempt (file-flash.rules)
 * 1:37776 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:37777 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:37778 <-> ENABLED <-> FILE-OTHER Adobe Flash Player unsupported video encoding remote code execution attempt (file-other.rules)
 * 1:37779 <-> ENABLED <-> FILE-OTHER Adobe Flash Player unsupported video encoding remote code execution attempt (file-other.rules)
 * 1:37780 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative memory corruption attempt (file-flash.rules)
 * 1:37781 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative memory corruption attempt (file-flash.rules)
 * 1:37782 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format heap overflow attempt (file-flash.rules)
 * 1:37783 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format heap overflow attempt (file-flash.rules)
 * 1:37789 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37790 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37791 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37792 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative use after free attempt (file-flash.rules)
 * 1:37793 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript 3 URLRequest class use after free attempt (file-flash.rules)
 * 1:37794 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionScript 3 URLRequest class use after free attempt (file-flash.rules)
 * 1:37795 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37796 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37797 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37798 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle memory access violation attempt (file-flash.rules)
 * 1:37839 <-> DISABLED <-> FILE-FLASH Adobe Flash Player AAC audio memory corruption attempt (file-flash.rules)
 * 1:37840 <-> DISABLED <-> FILE-FLASH Adobe Flash Player AAC audio memory corruption attempt (file-flash.rules)
 * 1:38061 <-> ENABLED <-> OS-WINDOWS Microsoft Windows rpdesk remote code execution attempt (os-windows.rules)
 * 1:38062 <-> ENABLED <-> OS-WINDOWS Microsoft Windows rpdesk remote code execution attempt (os-windows.rules)
 * 1:38063 <-> ENABLED <-> FILE-OTHER Microsoft Windows atmfd.dll font driver malformed OTF file remote code execution attempt (file-other.rules)
 * 1:38064 <-> ENABLED <-> FILE-OTHER Microsoft Windows atmfd.dll font driver malformed OTF file remote code execution attempt (file-other.rules)
 * 1:38065 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer GETDISPID invalid pointer access attempt (browser-ie.rules)
 * 1:38066 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer GETDISPID invalid pointer access attempt (browser-ie.rules)
 * 1:38071 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ValidateParentDepth out of bounds read attempt (os-windows.rules)
 * 1:38072 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ValidateParentDepth out of bounds read attempt (os-windows.rules)
 * 1:38073 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38074 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38075 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38076 <-> ENABLED <-> BROWSER-IE Microsoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attempt (browser-ie.rules)
 * 1:38079 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer embedded media player use after free attempt (browser-ie.rules)
 * 1:38080 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer embedded media player use after free attempt (browser-ie.rules)
 * 1:38081 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SetItem use after free attempt (browser-ie.rules)
 * 1:38082 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SetItem use after free attempt (browser-ie.rules)
 * 1:38083 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GreCreateDisplayDC surface object use after free attempt (os-windows.rules)
 * 1:38084 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GreCreateDisplayDC surface object use after free attempt (os-windows.rules)
 * 1:38088 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer string type confusion remote code execution attempt (browser-ie.rules)
 * 1:38089 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer string type confusion remote code execution attempt (browser-ie.rules)
 * 1:38092 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ObReferenceObjectByHandle function privilege escalation attempt (os-windows.rules)
 * 1:38093 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ObReferenceObjectByHandle function privilege escalation attempt (os-windows.rules)
 * 1:38094 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos remote code execution attempt (browser-ie.rules)
 * 1:38095 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos remote code execution attempt (browser-ie.rules)
 * 1:38096 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bound write access attempt (browser-ie.rules)
 * 1:38097 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bound write access attempt (browser-ie.rules)
 * 1:38100 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll invalid pointer read attempt (file-office.rules)
 * 1:38101 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll invalid pointer read attempt (file-office.rules)
 * 1:38106 <-> DISABLED <-> BROWSER-IE Microsoft Edge LineBoxBuilder out-of-bound memory access attempt  (browser-ie.rules)
 * 1:38107 <-> DISABLED <-> BROWSER-IE Microsoft Edge LineBoxBuilder out-of-bound memory access attempt (browser-ie.rules)
 * 1:38108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free (browser-ie.rules)
 * 1:38109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free (browser-ie.rules)
 * 1:38112 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer addRow out-of-bounds read attempt (browser-ie.rules)
 * 1:38113 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer addRow out-of-bounds read attempt (browser-ie.rules)
 * 1:38114 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:38115 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV mini redirector driver privilege escalation attempt (os-windows.rules)
 * 1:38117 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml InsertRange out of bounds write access (browser-ie.rules)
 * 1:38118 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml InsertRange out of bounds write access (browser-ie.rules)
 * 1:38119 <-> DISABLED <-> OS-WINDOWS Microsoft Windows EPOINTQF privilege escalation attempt (os-windows.rules)
 * 1:38120 <-> DISABLED <-> OS-WINDOWS Microsoft Windows EPOINTQF privilege escalation attempt (os-windows.rules)
 * 1:38122 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CInput sliderdata object use after free attempt (browser-ie.rules)
 * 1:38123 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CInput sliderdata object use after free attempt (browser-ie.rules)
 * 1:38126 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38127 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38128 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38129 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word ipdesign.dll ActiveX object access attempt (file-office.rules)
 * 1:38140 <-> DISABLED <-> SERVER-WEBAPP ATutor connections.php SQL injection attempt (server-webapp.rules)
 * 1:38164 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite UploadFileAction servlet directory traversal attempt (server-webapp.rules)
 * 1:38165 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38166 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38167 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38168 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38169 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38170 <-> ENABLED <-> FILE-FLASH Adobe Flash Player hitTest BitmapData object integer overflow attempt (file-flash.rules)
 * 1:38171 <-> ENABLED <-> FILE-OTHER Adobe Acrobat updaternotifications.dll dll-load exploit attempt (file-other.rules)
 * 1:38173 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38174 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38175 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38176 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player texfield getter use after free attempt (file-flash.rules)
 * 1:38177 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player ASnative object use after free attempt (file-flash.rules)
 * 1:38178 <-> ENABLED <-> FILE-FLASH Microsoft Standalone Flash Player asNative object use after free attempt (file-flash.rules)
 * 1:38179 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player ASnative object use after free attempt (file-flash.rules)
 * 1:38180 <-> ENABLED <-> FILE-FLASH Microsoft Standalone Flash Player asNative object use after free attempt (file-flash.rules)
 * 1:38181 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38182 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38183 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38184 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS3 multiple axis attributes integer overflow attempt (file-flash.rules)
 * 1:38185 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38186 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38187 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38188 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 setInterval use after free attempt (file-flash.rules)
 * 1:38193 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setInterval use-after-free memory corruption attempt (file-flash.rules)
 * 1:38194 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setInterval use-after-free memory corruption attempt (file-flash.rules)
 * 1:38195 <-> ENABLED <-> FILE-FLASH Adobe Flash Player htmlText method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38196 <-> ENABLED <-> FILE-FLASH Adobe Flash Player htmlText method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38197 <-> ENABLED <-> FILE-FLASH Adobe Flash Player recursion calls stack overflow attempt (file-flash.rules)
 * 1:38198 <-> ENABLED <-> FILE-FLASH Adobe Flash Player recursion calls stack overflow attempt (file-flash.rules)
 * 1:38199 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.copyChannel access violation attempt (file-flash.rules)
 * 1:38200 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.copyChannel access violation attempt (file-flash.rules)
 * 1:38203 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.applyFilter access violation attempt (file-flash.rules)
 * 1:38204 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.applyFilter access violation attempt (file-flash.rules)
 * 1:38205 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38206 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38207 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38208 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MPD use-after-free attempt (file-flash.rules)
 * 1:38211 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 chrominance subsampling memory corruption attempt (file-pdf.rules)
 * 1:38212 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 chrominance subsampling memory corruption attempt (file-pdf.rules)
 * 1:38213 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38214 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38215 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38216 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData.paletteMap size mismatch integer overflow attempt (file-flash.rules)
 * 1:38219 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free attempt (file-flash.rules)
 * 1:38220 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free (file-flash.rules)
 * 1:38221 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free attempt (file-flash.rules)
 * 1:38222 <-> ENABLED <-> FILE-FLASH Adobe Flash Player use after free attempt (file-flash.rules)
 * 1:38223 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader annotation oversized array memory corruption attempt (file-pdf.rules)
 * 1:38224 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader annotation oversized array memory corruption attempt (file-pdf.rules)
 * 1:38227 <-> DISABLED <-> FILE-FLASH Adobe Flash Player mp4 size memory corruption attempt (file-flash.rules)
 * 1:38238 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38239 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38240 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38241 <-> ENABLED <-> FILE-FLASH Adobe Flash Player rectangle width integer overflow attempt (file-flash.rules)
 * 1:38308 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript engine use after free attempt (browser-ie.rules)
 * 1:38309 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript engine use after free attempt (browser-ie.rules)
 * 1:38392 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed Portal Site Manager directory traversal attempt (server-webapp.rules)
 * 1:38393 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed Portal Site Manager directory traversal attempt (server-webapp.rules)
 * 1:38401 <-> ENABLED <-> FILE-FLASH Adobe Flash Player multiple scripts display rendering use-after-free attempt (file-flash.rules)
 * 1:38402 <-> ENABLED <-> FILE-FLASH Adobe Flash Player multiple scripts display rendering use-after-free attempt (file-flash.rules)
 * 1:38403 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38404 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38405 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38406 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform Class Matrix AS2 use after free attempt (file-flash.rules)
 * 1:38407 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38408 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38409 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38410 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG-XR decode buffer overflow attempt (file-flash.rules)
 * 1:38411 <-> ENABLED <-> FILE-FLASH Adobe Flash Player duplicateMovieClip use after free attempt (file-flash.rules)
 * 1:38412 <-> ENABLED <-> FILE-FLASH Adobe Flash Player duplicateMovieClip use after free attempt (file-flash.rules)
 * 1:38413 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38414 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38415 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38416 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection to ColorMatrixFilter object type confusion attempt (file-flash.rules)
 * 1:38417 <-> DISABLED <-> FILE-FLASH Adobe Flash Player ClbCatQ.dll dll-load exploit attempt (file-flash.rules)
 * 1:38418 <-> DISABLED <-> FILE-FLASH Adobe Flash Player HNetCfg.dll dll-load exploit attempt (file-flash.rules)
 * 1:38419 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RASMan.dll dll-load exploit attempt (file-flash.rules)
 * 1:38420 <-> DISABLED <-> FILE-FLASH Adobe Flash Player setupapi.dll dll-load exploit attempt (file-flash.rules)
 * 1:38421 <-> DISABLED <-> FILE-FLASH Adobe Flash Player ClbCatQ.dll dll-load exploit attempt (file-flash.rules)
 * 1:38422 <-> DISABLED <-> FILE-FLASH Adobe Flash Player HNetCfg.dll dll-load exploit attempt (file-flash.rules)
 * 1:38423 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RASMan.dll dll-load exploit attempt (file-flash.rules)
 * 1:38424 <-> DISABLED <-> FILE-FLASH Adobe Flash Player setupapi.dll dll-load exploit attempt (file-flash.rules)
 * 1:38425 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38426 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38427 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38428 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExportAssets count memory corruption attempt (file-flash.rules)
 * 1:38429 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38430 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38431 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38432 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38433 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38434 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38455 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38456 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:38458 <-> ENABLED <-> OS-WINDOWS Microsoft Windows LSARPC LsapLookupSids denial of service attempt (os-windows.rules)
 * 1:38459 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DrawMenuBarTemp memory corruption attempt (os-windows.rules)
 * 1:38460 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DrawMenuBarTemp memory corruption attempt (os-windows.rules)
 * 1:38462 <-> ENABLED <-> OS-WINDOWS DCERPC Bind auth level packet privacy downgrade attempt (os-windows.rules)
 * 1:38463 <-> ENABLED <-> BROWSER-PLUGINS Microsoft XML Core Services ActiveX control use after free attempt (browser-plugins.rules)
 * 1:38464 <-> ENABLED <-> BROWSER-PLUGINS Microsoft XML Core Services ActiveX control use after free attempt (browser-plugins.rules)
 * 1:38465 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSanitizedTextEx use after free attempt (browser-ie.rules)
 * 1:38466 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSanitizedTextEx use after free attempt (browser-ie.rules)
 * 1:38467 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 frameset use after free attempt (browser-ie.rules)
 * 1:38468 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 frameset use after free attempt (browser-ie.rules)
 * 1:38469 <-> ENABLED <-> OS-WINDOWS Microsoft Windows api-ms-win-appmodel-runtime dll-load exploit attempt (os-windows.rules)
 * 1:38470 <-> ENABLED <-> OS-WINDOWS Microsoft Windows api-ms-win-appmodel-runtime dll-load exploit attempt (os-windows.rules)
 * 1:38471 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel sheet object use after free attempt (file-office.rules)
 * 1:38472 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel sheet object use after free attempt (file-office.rules)
 * 1:38473 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe cross-site scripting attempt (browser-ie.rules)
 * 1:38474 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe cross-site scripting attempt (browser-ie.rules)
 * 1:38475 <-> ENABLED <-> OS-WINDOWS Microsoft Windows anonymous user token impersonation attempt (os-windows.rules)
 * 1:38476 <-> ENABLED <-> OS-WINDOWS Microsoft Windows anonymous user token impersonation attempt (os-windows.rules)
 * 1:38479 <-> ENABLED <-> BROWSER-IE Microsoft Edge remove range out of bounds read attempt (browser-ie.rules)
 * 1:38480 <-> ENABLED <-> BROWSER-IE Microsoft Edge remove range out of bounds read attempt (browser-ie.rules)
 * 1:38481 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel msxml6 ParseElementN use after free attempt (file-office.rules)
 * 1:38482 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel msxml6 ParseElementN use after free attempt (file-office.rules)
 * 1:38483 <-> ENABLED <-> BROWSER-IE Microsoft Edge CStyleSheet keyframes out of bounds read attempt (browser-ie.rules)
 * 1:38484 <-> ENABLED <-> BROWSER-IE Microsoft Edge CStyleSheet keyframes out of bounds read attempt (browser-ie.rules)
 * 1:38485 <-> ENABLED <-> BROWSER-IE Microsoft Edge TextDataSlice type confusion attempt (browser-ie.rules)
 * 1:38486 <-> ENABLED <-> BROWSER-IE Microsoft Edge TextDataSlice type confusion attempt (browser-ie.rules)
 * 1:38487 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys PathToRegion buffer overflow attempt (os-windows.rules)
 * 1:38488 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys PathToRegion buffer overflow attempt (os-windows.rules)
 * 1:38491 <-> ENABLED <-> OS-WINDOWS Microsoft Windows CreatePopupMenu win32k.sys use after free attempt (os-windows.rules)
 * 1:38492 <-> ENABLED <-> OS-WINDOWS Microsoft Windows CreatePopupMenu win32k.sys use after free attempt (os-windows.rules)
 * 1:38493 <-> ENABLED <-> FILE-OTHER Microsoft Windows win32k.sys glyph bitmap boundary out of bounds memory access attempt (file-other.rules)
 * 1:38494 <-> ENABLED <-> FILE-OTHER Microsoft Windows win32k.sys glyph bitmap boundary out of bounds memory access attempt (file-other.rules)
 * 1:38495 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word out of bound read exception attempt (file-office.rules)
 * 1:38496 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word out of bound read exception attempt (file-office.rules)
 * 1:38503 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38504 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38505 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38506 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CChildIterator media object use-after-free attempt (browser-ie.rules)
 * 1:38518 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38519 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38520 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38627 <-> DISABLED <-> FILE-OTHER libarchive zip_read_mac_metadata heap buffer overflow attempt (file-other.rules)
 * 1:38628 <-> DISABLED <-> FILE-OTHER libarchive zip_read_mac_metadata heap buffer overflow attempt (file-other.rules)
 * 1:38759 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k window handle use after free attempt (os-windows.rules)
 * 1:38760 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k window handle use after free attempt (os-windows.rules)
 * 1:38761 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys font object use after free attempt (os-windows.rules)
 * 1:38762 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys font object use after free attempt (os-windows.rules)
 * 1:38763 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll null pointer dereference attempt (browser-ie.rules)
 * 1:38764 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll null pointer dereference attempt (browser-ie.rules)
 * 1:38765 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Dxgkrnl.sys RtlMemoryCopy buffer overflow attempt (os-windows.rules)
 * 1:38766 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Dxgkrnl.sys RtlMemoryCopy buffer overflow attempt (os-windows.rules)
 * 1:38768 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38769 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38770 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38771 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CreateColorSpace vulnerability attempt (browser-ie.rules)
 * 1:38772 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer EMF file integer overflow attempt (browser-ie.rules)
 * 1:38773 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer EMF file integer overflow attempt (browser-ie.rules)
 * 1:38774 <-> ENABLED <-> OS-WINDOWS Microsoft Windows device content surface bitmap use after free attempt (os-windows.rules)
 * 1:38775 <-> ENABLED <-> OS-WINDOWS Microsoft Windows device content surface bitmap use after free attempt (os-windows.rules)
 * 1:38780 <-> ENABLED <-> OS-WINDOWS Microsoft Internet Explorer VerifyFile information disclosure attempt (os-windows.rules)
 * 1:38781 <-> ENABLED <-> OS-WINDOWS Microsoft Internet Explorer VerifyFile information disclosure attempt (os-windows.rules)
 * 1:38785 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel BOF memory disclosure attempt (file-office.rules)
 * 1:38786 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel BOF memory disclosure attempt (file-office.rules)
 * 1:38787 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Device Context bitmap use after free attempt (os-windows.rules)
 * 1:38788 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Device Context bitmap use after free attempt (os-windows.rules)
 * 1:38792 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNativeAccessor use after free attempt (file-flash.rules)
 * 1:38793 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNativeAccessor use after free attempt (file-flash.rules)
 * 1:38794 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript use after free attempt (file-pdf.rules)
 * 1:38795 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript use after free attempt (file-pdf.rules)
 * 1:38797 <-> ENABLED <-> BROWSER-IE Microsoft Edge graphics subcomponent use after free attempt (browser-ie.rules)
 * 1:38798 <-> ENABLED <-> BROWSER-IE Microsoft Edge graphics subcomponent use after free attempt (browser-ie.rules)
 * 1:38799 <-> ENABLED <-> FILE-PDF Adobe Acrobat FileAttachment use-after-free attempt (file-pdf.rules)
 * 1:38800 <-> ENABLED <-> FILE-PDF Adobe Acrobat FileAttachment use-after-free attempt (file-pdf.rules)
 * 1:38801 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiGetEmbUFI kernel information disclosure attempt (os-windows.rules)
 * 1:38802 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiGetEmbUFI kernel information disclosure attempt (os-windows.rules)
 * 1:38803 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel Configuration Manager failure attempt (os-windows.rules)
 * 1:38804 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel Configuration Manager failure attempt (os-windows.rules)
 * 1:38808 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys device context use after free attempt (os-windows.rules)
 * 1:38809 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys device context use after free attempt (os-windows.rules)
 * 1:38810 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38811 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38812 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38813 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38814 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38815 <-> DISABLED <-> FILE-OFFICE Microsoft Office wwlib out of bounds memory access attempt (file-office.rules)
 * 1:38816 <-> DISABLED <-> FILE-OTHER Microsoft Windows gdi32 malformed EMF file ExtEscape buffer overflow attempt (file-other.rules)
 * 1:38817 <-> DISABLED <-> FILE-OTHER Microsoft Windows gdi32 malformed EMF file ExtEscape buffer overflow attempt (file-other.rules)
 * 1:38818 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak - possible code instrumentation detected (file-pdf.rules)
 * 1:38819 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak ASLR bypass attempt (file-pdf.rules)
 * 1:38820 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak - possible code instrumentation detected (file-pdf.rules)
 * 1:38821 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA engine memory leak ASLR bypass attempt (file-pdf.rules)
 * 1:38824 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38825 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38826 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38827 <-> ENABLED <-> FILE-FLASH Adobe Flash Player removeMovieClip callback use after free attempt (file-flash.rules)
 * 1:38828 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer BooleanProtoObj objects JSONStringifyArray use-after-free attempt (browser-ie.rules)
 * 1:38829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer BooleanProtoObj objects JSONStringifyArray use-after-free attempt (browser-ie.rules)
 * 1:38830 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38831 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38832 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38833 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ContentFactory memory corruption attempt (file-flash.rules)
 * 1:38837 <-> ENABLED <-> FILE-FLASH Adobe Flash Player faulty x64 support out of bounds read attempt (file-flash.rules)
 * 1:38838 <-> ENABLED <-> FILE-FLASH Adobe Flash Player faulty x64 support out of bounds read attempt (file-flash.rules)
 * 1:38839 <-> DISABLED <-> OS-WINDOWS Microsoft Windows RPC NDR64 denial of service attempt (os-windows.rules)
 * 1:38840 <-> DISABLED <-> OS-WINDOWS Microsoft Windows RPC NDR64 denial of service attempt (os-windows.rules)
 * 1:38843 <-> DISABLED <-> FILE-PDF Adobe Reader javascript replace integer overflow attempt (file-pdf.rules)
 * 1:38844 <-> DISABLED <-> FILE-PDF Adobe Reader javascript replace integer overflow attempt (file-pdf.rules)
 * 1:38845 <-> DISABLED <-> FILE-PDF Adobe Reader out of bounds memory access violation attempt (file-pdf.rules)
 * 1:38846 <-> DISABLED <-> FILE-PDF Adobe Reader out of bounds memory access violation attempt (file-pdf.rules)
 * 1:38847 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38848 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound method use-after-free memory corruption attempt (file-flash.rules)
 * 1:38849 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:38850 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:38860 <-> ENABLED <-> FILE-OTHER Oracle OIT ContentAccess libvs_mwkd out of bounds write attempt (file-other.rules)
 * 1:38861 <-> ENABLED <-> FILE-OTHER Oracle OIT ContentAccess libvs_mwkd out of bounds write attempt (file-other.rules)
 * 1:38868 <-> ENABLED <-> FILE-OTHER Hancom Hangul Office HShow integer-based heap buffer overflow attempt (file-other.rules)
 * 1:38869 <-> ENABLED <-> FILE-OTHER Hancom Hangul Office HShow integer-based heap buffer overflow attempt (file-other.rules)
 * 1:38872 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MSIMG32.dll dll-load exploit attempt (file-flash.rules)
 * 1:38873 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MSIMG32.dll dll-load exploit attempt (file-flash.rules)
 * 1:38874 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DeleteRangeTimelineOperation type confusion attempt (file-flash.rules)
 * 1:38875 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DeleteRangeTimelineOperation type confusion attempt (file-flash.rules)
 * 1:38877 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38878 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38879 <-> ENABLED <-> SERVER-WEBAPP HP Enterprise Vertica validateAdminConfig command injection attempt (server-webapp.rules)
 * 1:38880 <-> ENABLED <-> SERVER-WEBAPP HP Enterprise Vertica validateAdminConfig command injection attempt (server-webapp.rules)
 * 1:38895 <-> ENABLED <-> FILE-PDF Adobe Reader XFA prePrint use after free attempt (file-pdf.rules)
 * 1:38896 <-> ENABLED <-> FILE-PDF Adobe Reader XFA prePrint use after free attempt (file-pdf.rules)
 * 1:38899 <-> ENABLED <-> FILE-PDF Adobe Reader PDF defineGetter execMenuItem use after free attempt (file-pdf.rules)
 * 1:38900 <-> ENABLED <-> FILE-PDF Adobe Reader PDF onEvent execMenuItem use after free attempt (file-pdf.rules)
 * 1:38901 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38902 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setPageAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38903 <-> ENABLED <-> FILE-PDF Adobe Reader PDF defineGetter execMenuItem use after free attempt (file-pdf.rules)
 * 1:38904 <-> ENABLED <-> FILE-PDF Adobe Reader PDF onEvent execMenuItem use after free attempt (file-pdf.rules)
 * 1:38905 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38906 <-> ENABLED <-> FILE-PDF Adobe Reader PDF setPageAction execMenuItem use after free attempt (file-pdf.rules)
 * 1:38907 <-> ENABLED <-> FILE-PDF Adobe Reader PDF execMenuItem use after free attempt (file-pdf.rules)
 * 1:38908 <-> ENABLED <-> FILE-PDF Adobe Reader PDF execMenuItem use after free attempt (file-pdf.rules)
 * 1:38909 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38910 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38911 <-> ENABLED <-> FILE-PDF Adobe Reader DisablePermEnforcement JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38912 <-> ENABLED <-> FILE-PDF Adobe Reader DisablePermEnforcement JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38914 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38915 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38918 <-> ENABLED <-> FILE-PDF Adobe Reader createAVView JavaScript use-after-free attempt (file-pdf.rules)
 * 1:38919 <-> ENABLED <-> FILE-PDF Adobe Reader createAVView JavaScript use-after-free attempt (file-pdf.rules)
 * 1:38920 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38921 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38923 <-> ENABLED <-> FILE-PDF Adobe Reader compareDocuments JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38924 <-> ENABLED <-> FILE-PDF Adobe Reader compareDocuments JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38931 <-> ENABLED <-> FILE-PDF Adobe Reader submitForm read out of bounds attempt (file-pdf.rules)
 * 1:38932 <-> ENABLED <-> FILE-PDF Adobe Reader submitForm read out of bounds attempt (file-pdf.rules)
 * 1:38935 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38936 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38937 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38938 <-> ENABLED <-> FILE-PDF Adobe Reader trusted JavaScript function security bypass attempt (file-pdf.rules)
 * 1:38939 <-> DISABLED <-> SERVER-WEBAPP ORACLE-SERVER Oracle Application Testing Suite filename directory traversal attempt (server-webapp.rules)
 * 1:38940 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet servlet directory traversal attempt (server-webapp.rules)
 * 1:38941 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet servlet directory traversal attempt (server-webapp.rules)
 * 1:38942 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet servlet directory traversal attempt (server-webapp.rules)
 * 1:38943 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript out of bound memory corruption attempt (file-pdf.rules)
 * 1:38944 <-> ENABLED <-> FILE-PDF Adobe Reader XFA javascript out of bound memory corruption attempt (file-pdf.rules)
 * 1:38954 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38955 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38956 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38957 <-> ENABLED <-> FILE-OTHER Adobe Acrobat DC invalid TIFF tagtype out of bounds read attempt (file-other.rules)
 * 1:38959 <-> ENABLED <-> FILE-PDF Adobe Reader malformed Universal 3D stream memory corruption attempt (file-pdf.rules)
 * 1:38960 <-> ENABLED <-> FILE-PDF Adobe Reader malformed Universal 3D stream memory corruption attempt (file-pdf.rules)
 * 1:38966 <-> ENABLED <-> FILE-PDF Adobe Reader malformed JPEG2000 image invalid NumberComponents out of bounds read attempt (file-pdf.rules)
 * 1:38967 <-> ENABLED <-> FILE-PDF Adobe Reader malformed JPEG2000 image invalid NumberComponents out of bounds read attempt (file-pdf.rules)
 * 1:38968 <-> ENABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38969 <-> ENABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38970 <-> ENABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38971 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38972 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38973 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38974 <-> ENABLED <-> FILE-FLASH Adobe Flash Player OpportunityGenerator.update memory corruption attempt (file-flash.rules)
 * 1:38975 <-> DISABLED <-> FILE-PDF Adobe Reader clearGlobalSecurityStore information leak attempt (file-pdf.rules)
 * 1:38976 <-> DISABLED <-> FILE-PDF Adobe Reader clearGlobalSecurityStore information leak attempt (file-pdf.rules)
 * 1:38977 <-> DISABLED <-> FILE-PDF Adobe Acrobat memory corruption vulnerability attempt (file-pdf.rules)
 * 1:38978 <-> DISABLED <-> FILE-PDF Adobe Acrobat memory corruption vulnerability attempt (file-pdf.rules)
 * 1:38980 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed FlateDecode stream use after free attempt (file-pdf.rules)
 * 1:38981 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed FlateDecode stream use after free attempt (file-pdf.rules)
 * 1:38982 <-> ENABLED <-> FILE-FLASH Adobe Flash Player corrupt PNG image load out of bounds memory access attempt (file-flash.rules)
 * 1:38983 <-> ENABLED <-> FILE-FLASH Adobe Flash Player corrupt PNG image load out of bounds memory access attempt (file-flash.rules)
 * 1:38986 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver xMII directory traversal attempt (server-webapp.rules)
 * 1:38987 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver xMII directory traversal attempt (server-webapp.rules)
 * 1:38988 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver xMII directory traversal attempt (server-webapp.rules)
 * 1:38991 <-> ENABLED <-> FILE-PDF Adobe Reader execAVDialog JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38992 <-> ENABLED <-> FILE-PDF Adobe Reader execAVDialog JavaScript function use-after-free attempt (file-pdf.rules)
 * 1:38993 <-> ENABLED <-> SQL use of sleep function in HTTP header - likely SQL injection attempt (sql.rules)
 * 1:38996 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:38997 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:38998 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:38999 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:39007 <-> ENABLED <-> FILE-PDF Adobe Reader XFA form use-after-free attempt (file-pdf.rules)
 * 1:39008 <-> ENABLED <-> FILE-PDF Adobe Reader XFA form use-after-free attempt (file-pdf.rules)
 * 1:39009 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39010 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39011 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39012 <-> ENABLED <-> FILE-FLASH Adobe Flash Player setMetadata memory corruption attempt (file-flash.rules)
 * 1:39013 <-> ENABLED <-> FILE-PDF Adobe Reader CTJPEGDecoderReadNextTile out of bounds read attempt (file-pdf.rules)
 * 1:39014 <-> ENABLED <-> FILE-PDF Adobe Reader CTJPEGDecoderReadNextTile out of bounds read attempt (file-pdf.rules)
 * 1:39015 <-> ENABLED <-> FILE-PDF Adobe Reader AcroForm dictionary object use after free attempt (file-pdf.rules)
 * 1:39016 <-> ENABLED <-> FILE-PDF Adobe Reader AcroForm dictionary object use after free attempt (file-pdf.rules)
 * 1:39017 <-> ENABLED <-> FILE-PDF Adobe Reader XFA FormInstanceManager use after free attempt (file-pdf.rules)
 * 1:39018 <-> ENABLED <-> FILE-PDF Adobe Reader XFA FormInstanceManager use after free attempt (file-pdf.rules)
 * 1:39019 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39020 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39021 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39022 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PSDK use-after-free attempt (file-flash.rules)
 * 1:39023 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39024 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39025 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39026 <-> ENABLED <-> FILE-FLASH Adobe Flash Player selection.setFocus use after free attempt (file-flash.rules)
 * 1:39028 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 memory corruption attempt (file-pdf.rules)
 * 1:39029 <-> ENABLED <-> FILE-PDF Adobe Reader JPEG 2000 memory corruption attempt (file-pdf.rules)
 * 1:39030 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39031 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39032 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39033 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASSetNative use-after-free attempt (file-flash.rules)
 * 1:39061 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39062 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39076 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39077 <-> ENABLED <-> FILE-PDF Adobe Reader XFA API preOpen use after free attempt (file-pdf.rules)
 * 1:39078 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:39079 <-> ENABLED <-> OS-WINDOWS Kaspersky Internet Security KLIF driver denial of service attempt (os-windows.rules)
 * 1:39087 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite arbitrary file read attempt (server-webapp.rules)
 * 1:39088 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite arbitrary file read attempt (server-webapp.rules)
 * 1:39089 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite arbitrary file read attempt (server-webapp.rules)
 * 1:39090 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39091 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39092 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39093 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39094 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39095 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39096 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39097 <-> ENABLED <-> FILE-IMAGE ImageMagick and GraphicsMagick OpenBlob command injection attempt (file-image.rules)
 * 1:39098 <-> ENABLED <-> FILE-PDF Adobe Reader double memory free call remote code execution attempt (file-pdf.rules)
 * 1:39099 <-> ENABLED <-> FILE-PDF Adobe Reader double memory free call remote code execution attempt (file-pdf.rules)
 * 1:39100 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39101 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39102 <-> ENABLED <-> FILE-PDF Adobe Reader PDF embedded JPEG memory corruption attempt (file-pdf.rules)
 * 1:39103 <-> ENABLED <-> FILE-PDF Adobe Reader PDF embedded JPEG memory corruption attempt (file-pdf.rules)
 * 1:39104 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39105 <-> DISABLED <-> FILE-PDF Adobe Reader Universal 3D engine out of bounds memory access violation attempt (file-pdf.rules)
 * 1:39112 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39113 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39114 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39115 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39131 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader Acroform engine memory corruption attempt (file-pdf.rules)
 * 1:39132 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader Acroform engine memory corruption attempt (file-pdf.rules)
 * 1:39136 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39137 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39138 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39139 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39140 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39141 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39142 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39143 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif ModifyDate metadata memory corruption attempt (file-image.rules)
 * 1:39144 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39145 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39146 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39147 <-> DISABLED <-> FILE-IMAGE Adobe Pro DC Exif Software metadata memory corruption attempt (file-image.rules)
 * 1:39153 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XObject image object use after free attempt (file-pdf.rules)
 * 1:39154 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XObject image object use after free attempt (file-pdf.rules)
 * 1:39161 <-> ENABLED <-> FILE-PDF Google Chrome PDFium jpeg2000 SIZ segment check failure heap buffer overflow attempt (file-pdf.rules)
 * 1:39162 <-> ENABLED <-> FILE-PDF Google Chrome PDFium jpeg2000 SIZ segment check failure heap buffer overflow attempt (file-pdf.rules)
 * 1:39165 <-> DISABLED <-> SERVER-WEBAPP iperf3 heap overflow remote code execution attempt (server-webapp.rules)
 * 1:39190 <-> ENABLED <-> SERVER-APACHE Apache Struts remote code execution attempt (server-apache.rules)
 * 1:39193 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39194 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39195 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39196 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attempt (os-windows.rules)
 * 1:39199 <-> ENABLED <-> BROWSER-IE Microsoft Edge class object confusion attempt (browser-ie.rules)
 * 1:39200 <-> ENABLED <-> BROWSER-IE Microsoft Edge class object confusion attempt (browser-ie.rules)
 * 1:39201 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer vbscript csession close use after free attempt (browser-ie.rules)
 * 1:39202 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer vbscript csession close use after free attempt (browser-ie.rules)
 * 1:39203 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll out of bounds read attempt (file-office.rules)
 * 1:39204 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word wwlib.dll out of bounds read attempt (file-office.rules)
 * 1:39205 <-> ENABLED <-> BROWSER-IE Microsoft Edge PDF reader out of bounds memory access attempt (browser-ie.rules)
 * 1:39206 <-> ENABLED <-> BROWSER-IE Microsoft Edge PDF reader out of bounds memory access attempt (browser-ie.rules)
 * 1:39207 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer drag and drop API remote code execution attempt (browser-ie.rules)
 * 1:39208 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer drag and drop API remote code execution attempt (browser-ie.rules)
 * 1:39209 <-> ENABLED <-> OS-WINDOWS Microsoft Windows sandbox ProcessFontDisablePolicy check bypass attempt (os-windows.rules)
 * 1:39210 <-> ENABLED <-> OS-WINDOWS Microsoft Windows sandbox ProcessFontDisablePolicy check bypass attempt (os-windows.rules)
 * 1:39211 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript out of bounds memory access remote code execution attempt (browser-ie.rules)
 * 1:39212 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript out of bounds memory access remote code execution attempt (browser-ie.rules)
 * 1:39213 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39214 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39215 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39216 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WebDAV NTLM reflection attack attempt (os-windows.rules)
 * 1:39217 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys NtGdiExtFloodFill use after free attempt (os-windows.rules)
 * 1:39218 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys NtGdiExtFloodFill use after free attempt (os-windows.rules)
 * 1:39221 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word mso.dll subcomponent use after free attempt (file-office.rules)
 * 1:39222 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word mso.dll subcomponent use after free attempt (file-office.rules)
 * 1:39223 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel malformed XLS out of bounds memory read attempt (file-office.rules)
 * 1:39224 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel malformed XLS out of bounds memory read attempt (file-office.rules)
 * 1:39225 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub directory traversal attempt (os-windows.rules)
 * 1:39226 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub directory traversal attempt (os-windows.rules)
 * 1:39227 <-> ENABLED <-> OS-WINDOWS Microsoft Windows WPAD spoofing attempt (os-windows.rules)
 * 1:39230 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS link element use-after-free attempt (browser-ie.rules)
 * 1:39231 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS link element use-after-free attempt (browser-ie.rules)
 * 1:39232 <-> ENABLED <-> BROWSER-IE Microsoft Edge Content Security Policy bypass attempt (browser-ie.rules)
 * 1:39236 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer scripting engine buffer overflow attempt (browser-ie.rules)
 * 1:39237 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer scripting engine buffer overflow attempt (browser-ie.rules)
 * 1:39238 <-> ENABLED <-> BROWSER-IE Microsoft Edge malformed PDF JPEG2000 object out of bounds memory access attempt (browser-ie.rules)
 * 1:39239 <-> ENABLED <-> BROWSER-IE Microsoft Edge malformed PDF JPEG2000 object out of bounds memory access attempt (browser-ie.rules)
 * 1:39260 <-> ENABLED <-> FILE-OTHER Microsoft Windows ATMFD font driver malformed OTF file out-of-bounds memory access attempt (file-other.rules)
 * 1:39261 <-> ENABLED <-> FILE-OTHER Microsoft Windows ATMFD font driver malformed OTF file out-of-bounds memory access attempt (file-other.rules)
 * 1:39266 <-> DISABLED <-> OS-WINDOWS Microsoft Windows GdiPlus malformed EMF file out of bounds read attempt (os-windows.rules)
 * 1:39267 <-> DISABLED <-> OS-WINDOWS Microsoft Windows GdiPlus malformed EMF file out of bounds read attempt (os-windows.rules)
 * 1:39269 <-> ENABLED <-> FILE-FLASH Adobe Flash TextFormat.setTabStops use-after-free attempt (file-flash.rules)
 * 1:39270 <-> ENABLED <-> FILE-FLASH Adobe Flash TextFormat.setTabStops use-after-free attempt (file-flash.rules)
 * 1:39271 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentFactory uninitialized pointer use attempt (file-flash.rules)
 * 1:39272 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentFactory uninitialized pointer use attempt (file-flash.rules)
 * 1:39275 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39276 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39277 <-> ENABLED <-> FILE-OTHER Adobe Flash Player malformed JPEG XR heap overflow attempt (file-other.rules)
 * 1:39278 <-> ENABLED <-> FILE-OTHER Adobe Flash Player malformed JPEG XR heap overflow attempt (file-other.rules)
 * 1:39279 <-> ENABLED <-> FILE-FLASH Adobe Primetime SDK object type confusion overflow attempt (file-flash.rules)
 * 1:39280 <-> ENABLED <-> FILE-FLASH Adobe Primetime SDK object type confusion overflow attempt (file-flash.rules)
 * 1:39281 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed JPEG-XR out of bounds memory access attempt (file-flash.rules)
 * 1:39282 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed JPEG-XR out of bounds memory access attempt (file-flash.rules)
 * 1:39283 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39284 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39285 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39286 <-> ENABLED <-> FILE-FLASH Adobe Flash Player loadSound use after free attempt (file-flash.rules)
 * 1:39287 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39288 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39289 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39290 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39291 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection object type confusion overflow attempt (file-flash.rules)
 * 1:39292 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection object type confusion overflow attempt (file-flash.rules)
 * 1:39293 <-> DISABLED <-> FILE-FLASH Adobe Flash Player apphelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39294 <-> DISABLED <-> FILE-FLASH Adobe Flash Player dbghelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39295 <-> DISABLED <-> FILE-FLASH Adobe Flash Player apphelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39296 <-> DISABLED <-> FILE-FLASH Adobe Flash Player dbghelp.dll dll-load exploit attempt (file-flash.rules)
 * 1:39297 <-> ENABLED <-> FILE-FLASH Adobe Flash player retrieveResolvers memory corruption attempt (file-flash.rules)
 * 1:39298 <-> ENABLED <-> FILE-FLASH Adobe Flash player retrieveResolvers memory corruption attempt (file-flash.rules)
 * 1:39299 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed regular expression use after free attempt (file-flash.rules)
 * 1:39300 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed regular expression use after free attempt (file-flash.rules)
 * 1:39301 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExecPolicy invalid string table lookup attempt (file-flash.rules)
 * 1:39302 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ExecPolicy invalid string table lookup attempt (file-flash.rules)
 * 1:39304 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39305 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:39306 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sound object use-after-free attempt (file-flash.rules)
 * 1:39307 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sound object use-after-free attempt (file-flash.rules)
 * 1:39310 <-> ENABLED <-> FILE-FLASH Adobe Flash Player same origin policy security bypass attempt (file-flash.rules)
 * 1:39311 <-> ENABLED <-> FILE-FLASH Adobe Flash Player same origin policy security bypass attempt (file-flash.rules)
 * 1:39312 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format image load memory corruption attempt (file-flash.rules)
 * 1:39313 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed Adobe Texture Format image load memory corruption attempt (file-flash.rules)
 * 1:39314 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RegExp numbered backreference out of bounds read attempt (file-flash.rules)
 * 1:39315 <-> DISABLED <-> FILE-FLASH Adobe Flash Player RegExp numbered backreference out of bounds read attempt (file-flash.rules)
 * 1:39316 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip object use-after-free attempt (file-flash.rules)
 * 1:39317 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip object use-after-free attempt (file-flash.rules)
 * 1:39318 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimOpportunityGenerator out of bounds memory access attempt (file-flash.rules)
 * 1:39319 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimOpportunityGenerator out of bounds memory access attempt (file-flash.rules)
 * 1:39359 <-> DISABLED <-> SERVER-WEBAPP WordPress Ninja Forms nf_async_upload arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:39380 <-> DISABLED <-> SERVER-OTHER Symantec MIME parser updateheader heap buffer overflow attempt (server-other.rules)
 * 1:39385 <-> ENABLED <-> FILE-OTHER Symantec Norton Antivirus ccScanw.dll Unpack ShortLZ memory corruption attempt (file-other.rules)
 * 1:39386 <-> ENABLED <-> FILE-OTHER Symantec Norton Antivirus ccScanw.dll Unpack ShortLZ memory corruption attempt (file-other.rules)
 * 1:39399 <-> DISABLED <-> SERVER-WEBAPP Symantec open redirect in external URL .php script attempt (server-webapp.rules)
 * 1:39400 <-> ENABLED <-> SERVER-WEBAPP Symantec Decomposer Engine Dec2LHA buffer overflow attempt (server-webapp.rules)
 * 1:39401 <-> ENABLED <-> SERVER-WEBAPP Symantec Decomposer Engine Dec2LHA buffer overflow attempt (server-webapp.rules)
 * 1:39402 <-> ENABLED <-> FILE-OTHER Symantec Antivirus ALPkOldFormatDecompressor out of bounds read attempt (file-other.rules)
 * 1:39403 <-> ENABLED <-> FILE-OTHER Symantec Antivirus ALPkOldFormatDecompressor out of bounds read attempt (file-other.rules)
 * 1:39404 <-> ENABLED <-> SERVER-OTHER Symantec Endpoint Protection Manager cross site request forgery attempt (server-other.rules)
 * 1:39405 <-> ENABLED <-> SERVER-OTHER Symantec Endpoint Protection Manager cross site request forgery attempt (server-other.rules)
 * 1:39417 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39418 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39419 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39420 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39421 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39422 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39423 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39424 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39425 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39426 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39427 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39428 <-> ENABLED <-> FILE-OFFICE Symantec multiple product Dec2SS PowerPoint file buffer overflow attempt (file-office.rules)
 * 1:39431 <-> ENABLED <-> FILE-OTHER Symantec TNEF decoder integer overflow attempt (file-other.rules)
 * 1:39432 <-> ENABLED <-> FILE-OTHER Symantec TNEF decoder integer overflow attempt (file-other.rules)
 * 1:39454 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader U3D e3_bone object out of bounds memory access attempt (file-pdf.rules)
 * 1:39455 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader U3D e3_bone object out of bounds memory access attempt (file-pdf.rules)
 * 1:39466 <-> DISABLED <-> FILE-EXECUTABLE Symantec Norton Security IDSvix86 out of bounds read attempt (file-executable.rules)
 * 1:39467 <-> DISABLED <-> FILE-EXECUTABLE Symantec Norton Security IDSvix86 out of bounds read attempt (file-executable.rules)
 * 1:39478 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSelectPen privilege escalation attempt (os-windows.rules)
 * 1:39479 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSelectPen privilege escalation attempt (os-windows.rules)
 * 1:39480 <-> DISABLED <-> OS-WINDOWS Microsoft Windows win32k out of bound read attempt (os-windows.rules)
 * 1:39481 <-> DISABLED <-> OS-WINDOWS Microsoft Windows win32k out of bound read attempt (os-windows.rules)
 * 1:39482 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtUserDraw privilege escalation attempt (os-windows.rules)
 * 1:39483 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtUserDraw privilege escalation attempt (os-windows.rules)
 * 1:39486 <-> ENABLED <-> BROWSER-IE Microsoft Edge chakra.dll invalid pointer access attempt (browser-ie.rules)
 * 1:39487 <-> ENABLED <-> BROWSER-IE Microsoft Edge chakra.dll invalid pointer access attempt (browser-ie.rules)
 * 1:39491 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Dxtrans table element use after free attempt (browser-ie.rules)
 * 1:39492 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Dxtrans table element use after free attempt (browser-ie.rules)
 * 1:39493 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml negative length out of bound memory copy attempt (browser-ie.rules)
 * 1:39494 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml negative length out of bound memory copy attempt (browser-ie.rules)
 * 1:39495 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys desktop switch use after free attempt (os-windows.rules)
 * 1:39496 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys desktop switch use after free attempt (os-windows.rules)
 * 1:39499 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll invalid resize use after free attempt (browser-ie.rules)
 * 1:39500 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll invalid resize use after free attempt (browser-ie.rules)
 * 1:39503 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out-of-bounds memory access attempt (file-office.rules)
 * 1:39504 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out-of-bounds memory access attempt (file-office.rules)
 * 1:39505 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Edge text node table-cell use after free attempt (browser-ie.rules)
 * 1:39506 <-> ENABLED <-> BROWSER-IE Microsoft Edge ArrayBuffer.transfer information disclosure attempt (browser-ie.rules)
 * 1:39507 <-> ENABLED <-> BROWSER-IE Microsoft Edge ArrayBuffer.transfer information disclosure attempt (browser-ie.rules)
 * 1:39508 <-> ENABLED <-> OS-WINDOWS Microsoft Windows EndDeferWindowPos null page dereference attempt (os-windows.rules)
 * 1:39509 <-> ENABLED <-> OS-WINDOWS Microsoft Windows EndDeferWindowPos null page dereference attempt (os-windows.rules)
 * 1:39510 <-> DISABLED <-> BROWSER-IE Microsoft Edge bypassing window.opener protection attempt (browser-ie.rules)
 * 1:39511 <-> DISABLED <-> BROWSER-IE Microsoft Edge bypassing window.opener protection attempt (browser-ie.rules)
 * 1:39514 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer textTransform out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39515 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer textTransform out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39516 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys out of bounds read attempt (os-windows.rules)
 * 1:39517 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys out of bounds read attempt (os-windows.rules)
 * 1:39518 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds memory access attempt (file-office.rules)
 * 1:39519 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds memory access attempt (file-office.rules)
 * 1:39520 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39521 <-> DISABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39522 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39523 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word unsupported XML schema out of bounds read attempt (file-office.rules)
 * 1:39530 <-> ENABLED <-> BROWSER-IE Microsoft Edge clientInformation.geolocation.getCurrentPosition use-after-free attempt (browser-ie.rules)
 * 1:39531 <-> ENABLED <-> BROWSER-IE Microsoft Edge clientInformation.geolocation.getCurrentPosition use-after-free attempt (browser-ie.rules)
 * 1:39532 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSL multi-dimensional array memory corruption attempt (file-pdf.rules)
 * 1:39533 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSL multi-dimensional array memory corruption attempt (file-pdf.rules)
 * 1:39534 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader embedded TTF name record out of bounds read attempt (file-pdf.rules)
 * 1:39535 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader embedded TTF name record out of bounds read attempt (file-pdf.rules)
 * 1:39536 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG handling memory corruption attempt (file-pdf.rules)
 * 1:39537 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG handling memory corruption attempt (file-pdf.rules)
 * 1:39538 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag out of bounds read attempt (file-flash.rules)
 * 1:39539 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag out of bounds read attempt (file-flash.rules)
 * 1:39540 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39541 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39542 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39543 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39544 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39545 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem security bypass attempt (file-flash.rules)
 * 1:39546 <-> ENABLED <-> FILE-PDF Adobe Reader embedded TTF heap overflow attempt (file-pdf.rules)
 * 1:39547 <-> ENABLED <-> FILE-PDF Adobe Reader embedded TTF heap overflow attempt (file-pdf.rules)
 * 1:39548 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdTimelineItem object memory corruption attempt (file-flash.rules)
 * 1:39549 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdTimelineItem object memory corruption attempt (file-flash.rules)
 * 1:39550 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method loop use-after-free attempt (file-flash.rules)
 * 1:39551 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MovieClip method loop use-after-free attempt (file-flash.rules)
 * 1:39552 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ByteArray type confusion memory corruption attempt (file-flash.rules)
 * 1:39553 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ByteArray type confusion memory corruption attempt (file-flash.rules)
 * 1:39554 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdBreakPlacement object memory corruption attempt (file-flash.rules)
 * 1:39555 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AdBreakPlacement object memory corruption attempt (file-flash.rules)
 * 1:39556 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader PostScript font parsing memory corruption attempt (file-pdf.rules)
 * 1:39557 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader PostScript font parsing memory corruption attempt (file-pdf.rules)
 * 1:39558 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Stage align use aftre free  attempt (file-flash.rules)
 * 1:39559 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Stage align use aftre free  attempt (file-flash.rules)
 * 1:39562 <-> DISABLED <-> SERVER-WEBAPP Invision Power Board index.php content_class PHP code injection attempt (server-webapp.rules)
 * 1:39563 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TimedEvent memory corruption attempt (file-flash.rules)
 * 1:39564 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TimedEvent memory corruption attempt (file-flash.rules)
 * 1:39565 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag parsing memory corruption attempt (file-flash.rules)
 * 1:39566 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed tag parsing memory corruption attempt (file-flash.rules)
 * 1:39569 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG parsing out of bounds read attempt (file-pdf.rules)
 * 1:39570 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG parsing out of bounds read attempt (file-pdf.rules)
 * 1:39571 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform object use after free attempt (file-flash.rules)
 * 1:39572 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform object use after free attempt (file-flash.rules)
 * 1:39591 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed TagTypeAndLength field attempt (file-flash.rules)
 * 1:39592 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed TagTypeAndLength field attempt (file-flash.rules)
 * 1:39601 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39602 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39603 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39604 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39605 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39606 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39608 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39609 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39610 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39611 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39612 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39613 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39614 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39616 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39617 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39618 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39619 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39620 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39621 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39622 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39623 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39624 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39625 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39626 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39627 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39628 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39629 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39630 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39631 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39632 <-> DISABLED <-> FILE-IMAGE Apple OSX and iOS TIFF tile size buffer overflow attempt (file-image.rules)
 * 1:39634 <-> DISABLED <-> FILE-IMAGE Apple OSX EXR image invalid box2i attribute heap buffer overflow attempt (file-image.rules)
 * 1:39635 <-> DISABLED <-> FILE-IMAGE Apple OSX EXR image invalid box2i attribute heap buffer overflow attempt (file-image.rules)
 * 1:39643 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39644 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39651 <-> ENABLED <-> FILE-FLASH Adobe Flash Player swapDepths use after free attempt (file-flash.rules)
 * 1:39652 <-> ENABLED <-> FILE-FLASH Adobe Flash Player swapDepths use after free attempt (file-flash.rules)
 * 1:39656 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG handling memory corruption attempt (file-flash.rules)
 * 1:39657 <-> ENABLED <-> FILE-FLASH Adobe Flash Player JPEG handling memory corruption attempt (file-flash.rules)
 * 1:39658 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform getter use after free attempt (file-flash.rules)
 * 1:39659 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Transform getter use after free attempt (file-flash.rules)
 * 1:39683 <-> ENABLED <-> FILE-IMAGE Apple Core Graphics BMP img_decode_read memory corruption attempt (file-image.rules)
 * 1:39684 <-> ENABLED <-> FILE-IMAGE Apple Core Graphics BMP img_decode_read memory corruption attempt (file-image.rules)
 * 1:39687 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed embeded TTF file memory corruption attempt (file-pdf.rules)
 * 1:39688 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed embeded TTF file memory corruption attempt (file-pdf.rules)
 * 1:39689 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39690 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39691 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39692 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39693 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39694 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39695 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39696 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39697 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39698 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ABRControlParameters access memory corruption attempt (file-flash.rules)
 * 1:39701 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MediaPlayerItemLoader out of bounds memory access attempt (file-flash.rules)
 * 1:39702 <-> ENABLED <-> FILE-FLASH Adobe Flash Player MediaPlayerItemLoader out of bounds memory access attempt (file-flash.rules)
 * 1:39711 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PrintJobOptions use-after-free attempt (file-flash.rules)
 * 1:39712 <-> ENABLED <-> FILE-FLASH Adobe Flash Player PrintJobOptions use-after-free attempt (file-flash.rules)
 * 1:39731 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39732 <-> ENABLED <-> FILE-PDF Adobe Reader malformed CID identity-H font file out of bounds read attempt (file-pdf.rules)
 * 1:39752 <-> ENABLED <-> FILE-PDF Adobe Reader malformed ICC profile memory corruption attempt (file-pdf.rules)
 * 1:39753 <-> ENABLED <-> FILE-PDF Adobe Reader malformed ICC profile memory corruption attempt (file-pdf.rules)
 * 1:39765 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails ActionPack inline content rendering code injection attempt (server-webapp.rules)
 * 1:39808 <-> ENABLED <-> OS-WINDOWS Microsoft Windows graphics subcomponent local privilege escalation attempt (os-windows.rules)
 * 1:39809 <-> ENABLED <-> OS-WINDOWS Microsoft Windows graphics subcomponent local privilege escalation attempt (os-windows.rules)
 * 1:39810 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:39811 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:39814 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32kfull FloodFillWindow privilege escalation attempt (os-windows.rules)
 * 1:39815 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32kfull FloodFillWindow privilege escalation attempt (os-windows.rules)
 * 1:39818 <-> ENABLED <-> OS-WINDOWS Microsoft Windows operating system win32kfull heap corruption attempt (os-windows.rules)
 * 1:39819 <-> ENABLED <-> OS-WINDOWS Microsoft Windows operating system win32kfull heap corruption attempt (os-windows.rules)
 * 1:39822 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll invalid history state use after free attempt (browser-ie.rules)
 * 1:39823 <-> ENABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll invalid history state use after free attempt (browser-ie.rules)
 * 1:39824 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI emf file integer overflow attempt (os-windows.rules)
 * 1:39825 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI emf file integer overflow attempt (os-windows.rules)
 * 1:39826 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CStr internal string use-after-free attempt (browser-ie.rules)
 * 1:39827 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CStr internal string use-after-free attempt (browser-ie.rules)
 * 1:39828 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll cached object use after free attempt (browser-ie.rules)
 * 1:39829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer mshtml.dll cached object use after free attempt (browser-ie.rules)
 * 1:39831 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:39832 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:39833 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSelectDropdown use after free attempt (browser-ie.rules)
 * 1:39834 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer InsertSelectDropdown use after free attempt (browser-ie.rules)
 * 1:39837 <-> ENABLED <-> FILE-OFFICE Microsoft Office mso.dll out of bounds memory access attempt (file-office.rules)
 * 1:39838 <-> ENABLED <-> FILE-OFFICE Microsoft Office mso.dll out of bounds memory access attempt (file-office.rules)
 * 1:39841 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kbase bOutline out of bounds read attempt (os-windows.rules)
 * 1:39842 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kbase bOutline out of bounds read attempt (os-windows.rules)
 * 1:39845 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance debugging_center_utils command injection attempt (server-webapp.rules)
 * 1:39846 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance debugging_center_utils command injection attempt (server-webapp.rules)
 * 1:39847 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance handle_daylightsaving command injection attempt (server-webapp.rules)
 * 1:39848 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance handle_daylightsaving command injection attempt (server-webapp.rules)
 * 1:39849 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server ccca_ajaxhandler.php command injection attempt (server-webapp.rules)
 * 1:39850 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server ccca_ajaxhandler.php command injection attempt (server-webapp.rules)
 * 1:39864 <-> ENABLED <-> FILE-PDF Adobe Reader CoolType engine FlateDecode use-after-free attempt (file-pdf.rules)
 * 1:39865 <-> ENABLED <-> FILE-PDF Adobe Reader CoolType engine FlateDecode use-after-free attempt (file-pdf.rules)
 * 1:39876 <-> ENABLED <-> PROTOCOL-SNMP Allen-Bradley MicroLogix PLC SNMP request via undocumented community string attempt (protocol-snmp.rules)
 * 1:39881 <-> DISABLED <-> INDICATOR-COMPROMISE Meteocontrol WEBlog config containing passwords download attempt (indicator-compromise.rules)
 * 1:39883 <-> DISABLED <-> FILE-IMAGE FreeImage library XPM handling out of bounds write attempt (file-image.rules)
 * 1:39884 <-> DISABLED <-> FILE-IMAGE FreeImage library XPM handling out of bounds write attempt (file-image.rules)
 * 1:39889 <-> DISABLED <-> FILE-PDF Adobe Acrobat invalid embedded font memory corruption attempt (file-pdf.rules)
 * 1:39890 <-> DISABLED <-> FILE-PDF Adobe Acrobat invalid embedded font memory corruption attempt (file-pdf.rules)
 * 1:39893 <-> ENABLED <-> OS-LINUX Linux Kernel USBIP out of bounds write attempt (os-linux.rules)
 * 1:39894 <-> ENABLED <-> OS-LINUX Linux Kernel USBIP out of bounds write attempt (os-linux.rules)
 * 1:39912 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_notification.php command injection attempt (server-webapp.rules)
 * 1:39913 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_notification.php command injection attempt (server-webapp.rules)
 * 1:39978 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main command injection attempt (server-webapp.rules)
 * 1:39979 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main command injection attempt (server-webapp.rules)
 * 1:39980 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main command injection attempt (server-webapp.rules)
 * 1:39981 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main stack buffer overflow attempt (server-webapp.rules)
 * 1:39982 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_main stack buffer overflow attempt (server-webapp.rules)
 * 1:40041 <-> DISABLED <-> SERVER-WEBAPP Meinberg LANTIME NTP appliance stack buffer overflow attempt (server-webapp.rules)
 * 1:40042 <-> DISABLED <-> SERVER-WEBAPP Meinberg LANTIME NTP appliance stack buffer overflow attempt (server-webapp.rules)
 * 1:40075 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper out of bounds write attempt (file-office.rules)
 * 1:40076 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper out of bounds write attempt (file-office.rules)
 * 1:40077 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox escape attempt (browser-ie.rules)
 * 1:40078 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox escape attempt (browser-ie.rules)
 * 1:40079 <-> ENABLED <-> FILE-OFFICE Microsoft Office Visio visdlgu.dll dll-load exploit attempt (file-office.rules)
 * 1:40080 <-> ENABLED <-> FILE-OFFICE Microsoft Office Visio visdlgu.dll dll-load exploit attempt (file-office.rules)
 * 1:40082 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Ordinal43 out of bounds read attempt (file-office.rules)
 * 1:40083 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Ordinal43 out of bounds read attempt (file-office.rules)
 * 1:40096 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 7 Win32k ValidateZorder privilege escalation attempt (os-windows.rules)
 * 1:40097 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 7 Win32k ValidateZorder privilege escalation attempt (os-windows.rules)
 * 1:40098 <-> ENABLED <-> BROWSER-IE Microsoft Edge proxy object type confusion attempt (browser-ie.rules)
 * 1:40099 <-> ENABLED <-> BROWSER-IE Microsoft Edge proxy object type confusion attempt (browser-ie.rules)
 * 1:40100 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF PostScript calculator out of bounds read attempt (browser-ie.rules)
 * 1:40101 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF PostScript calculator out of bounds read attempt (browser-ie.rules)
 * 1:40102 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40103 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40104 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40105 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40106 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40107 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer font element out of bounds read attempt (browser-ie.rules)
 * 1:40109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer font element out of bounds read attempt (browser-ie.rules)
 * 1:40110 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Server Ntoskrnl concurrent login attempt (os-windows.rules)
 * 1:40111 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Server Ntoskrnl concurrent login attempt (os-windows.rules)
 * 1:40112 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 GDI privilege escalation attempt (os-windows.rules)
 * 1:40113 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 GDI privilege escalation attempt (os-windows.rules)
 * 1:40114 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 privilege escalation attempt (os-windows.rules)
 * 1:40115 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 privilege escalation attempt (os-windows.rules)
 * 1:40116 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40117 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40121 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40122 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel xlsb use-after-free attempt (file-office.rules)
 * 1:40127 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 and 8.1 registry key privilege escalation attempt (os-windows.rules)
 * 1:40128 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 and 8.1 registry key privilege escalation attempt (os-windows.rules)
 * 1:40134 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40135 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40136 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40137 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40138 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40139 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40140 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40141 <-> DISABLED <-> BROWSER-IE  Microsoft Edge HTML normalize caption memory corruption attempt (browser-ie.rules)
 * 1:40142 <-> DISABLED <-> FILE-OFFICE Microsoft PowerPoint bogus JPEG marker length heap buffer overflow (file-office.rules)
 * 1:40143 <-> DISABLED <-> FILE-OFFICE Microsoft PowerPoint bogus JPEG marker length heap buffer overflow (file-office.rules)
 * 1:40146 <-> DISABLED <-> BROWSER-IE Microsoft Edge malformed response information disclosure attempt (browser-ie.rules)
 * 1:40147 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint ppcore invalid pointer reference attempt (file-office.rules)
 * 1:40148 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint ppcore invalid pointer reference attempt (file-office.rules)
 * 1:40151 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DRMManager memory corruption attempt (file-flash.rules)
 * 1:40152 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DRMManager memory corruption attempt (file-flash.rules)
 * 1:40153 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed VideoFrame memory corruption attempt (file-flash.rules)
 * 1:40154 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed VideoFrame memory corruption attempt (file-flash.rules)
 * 1:40155 <-> DISABLED <-> FILE-FLASH Adobe Flash AVC Decoder Memory Corruption attempt (file-flash.rules)
 * 1:40156 <-> DISABLED <-> FILE-FLASH Adobe Flash AVC Decoder Memory Corruption attempt (file-flash.rules)
 * 1:40157 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed placeObject2 memory corruption attempt (file-flash.rules)
 * 1:40158 <-> ENABLED <-> FILE-FLASH Adobe Flash Player malformed placeObject2 memory corruption attempt (file-flash.rules)
 * 1:40159 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetStream type confusion attempt (file-flash.rules)
 * 1:40160 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetStream type confusion attempt (file-flash.rules)
 * 1:40166 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:40167 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ShimContentResolver out of bounds memory access attempt (file-flash.rules)
 * 1:40168 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DisplacementMapFilter use-after-free attempt (file-flash.rules)
 * 1:40169 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DisplacementMapFilter use-after-free attempt (file-flash.rules)
 * 1:40176 <-> DISABLED <-> FILE-FLASH Adobe Flash ContextMenu Clone memory corruption vulnerability attempt (file-flash.rules)
 * 1:40177 <-> DISABLED <-> FILE-FLASH Adobe Flash ContextMenu Clone memory corruption vulnerability attempt (file-flash.rules)
 * 1:40178 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40179 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40180 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40181 <-> ENABLED <-> FILE-FLASH Adobe Flash Player local-with-filesystem sandbox escape attempt (file-flash.rules)
 * 1:40218 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 custom getter addProperty use after free attempt (file-flash.rules)
 * 1:40219 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AS2 custom getter addProperty use after free attempt (file-flash.rules)
 * 1:40220 <-> ENABLED <-> SERVER-OTHER Cisco IOS Group-Prime memory disclosure exfiltration attempt (server-other.rules)
 * 1:40221 <-> ENABLED <-> SERVER-OTHER Cisco IOS Group-Prime MD5 memory disclosure attempt (server-other.rules)
 * 1:40222 <-> ENABLED <-> SERVER-OTHER Cisco IOS Group-Prime SHA memory disclosure attempt (server-other.rules)
 * 1:40236 <-> ENABLED <-> FILE-PDF Adobe Reader embedded font out of bounds memory access attempt (file-pdf.rules)
 * 1:40237 <-> ENABLED <-> FILE-PDF Adobe Reader embedded font out of bounds memory access attempt (file-pdf.rules)
 * 1:40241 <-> DISABLED <-> SERVER-OTHER Fortigate Firewall HTTP cookie buffer overflow (server-other.rules)
 * 1:40253 <-> DISABLED <-> SERVER-MYSQL Multiple SQL products privilege escalation attempt (server-mysql.rules)
 * 1:40254 <-> DISABLED <-> SERVER-MYSQL Multiple SQL products privilege escalation attempt (server-mysql.rules)
 * 1:40314 <-> DISABLED <-> FILE-IMAGE OpenJPEG JPEG2000 MCC record parsing heap memory corruption attempt (file-image.rules)
 * 1:40315 <-> DISABLED <-> FILE-IMAGE OpenJPEG JPEG2000 MCC record parsing heap memory corruption attempt (file-image.rules)
 * 1:40336 <-> DISABLED <-> FILE-PDF Iceni Argus ipfSetColourStroke stack buffer overflow attempt (file-pdf.rules)
 * 1:40337 <-> DISABLED <-> FILE-PDF Iceni Argus ipfSetColourStroke stack buffer overflow attempt (file-pdf.rules)
 * 1:40344 <-> ENABLED <-> PROTOCOL-DNS ISC BIND isc__buffer_add assertion failure denial of service attempt (protocol-dns.rules)
 * 1:40359 <-> ENABLED <-> SERVER-APACHE Apache Struts xslt.location local file inclusion attempt (server-apache.rules)
 * 1:40360 <-> ENABLED <-> SERVER-OTHER OpenSSL OCSP Status Request Extension denial of service attempt (server-other.rules)
 * 1:40363 <-> DISABLED <-> BROWSER-FIREFOX Mozilla Firefox CSP report-uri arbitrary file write attempt (browser-firefox.rules)
 * 1:40368 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word RTF file parsing buffer overflow attempt (file-office.rules)
 * 1:40369 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word RTF file parsing buffer overflow attempt (file-office.rules)
 * 1:40372 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge emodel use after free attempt (browser-ie.rules)
 * 1:40373 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge emodel use after free attempt (browser-ie.rules)
 * 1:40374 <-> ENABLED <-> OS-WINDOWS Microsoft Windows insecure BoundaryDescriptor privilege escalation attempt (os-windows.rules)
 * 1:40375 <-> ENABLED <-> OS-WINDOWS Microsoft Windows insecure BoundaryDescriptor privilege escalation attempt (os-windows.rules)
 * 1:40378 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe type confusion attempt (browser-ie.rules)
 * 1:40379 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe type confusion attempt (browser-ie.rules)
 * 1:40380 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys FBitsTouch use after free attempt (os-windows.rules)
 * 1:40381 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys FBitsTouch use after free attempt (os-windows.rules)
 * 1:40392 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Ntoskrnl privilege escalation attempt (os-windows.rules)
 * 1:40393 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Ntoskrnl privilege escalation attempt (os-windows.rules)
 * 1:40396 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Edge DACL privilege escalation attempt (os-windows.rules)
 * 1:40397 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Edge DACL privilege escalation attempt (os-windows.rules)
 * 1:40398 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub dll load from stream attempt (os-windows.rules)
 * 1:40399 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Diagnostics Hub dll load from stream attempt (os-windows.rules)
 * 1:40400 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 arbitrary registry key access privelege escalation attempt (os-windows.rules)
 * 1:40401 <-> ENABLED <-> OS-WINDOWS Microsoft Windows 10 arbitrary registry key access privelege escalation attempt (os-windows.rules)
 * 1:40402 <-> ENABLED <-> OS-WINDOWS Microsoft Windows user hive impersonation privelege escalation attempt (os-windows.rules)
 * 1:40403 <-> ENABLED <-> OS-WINDOWS Microsoft Windows user hive impersonation privelege escalation attempt (os-windows.rules)
 * 1:40408 <-> ENABLED <-> FILE-OTHER Microsoft Windows malformed TrueType file RCVT out of bounds read attempt (file-other.rules)
 * 1:40409 <-> ENABLED <-> FILE-OTHER Microsoft Windows malformed TrueType file RCVT out of bounds read attempt (file-other.rules)
 * 1:40410 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys ExtTextOut memory corruption attempt (os-windows.rules)
 * 1:40411 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys ExtTextOut memory corruption attempt (os-windows.rules)
 * 1:40412 <-> ENABLED <-> OS-WINDOWS Microsoft Windows registry hive privilege escalation attempt (os-windows.rules)
 * 1:40413 <-> ENABLED <-> OS-WINDOWS Microsoft Windows registry hive privilege escalation attempt (os-windows.rules)
 * 1:40418 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DFS client driver privilege escalation attempt (os-windows.rules)
 * 1:40419 <-> ENABLED <-> OS-WINDOWS Microsoft Windows DFS client driver privilege escalation attempt (os-windows.rules)
 * 1:40420 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer readyState property information disclosure attempt (browser-ie.rules)
 * 1:40421 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer readyState property information disclosure attempt (browser-ie.rules)
 * 1:40423 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge function.apply use afterfree attempt (browser-ie.rules)
 * 1:40424 <-> ENABLED <-> BROWSER-IE Microsoft Windows Edge function.apply use afterfree attempt (browser-ie.rules)
 * 1:40425 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI+ EMF buffer overread attempt (os-windows.rules)
 * 1:40426 <-> ENABLED <-> OS-WINDOWS Microsoft Windows GDI+ EMF buffer overread attempt (os-windows.rules)
 * 1:40427 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys sbit_Embolden use after free attempt (os-windows.rules)
 * 1:40428 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Win32k.sys sbit_Embolden use after free attempt (os-windows.rules)
 * 1:40429 <-> DISABLED <-> FILE-PDF Foxit PDF Reader JBIG2 parser out of bounds read attempt (file-pdf.rules)
 * 1:40430 <-> DISABLED <-> FILE-PDF Foxit PDF Reader JBIG2 parser out of bounds read attempt (file-pdf.rules)
 * 1:40434 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed ActionConstantPool memory corruption attempt (file-flash.rules)
 * 1:40435 <-> DISABLED <-> FILE-FLASH Adobe Flash Player malformed ActionConstantPool memory corruption attempt (file-flash.rules)
 * 1:40436 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSLT substring memory corruption attempt (file-pdf.rules)
 * 1:40437 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XSLT substring memory corruption attempt (file-pdf.rules)
 * 1:40438 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 NetStream object use after free attempt (file-flash.rules)
 * 1:40439 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 NetStream object use after free attempt (file-flash.rules)
 * 1:40440 <-> ENABLED <-> FILE-PDF Adobe Reader TrueType font file numberofmetrics out of bounds read attempt (file-pdf.rules)
 * 1:40441 <-> ENABLED <-> FILE-PDF Adobe Reader TrueType font file numberofmetrics out of bounds read attempt (file-pdf.rules)
 * 1:40442 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FrameLabel memory corruption attempt (file-flash.rules)
 * 1:40443 <-> ENABLED <-> FILE-FLASH Adobe Flash Player FrameLabel memory corruption attempt (file-flash.rules)
 * 1:40451 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway KavaChart Component directory traversal attempt (server-webapp.rules)
 * 1:40452 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 Primetime timeline ShimContentResolver out of bounds read attempt (file-flash.rules)
 * 1:40453 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player AS3 Primetime timeline ShimContentResolver out of bounds read attempt (file-flash.rules)
 * 1:40455 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG engine spurious object reference use after free attempt (file-pdf.rules)
 * 1:40456 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader JPEG engine spurious object reference use after free attempt (file-pdf.rules)
 * 1:40488 <-> DISABLED <-> FILE-EXECUTABLE Hopper Disassembler ELF section header memory corruption attempt (file-executable.rules)
 * 1:40489 <-> DISABLED <-> FILE-EXECUTABLE Hopper Disassembler ELF section header memory corruption attempt (file-executable.rules)
 * 1:40495 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player PSDK FlashRuntime mediaplayer pause attempt (file-flash.rules)
 * 1:40496 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player PSDK FlashRuntime mediaplayer pause attempt (file-flash.rules)
 * 1:40502 <-> ENABLED <-> FILE-FLASH Adobe Flash Player QOSProvider use-after-free attempt (file-flash.rules)
 * 1:40503 <-> ENABLED <-> FILE-FLASH Adobe Flash Player QOSProvider use-after-free attempt (file-flash.rules)
 * 1:40505 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40506 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40507 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40508 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40509 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40510 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40511 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40512 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40513 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40514 <-> ENABLED <-> FILE-PDF Adobe Reader XSLT Transform use after free attempt (file-pdf.rules)
 * 1:40515 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed unicode font name code execution attempt (file-pdf.rules)
 * 1:40516 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed unicode font name code execution attempt (file-pdf.rules)
 * 1:40539 <-> DISABLED <-> FILE-IMAGE LibTIFF PixarLogDecode heap buffer overflow attempt (file-image.rules)
 * 1:40540 <-> DISABLED <-> FILE-IMAGE LibTIFF PixarLogDecode heap buffer overflow attempt (file-image.rules)
 * 1:40542 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40547 <-> DISABLED <-> FILE-PDF Adobe Reader JavaScript API privileged function bypass attempt (file-pdf.rules)
 * 1:40546 <-> DISABLED <-> FILE-PDF Adobe Reader JavaScript API privileged function bypass attempt (file-pdf.rules)
 * 1:40545 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:40555 <-> ENABLED <-> OS-WINDOWS Microsoft Windows AHCACHE.SYS remote denial of service attempt (os-windows.rules)
 * 1:40556 <-> ENABLED <-> OS-WINDOWS Microsoft Windows AHCACHE.SYS remote denial of service attempt (os-windows.rules)
 * 1:40557 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed object stream memory corruption attempt (file-pdf.rules)
 * 1:40558 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader malformed object stream memory corruption attempt (file-pdf.rules)
 * 1:40560 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40561 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40563 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40565 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40566 <-> ENABLED <-> OS-LINUX Linux kernel madvise race condition attempt (os-linux.rules)
 * 1:40569 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA relayoutPageArea memory corruption attempt (file-pdf.rules)
 * 1:40570 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA relayoutPageArea memory corruption attempt (file-pdf.rules)
 * 1:40575 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA excelGroup memory corruption attempt (file-pdf.rules)
 * 1:40576 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA excelGroup memory corruption attempt (file-pdf.rules)
 * 1:40577 <-> ENABLED <-> FILE-PDF Adobe Reader XFA remerge JavaScript use after free attempt (file-pdf.rules)
 * 1:40578 <-> ENABLED <-> FILE-PDF Adobe Reader XFA remerge JavaScript use after free attempt (file-pdf.rules)
 * 1:40579 <-> ENABLED <-> SERVER-OTHER ISC BIND 9 DNS query overly long name denial of service attempt (server-other.rules)
 * 1:40581 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sentEvent use after free attempt (file-flash.rules)
 * 1:40582 <-> ENABLED <-> FILE-FLASH Adobe Flash Player sentEvent use after free attempt (file-flash.rules)
 * 1:40583 <-> ENABLED <-> FILE-FLASH Adobe Flash Player event handler out of bounds memory access attempt (file-flash.rules)
 * 1:40584 <-> ENABLED <-> FILE-FLASH Adobe Flash Player event handler out of bounds memory access attempt (file-flash.rules)
 * 1:40585 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader SaveAs use-after-free attempt (file-pdf.rules)
 * 1:40586 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader SaveAs use-after-free attempt (file-pdf.rules)
 * 1:40587 <-> ENABLED <-> FILE-PDF Adobe Reader XLST parsing engine use after free attempt (file-pdf.rules)
 * 1:40588 <-> ENABLED <-> FILE-PDF Adobe Reader XLST parsing engine use after free attempt (file-pdf.rules)
 * 1:40602 <-> ENABLED <-> FILE-PDF Adobe Reader XFA exclGroup JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40603 <-> ENABLED <-> FILE-PDF Adobe Reader XFA exclGroup JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40639 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA addInstance use after free attempt (file-pdf.rules)
 * 1:40640 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader XFA addInstance use after free attempt (file-pdf.rules)
 * 1:40641 <-> DISABLED <-> FILE-PDF Adobe Reader XFA relayoutPageArea JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40642 <-> DISABLED <-> FILE-PDF Adobe Reader XFA relayoutPageArea JavaScript out of bounds memory access attempt (file-pdf.rules)
 * 1:40653 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer msSaveBlob use after free attempt (browser-ie.rules)
 * 1:40654 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer msSaveBlob use after free attempt (browser-ie.rules)
 * 1:40655 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Chakra.dll Array.filter type confusion attempt (browser-ie.rules)
 * 1:40656 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Chakra.dll Array.filter type confusion attempt (browser-ie.rules)
 * 1:40657 <-> ENABLED <-> OS-WINDOWS Microsoft Windows clfs.sys local privilege escalation attempt (os-windows.rules)
 * 1:40658 <-> ENABLED <-> OS-WINDOWS Microsoft Windows clfs.sys local privilege escalation attempt (os-windows.rules)
 * 1:40659 <-> ENABLED <-> BROWSER-IE Microsoft Edge Chakra.dll Array.splice heap overflow attempt (browser-ie.rules)
 * 1:40660 <-> ENABLED <-> BROWSER-IE Microsoft Edge Chakra.dll Array.splice heap overflow attempt (browser-ie.rules)
 * 1:40663 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSetBitmapAttributes privilege escalation attempt (os-windows.rules)
 * 1:40664 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NtGdiSetBitmapAttributes privilege escalation attempt (os-windows.rules)
 * 1:40665 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40666 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40667 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word PrcData out of bounds read attempt (file-office.rules)
 * 1:40668 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word PrcData out of bounds read attempt (file-office.rules)
 * 1:40671 <-> DISABLED <-> OS-WINDOWS Microsoft windows InProcServer32 privilege escalation attempt (os-windows.rules)
 * 1:40672 <-> DISABLED <-> OS-WINDOWS Microsoft windows InProcServer32 privilege escalation attempt (os-windows.rules)
 * 1:40673 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40674 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40675 <-> ENABLED <-> BROWSER-IE Microsoft Edge video html tag buffer overflow attempt (browser-ie.rules)
 * 1:40676 <-> ENABLED <-> BROWSER-IE Microsoft Edge video html tag buffer overflow attempt (browser-ie.rules)
 * 1:40677 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Task Scheduler SystemLocal NTLM remote path authentication challenge attempt (os-windows.rules)
 * 1:40678 <-> ENABLED <-> OS-WINDOWS Microsoft Windows Task Scheduler SystemLocal NTLM remote path authentication challenge attempt (os-windows.rules)
 * 1:40679 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40680 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word wwlib out of bounds read attempt (file-office.rules)
 * 1:40681 <-> ENABLED <-> FILE-OFFICE Microsoft PowerPoint ntdll out of bounds read attempt (file-office.rules)
 * 1:40682 <-> ENABLED <-> FILE-OFFICE Microsoft PowerPoint ntdll out of bounds read attempt (file-office.rules)
 * 1:40683 <-> ENABLED <-> BROWSER-IE Microsoft Edge stack variable memory access attempt (browser-ie.rules)
 * 1:40684 <-> ENABLED <-> BROWSER-IE Microsoft Edge stack variable memory access attempt (browser-ie.rules)
 * 1:40685 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys MegSetLensContextInformation use after free attempt (os-windows.rules)
 * 1:40686 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32kfull.sys MegSetLensContextInformation use after free attempt (os-windows.rules)
 * 1:40687 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys GetDIBits out of bounds read attempt (os-windows.rules)
 * 1:40688 <-> ENABLED <-> OS-WINDOWS Microsoft Windows win32k.sys GetDIBits out of bounds read attempt (os-windows.rules)
 * 1:40689 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40690 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40691 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40692 <-> ENABLED <-> FILE-OTHER Microsoft Windows BLF file local privilege escalation attempt (file-other.rules)
 * 1:40693 <-> ENABLED <-> OS-WINDOWS Microsoft Windows VHDMP generic privilege escalation attempt (os-windows.rules)
 * 1:40694 <-> ENABLED <-> OS-WINDOWS Microsoft Windows VHDMP generic privilege escalation attempt (os-windows.rules)
 * 1:40695 <-> ENABLED <-> FILE-PDF Adobe Reader parser object use-after-free attempt (file-pdf.rules)
 * 1:40696 <-> ENABLED <-> FILE-PDF Adobe Reader parser object use-after-free attempt (file-pdf.rules)
 * 1:40697 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40698 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40699 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40700 <-> DISABLED <-> FILE-PDF Adobe Reader MakeAccessible plugin heap overflow attempt (file-pdf.rules)
 * 1:40701 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word out of bounds memory read attempt (file-office.rules)
 * 1:40702 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word out of bounds memory read attempt (file-office.rules)
 * 1:40705 <-> ENABLED <-> FILE-OTHER Microsoft Windows OTF cmap table parsing integer overflow attempt (file-other.rules)
 * 1:40706 <-> ENABLED <-> FILE-OTHER Microsoft Windows OTF cmap table parsing integer overflow attempt (file-other.rules)
 * 1:40717 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper use after free attempt (file-office.rules)
 * 1:40718 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel LPenHelper use after free attempt (file-office.rules)
 * 1:40719 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel SST record use after free attempt  (file-office.rules)
 * 1:40720 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel SST record use after free attempt  (file-office.rules)
 * 1:40721 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:40722 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:40723 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Viewer remote code execution attempt (file-office.rules)
 * 1:40724 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel Viewer remote code execution attempt (file-office.rules)
 * 1:40725 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel invalid signed integer attempt (file-office.rules)
 * 1:40726 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel invalid signed integer attempt (file-office.rules)
 * 1:40734 <-> ENABLED <-> FILE-FLASH Adobe Flash MovieClip proto chain manipulation targeting constructor use after free attempt (file-flash.rules)
 * 1:40735 <-> ENABLED <-> FILE-FLASH Adobe Flash MovieClip proto chain manipulation targeting constructor use after free attempt (file-flash.rules)
 * 1:40736 <-> ENABLED <-> FILE-FLASH Adobe Flash Player  Primetime SDK AdvertisingMetadata type confustion attempt (file-flash.rules)
 * 1:40737 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK AdvertisingMetadata type confustion attempt (file-flash.rules)
 * 1:40738 <-> ENABLED <-> FILE-FLASH Adobe Adobe Flash Player ActionExtends use after free attempt (file-flash.rules)
 * 1:40739 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ActionExtends use after free attempt (file-flash.rules)
 * 1:40740 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addCallback use after free attempt (file-flash.rules)
 * 1:40741 <-> ENABLED <-> FILE-FLASH Adobe Flash Player addCallback use after free attempt (file-flash.rules)
 * 1:40742 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AVSegmentedSource use after free attempt (file-flash.rules)
 * 1:40743 <-> ENABLED <-> FILE-FLASH Adobe Flash Player AVSegmentedSource use after free attempt (file-flash.rules)
 * 1:40744 <-> DISABLED <-> FILE-FLASH Adobe Primetime SDK setObject type confusion attempt (file-flash.rules)
 * 1:40745 <-> DISABLED <-> FILE-FLASH Adobe Primetime SDK setObject type confusion attempt (file-flash.rules)
 * 1:40746 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField use after free attempt (file-flash.rules)
 * 1:40747 <-> ENABLED <-> FILE-FLASH Adobe Flash Player TextField use after free attempt (file-flash.rules)
 * 1:40748 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative setFocus use after free attempt (file-flash.rules)
 * 1:40749 <-> ENABLED <-> FILE-FLASH Adobe Flash Player ASnative setFocus use after free attempt (file-flash.rules)
 * 1:40750 <-> ENABLED <-> SERVER-WEBAPP D-Link DIR Series Routers HNAP stack buffer overflow attempt (server-webapp.rules)
 * 1:40754 <-> DISABLED <-> SERVER-WEBAPP Alienvault OSSIM gauge.php value SQL injection attempt (server-webapp.rules)
 * 1:40756 <-> DISABLED <-> FILE-PDF Nitro Pro PDF Font Widths tag out of bounds read attempt (file-pdf.rules)
 * 1:40757 <-> DISABLED <-> FILE-PDF Nitro Pro PDF Font Widths tag out of bounds read attempt (file-pdf.rules)
 * 1:40758 <-> DISABLED <-> SERVER-OTHER Moxa AWK-3131A backdoor root account access attempt (server-other.rules)
 * 1:40776 <-> ENABLED <-> FILE-PDF Nitro Pro out of bounds memory write attempt (file-pdf.rules)
 * 1:40777 <-> ENABLED <-> FILE-PDF Nitro Pro out of bounds memory write attempt (file-pdf.rules)
 * 1:40779 <-> ENABLED <-> FILE-PDF Acrobat Reader Open Cascade Library memory corruption attempt (file-pdf.rules)
 * 1:40780 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:40781 <-> ENABLED <-> FILE-FLASH Adobe Flash Player LoadVars use-after-free attempt (file-flash.rules)
 * 1:40787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:40788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attempt (browser-ie.rules)
 * 1:40791 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40792 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40793 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40794 <-> DISABLED <-> FILE-OTHER HDF5 msg_dtype H5T_ARRAY heap buffer overflow attempt (file-other.rules)
 * 1:40798 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:40799 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)
 * 1:40801 <-> DISABLED <-> FILE-OTHER HDF5 H5Z_NBIT filter heap buffer overflow attempt (file-other.rules)
 * 1:40802 <-> DISABLED <-> FILE-OTHER HDF5 H5Z_NBIT filter heap buffer overflow attempt (file-other.rules)
 * 1:40803 <-> ENABLED <-> FILE-OTHER HDF5 H5O_dtype_decode_helper heap buffer overflow attempt (file-other.rules)
 * 1:40804 <-> ENABLED <-> FILE-OTHER HDF5 H5O_dtype_decode_helper heap buffer overflow attempt (file-other.rules)
 * 1:40805 <-> DISABLED <-> FILE-OTHER HDF5 object modification time out of bounds write attempt (file-other.rules)
 * 1:40806 <-> DISABLED <-> FILE-OTHER HDF5 object modification time out of bounds write attempt (file-other.rules)
 * 1:40807 <-> DISABLED <-> FILE-OTHER HDF5 symbol table message out of bounds write attempt (file-other.rules)
 * 1:40808 <-> DISABLED <-> FILE-OTHER HDF5 symbol table message out of bounds write attempt (file-other.rules)
 * 1:40809 <-> DISABLED <-> FILE-OTHER HDF5 new object modification time out of bounds write attempt (file-other.rules)
 * 1:40810 <-> DISABLED <-> FILE-OTHER HDF5 new object modification time out of bounds write attempt (file-other.rules)
 * 1:40817 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway new_whitelist.php command injection attempt (server-webapp.rules)
 * 1:40837 <-> DISABLED <-> SERVER-WEBAPP Veritas NetBackup Appliance getLicense command injection attempt (server-webapp.rules)
 * 1:40838 <-> DISABLED <-> SERVER-WEBAPP Veritas NetBackup Appliance getLicense command injection attempt (server-webapp.rules)
 * 1:40843 <-> ENABLED <-> SERVER-OTHER OpenSSL SSLv3 warning denial of service attempt (server-other.rules)
 * 1:40855 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40856 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40857 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40858 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40859 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40860 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40861 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40862 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40863 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40864 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40886 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40887 <-> ENABLED <-> OS-WINDOWS Microsoft Windows keybd_event type confusion code execution attempt (os-windows.rules)
 * 1:40888 <-> ENABLED <-> BROWSER-FIREFOX Mozilla Firefox ESR NotifyTimeChange use after free attempt (browser-firefox.rules)
 * 1:40896 <-> ENABLED <-> BROWSER-FIREFOX Mozilla Firefox ESR NotifyTimeChange use after free attempt (browser-firefox.rules)
 * 1:40897 <-> DISABLED <-> SERVER-OTHER ntpd mrulist control message command null pointer dereference attempt (server-other.rules)
 * 1:40898 <-> ENABLED <-> OS-OTHER Joyent SmartOS ioctl integer underflow attempt (os-other.rules)
 * 1:40899 <-> ENABLED <-> OS-OTHER Joyent SmartOS ioctl integer underflow attempt (os-other.rules)
 * 1:40900 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system name buffer overflow attempt (os-other.rules)
 * 1:40901 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system name buffer overflow attempt (os-other.rules)
 * 1:40902 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system path buffer overflow attempt (os-other.rules)
 * 1:40903 <-> ENABLED <-> OS-OTHER Joyent SmartOS file system path buffer overflow attempt (os-other.rules)
 * 1:40909 <-> DISABLED <-> SERVER-OTHER Foscam C1 backdoor account ftp login attempt (server-other.rules)
 * 1:40914 <-> ENABLED <-> FILE-IMAGE ImageMagick LibTIFF invalid SamplesPerPixel buffer overflow attempt (file-image.rules)
 * 1:40915 <-> ENABLED <-> FILE-IMAGE ImageMagick LibTIFF invalid SamplesPerPixel buffer overflow attempt (file-image.rules)
 * 1:40918 <-> ENABLED <-> FILE-PDF Iceni Argus PDF uninitialized WordStyle color length code overflow attempt (file-pdf.rules)
 * 1:40919 <-> DISABLED <-> FILE-PDF Iceni ArgusPDF convertor malformed embedded TTF file cmap table memory corruption attempt (file-pdf.rules)
 * 1:40920 <-> DISABLED <-> FILE-PDF Iceni ArgusPDF convertor malformed embedded TTF file cmap table memory corruption attempt (file-pdf.rules)
 * 1:40923 <-> DISABLED <-> FILE-PDF Iceni Argus PDF font-encoding glyphmap adjustment code execution vulnerability attempt (file-pdf.rules)
 * 1:40924 <-> DISABLED <-> FILE-PDF Iceni Argus PDF font-encoding glyphmap adjustment code execution vulnerability attempt (file-pdf.rules)
 * 1:40925 <-> DISABLED <-> FILE-PDF Iceni Argus PDF TextToPolys rasterization code execution vulnerability attempt (file-pdf.rules)
 * 1:40926 <-> DISABLED <-> FILE-PDF Iceni Argus PDF TextToPolys rasterization code execution vulnerability attempt (file-pdf.rules)
 * 1:40927 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter Doc_SetSummary remote code execution attempt (file-office.rules)
 * 1:40928 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter Doc_SetSummary remote code execution attempt (file-office.rules)
 * 1:40929 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter GetFontTable remote code execution attempt (file-office.rules)
 * 1:40930 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter GetFontTable remote code execution attempt (file-office.rules)
 * 1:40931 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter DHFSummary remote code execution attempt (file-office.rules)
 * 1:40932 <-> ENABLED <-> FILE-OFFICE AntennaHouse HTMLFilter DHFSummary remote code execution attempt (file-office.rules)
 * 1:40935 <-> ENABLED <-> FILE-EXECUTABLE Nvidia Windows kernel mode driver denial of service attempt (file-executable.rules)
 * 1:40936 <-> ENABLED <-> FILE-EXECUTABLE Microsoft CLFS.sys information leak attempt (file-executable.rules)
 * 1:40937 <-> ENABLED <-> FILE-EXECUTABLE Microsoft CLFS.sys information leak attempt (file-executable.rules)
 * 1:40938 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint OpenType font overly large instructionLength out of bounds read attempt (file-office.rules)
 * 1:40939 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint OpenType font overly large instructionLength out of bounds read attempt (file-office.rules)
 * 1:40944 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel CrtMlFrt record out of bounds read attempt (file-office.rules)
 * 1:40945 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel CrtMlFrt record out of bounds read attempt (file-office.rules)
 * 1:40947 <-> ENABLED <-> OS-WINDOWS Microsoft Windows StripSolidHorizontal out of bounds memory access attempt (os-windows.rules)
 * 1:40948 <-> ENABLED <-> OS-WINDOWS Microsoft Windows StripSolidHorizontal out of bounds memory access attempt (os-windows.rules)
 * 1:40951 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word XST structure out of bounds read attempt (file-office.rules)
 * 1:40952 <-> ENABLED <-> FILE-OFFICE Microsoft Office Word XST structure out of bounds read attempt (file-office.rules)
 * 1:40953 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40954 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40955 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40956 <-> ENABLED <-> OS-WINDOWS Microsoft Windows ksecdd.sys kernel information disclosure attempt (os-windows.rules)
 * 1:40957 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel security descriptor out of bounds read attempt (file-office.rules)
 * 1:40958 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel security descriptor out of bounds read attempt (file-office.rules)
 * 1:40962 <-> ENABLED <-> FILE-OTHER Microsoft Office OLE DLL side load attempt (file-other.rules)
 * 1:40963 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel type confusion attempt (file-office.rules)
 * 1:40964 <-> ENABLED <-> FILE-OFFICE Microsoft Office Excel type confusion attempt (file-office.rules)
 * 1:40965 <-> ENABLED <-> FILE-OFFICE Microsoft Office Publisher out of bounds read attempt (file-office.rules)
 * 1:40966 <-> ENABLED <-> FILE-OFFICE Microsoft Office Publisher out of bounds read attempt (file-office.rules)
 * 1:40967 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint WMF conversion information disclosure attempt (file-office.rules)
 * 1:40968 <-> ENABLED <-> FILE-OFFICE Microsoft Office PowerPoint WMF conversion information disclosure attempt (file-office.rules)
 * 1:40971 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40972 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40973 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40974 <-> ENABLED <-> BROWSER-IE Microsoft Edge spread operator memory corruption attempt (browser-ie.rules)
 * 1:40975 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe information disclosure attempt (browser-ie.rules)
 * 1:40976 <-> ENABLED <-> BROWSER-IE Microsoft Edge iframe information disclosure attempt (browser-ie.rules)
 * 1:40977 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel insecure workbook load via reference to named share attempt (file-office.rules)
 * 1:40978 <-> DISABLED <-> FILE-OFFICE Microsoft Office Excel insecure workbook load via reference to named share attempt (file-office.rules)
 * 1:40984 <-> ENABLED <-> OS-WINDOWS Microsoft Windows MSIEXEC privilege escalation attempt (os-windows.rules)
 * 1:40985 <-> ENABLED <-> OS-WINDOWS Microsoft Windows MSIEXEC privilege escalation attempt (os-windows.rules)
 * 1:40986 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer title integer overflow attempt (browser-ie.rules)
 * 1:40987 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer title integer overflow attempt (browser-ie.rules)
 * 1:40988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:40989 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:40992 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:40993 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:40995 <-> ENABLED <-> SERVER-OTHER Alcatel Lucent OmniVista arbitrary command execution attempt (server-other.rules)
 * 1:40996 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:40997 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:40998 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection proxyType invalid value out of bounds read attempt (file-flash.rules)
 * 1:40999 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection proxyType invalid value out of bounds read attempt (file-flash.rules)
 * 1:41000 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41001 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41002 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK out of bounds read attempt (file-flash.rules)
 * 1:41003 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK out of bounds read attempt (file-flash.rules)
 * 1:41004 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime MediaPlayerItemLoader QOSProvider object use after free attempt (file-flash.rules)
 * 1:41005 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime MediaPlayerItemLoader QOSProvider object use after free attempt (file-flash.rules)
 * 1:41006 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41007 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41008 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41009 <-> DISABLED <-> INDICATOR-COMPROMISE Adobe Flash Player ActionScript vulnerable RegExp verb usage detected (indicator-compromise.rules)
 * 1:41010 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData applyFilter integer overflow attempt (file-flash.rules)
 * 1:41011 <-> ENABLED <-> FILE-FLASH Adobe Flash Player BitmapData applyFilter integer overflow attempt (file-flash.rules)
 * 1:41012 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection use after free attempt (file-flash.rules)
 * 1:41013 <-> ENABLED <-> FILE-FLASH Adobe Flash Player NetConnection use after free attempt (file-flash.rules)
 * 1:41015 <-> ENABLED <-> FILE-FLASH Acrobat Flash WorkerDomain memory corruption attempt (file-flash.rules)
 * 1:41016 <-> DISABLED <-> FILE-FLASH Adobe Flash Player writeDynamicProperties use-after-free attempt (file-flash.rules)
 * 1:41017 <-> DISABLED <-> FILE-FLASH Adobe Flash Player writeDynamicProperties use-after-free attempt (file-flash.rules)
 * 1:41020 <-> DISABLED <-> FILE-FLASH Adobe Flash Player onSetFocus movie clip use after free attempt (file-flash.rules)
 * 1:41021 <-> DISABLED <-> FILE-FLASH Adobe Flash Player onSetFocus movie clip use after free attempt (file-flash.rules)
 * 1:41022 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41023 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41024 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41025 <-> DISABLED <-> FILE-FLASH Adobe Flash Player addProperty use after free attempt (file-flash.rules)
 * 1:41032 <-> DISABLED <-> SERVER-WEBAPP Trend Micro hotfix_upload.cgi command injection attempt (server-webapp.rules)
 * 1:41040 <-> ENABLED <-> OS-LINUX Ubuntu Apport CrashDB crash report code injection attempt (os-linux.rules)
 * 1:41041 <-> ENABLED <-> OS-LINUX Ubuntu Apport CrashDB crash report code injection attempt (os-linux.rules)
 * 1:41080 <-> DISABLED <-> SERVER-OTHER Tarantool xrow_header_decode out of bounds read attempt (server-other.rules)
 * 1:41082 <-> DISABLED <-> SERVER-OTHER Tarantool Msgpuck mp_check denial of service vulnerability attempt (server-other.rules)
 * 1:41085 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A webSetPingTrace command injection attempt (server-webapp.rules)
 * 1:41086 <-> ENABLED <-> SERVER-WEBAPP Oracle Opera Property Management System ProcessInfo command injection attempt (server-webapp.rules)
 * 1:41087 <-> ENABLED <-> SERVER-WEBAPP Oracle Opera Property Management System ProcessInfo command injection attempt (server-webapp.rules)
 * 1:41095 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 authentication bypass attempt (server-webapp.rules)
 * 1:41096 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 hidden_lang_avi stack buffer overflow attempt (server-webapp.rules)
 * 1:41102 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41103 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41104 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41105 <-> ENABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application cross site scripting attempt (server-webapp.rules)
 * 1:41196 <-> ENABLED <-> FILE-PDF Nitro Pro PDF Reader out of bounds write attempt (file-pdf.rules)
 * 1:41197 <-> ENABLED <-> FILE-PDF Nitro Pro PDF Reader out of bounds write attempt (file-pdf.rules)
 * 1:41209 <-> DISABLED <-> SERVER-OTHER Aerospike Database Server Fabric particle_vtable out of bounds read attempt (server-other.rules)
 * 1:41212 <-> DISABLED <-> SERVER-OTHER Aerospike Database Server digest_ripe message field out of bounds read attempt (server-other.rules)
 * 1:41213 <-> DISABLED <-> SERVER-OTHER Aerospike Database Server client batch request exploit attempt (server-other.rules)
 * 1:41217 <-> ENABLED <-> OS-OTHER Joyent SmartOS add entries denial of service attempt (os-other.rules)
 * 1:41218 <-> ENABLED <-> OS-OTHER Joyent SmartOS add entries denial of service attempt (os-other.rules)
 * 1:41224 <-> ENABLED <-> FILE-PDF Artifex MuPDF JBIG2 negative width value out of bounds read attempt (file-pdf.rules)
 * 1:41225 <-> ENABLED <-> FILE-PDF Artifex MuPDF JBIG2 negative width value out of bounds read attempt (file-pdf.rules)
 * 1:41306 <-> ENABLED <-> FILE-EXECUTABLE Invincea-X SboxDrv.sys local privilege escalation attempt (file-executable.rules)
 * 1:41307 <-> ENABLED <-> FILE-EXECUTABLE Invincea-X SboxDrv.sys local privilege escalation attempt (file-executable.rules)
 * 1:41310 <-> ENABLED <-> FILE-IMAGE libBPG restore_tqb_pixel out of bounds write attempt (file-image.rules)
 * 1:41311 <-> ENABLED <-> FILE-IMAGE libBPG restore_tqb_pixel out of bounds write attempt (file-image.rules)
 * 1:41312 <-> ENABLED <-> FILE-EXECUTABLE Invincea Dell Protected Workspace InvProtectDrv sandbox escape attempt (file-executable.rules)
 * 1:41313 <-> ENABLED <-> FILE-EXECUTABLE Invincea Dell Protected Workspace InvProtectDrv sandbox escape attempt (file-executable.rules)
 * 1:41319 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader cross reference table memory corruption attempt (file-pdf.rules)
 * 1:41320 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader cross reference table memory corruption attempt (file-pdf.rules)
 * 1:41329 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader APP13 heap overflow attempt (file-pdf.rules)
 * 1:41330 <-> ENABLED <-> FILE-PDF Adobe Acrobat Reader APP13 heap overflow attempt (file-pdf.rules)
 * 1:41344 <-> ENABLED <-> FILE-OTHER CorelDRAW X8 EMF invalid ihBrush field value out of bounds read attempt (file-other.rules)
 * 1:41345 <-> ENABLED <-> FILE-OTHER CorelDRAW X8 EMF invalid ihBrush field value out of bounds read attempt (file-other.rules)
 * 1:41356 <-> ENABLED <-> SERVER-WEBAPP Cisco Firepower Management Console 6.0 local file include attempt (server-webapp.rules)
 * 1:41357 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver memory corruption attempt (file-flash.rules)
 * 1:41358 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Primetime SDK ShimContentResolver memory corruption attempt (file-flash.rules)
 * 1:41367 <-> ENABLED <-> SERVER-OTHER NTPD zero origin timestamp denial of service attempt (server-other.rules)
 * 1:41470 <-> DISABLED <-> FILE-PDF MuPDF Fitz library font glyph scaling code execution vulnerability attempt (file-pdf.rules)
 * 1:41471 <-> DISABLED <-> FILE-PDF MuPDF Fitz library font glyph scaling code execution vulnerability attempt (file-pdf.rules)
 * 1:41489 <-> DISABLED <-> SERVER-WEBAPP Sophos Web Security Appliance command injection attempt (server-webapp.rules)
 * 1:41490 <-> DISABLED <-> SERVER-WEBAPP Sophos Web Security Appliance command injection attempt (server-webapp.rules)
 * 1:41513 <-> DISABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:41514 <-> ENABLED <-> FILE-PDF Adobe Reader setPersistent use after free attempt (file-pdf.rules)
 * 1:41516 <-> ENABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux file existence test attempt (server-webapp.rules)
 * 1:41521 <-> ENABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux cross site scripting attempt (server-webapp.rules)
 * 1:41555 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use asm memory corruption attempt (browser-ie.rules)
 * 1:41556 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use asm memory corruption attempt (browser-ie.rules)
 * 1:41677 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Appliance insecure configuration export attempt (server-webapp.rules)
 * 1:41678 <-> DISABLED <-> SERVER-WEBAPP Trend Micro InterScan Web Security Appliance insecure configuration import attempt (server-webapp.rules)
 * 1:41681 <-> ENABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux remote code execution attempt (server-webapp.rules)
 * 1:41707 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux http response splitting attempt (server-webapp.rules)
 * 1:42110 <-> DISABLED <-> SERVER-WEBAPP Microsoft IIS ScStoragePathFromUrl function buffer overflow attempt (server-webapp.rules)
 * 1:42140 <-> ENABLED <-> FILE-IMAGE Corel PHOTO-PAINT X8 GIF Filter Code Execution Vulnerability attempt (file-image.rules)
 * 1:42141 <-> ENABLED <-> FILE-IMAGE Corel PHOTO-PAINT X8 GIF Filter Code Execution Vulnerability attempt (file-image.rules)
 * 1:42220 <-> DISABLED <-> SERVER-WEBAPP BlueCoat CAS report-email command injection attempt (server-webapp.rules)
 * 1:42248 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise eventsAjax SQL injection attempt (server-webapp.rules)
 * 1:42249 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise proxy SQL injection attempt (server-webapp.rules)
 * 1:42250 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise translationsAjax.php SQL injection attempt (server-webapp.rules)
 * 1:42251 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise genericAjax SQL injection attempt (server-webapp.rules)
 * 1:42252 <-> DISABLED <-> SERVER-WEBAPP ProcessMaker Enterprise PHP object injection attempt (server-webapp.rules)
 * 1:42333 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attempt (server-webapp.rules)
 * 1:42334 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attempt (server-webapp.rules)
 * 1:42335 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attempt (server-webapp.rules)
 * 1:42336 <-> ENABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance logoff.cgi directory traversal attempt (server-webapp.rules)
 * 1:42382 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attempt (server-webapp.rules)
 * 1:42383 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attempt (server-webapp.rules)
 * 1:42384 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attempt (server-webapp.rules)
 * 1:42403 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance cache_id command injection attempt (server-webapp.rules)
 * 1:42404 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance cache_id command injection attempt (server-webapp.rules)
 * 1:42405 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance cache_id command injection attempt (server-webapp.rules)
 * 1:42930 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DefineBitsJPEG2 invalid length memory corruption attempt (file-flash.rules)
 * 1:42931 <-> ENABLED <-> FILE-FLASH Adobe Flash Player DefineBitsJPEG2 invalid length memory corruption attempt (file-flash.rules)
 * 1:42955 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Threat Discovery Appliance upload.cgi directory traversal attempt (server-webapp.rules)
 * 1:43257 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection command injection attempt (server-webapp.rules)
 * 1:43258 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection command injection attempt (server-webapp.rules)
 * 1:43272 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43273 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43274 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43459 <-> ENABLED <-> MALWARE-CNC Win.Trojan.Doublepulsar variant successful ping response (malware-cnc.rules)
 * 1:43545 <-> DISABLED <-> SERVER-WEBAPP HPE System Management Homepage buffer overflow attempt (server-webapp.rules)
 * 1:43548 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor remote code execution attempt (server-webapp.rules)
 * 1:43583 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:43584 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:43585 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:43586 <-> DISABLED <-> SERVER-WEBAPP CA eHealth command injection attempt (server-webapp.rules)
 * 1:43588 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor directory traversal attempt (server-webapp.rules)
 * 1:43589 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor directory traversal attempt (server-webapp.rules)
 * 1:43590 <-> DISABLED <-> SERVER-WEBAPP Brocade Network Advisor directory traversal attempt (server-webapp.rules)
 * 1:43645 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access diagnostics command injection attempt (server-webapp.rules)
 * 1:43646 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access diagnostics command injection attempt (server-webapp.rules)
 * 1:43647 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access diagnostics command injection attempt (server-webapp.rules)
 * 1:43688 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access viewcert command injection attempt (server-webapp.rules)
 * 1:43689 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access viewcert command injection attempt (server-webapp.rules)
 * 1:43690 <-> ENABLED <-> SERVER-WEBAPP SonicWall Secure Remote Access viewcert command injection attempt (server-webapp.rules)
 * 1:43822 <-> DISABLED <-> SERVER-WEBAPP Advantech SUSIAccess Server downloadCSV.jsp directory traversal attempt (server-webapp.rules)
 * 1:43823 <-> DISABLED <-> SERVER-WEBAPP Advantech SUSIAccess Server downloadCSV.jsp directory traversal attempt (server-webapp.rules)
 * 1:43824 <-> DISABLED <-> SERVER-WEBAPP Advantech SUSIAccess Server downloadCSV.jsp directory traversal attempt (server-webapp.rules)
 * 1:44016 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Rectangle constructor use after free attempt (file-flash.rules)
 * 1:44017 <-> ENABLED <-> FILE-FLASH Adobe Flash Player Rectangle constructor use after free attempt (file-flash.rules)
 * 1:44501 <-> DISABLED <-> SERVER-OTHER Advantech WebAccess buffer overflow attempt (server-other.rules)
 * 1:44502 <-> DISABLED <-> SERVER-OTHER Advantech WebAccess buffer overflow attempt (server-other.rules)
 * 1:44504 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager directory traversal attempt (server-webapp.rules)
 * 1:44505 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager directory traversal attempt (server-webapp.rules)
 * 1:44506 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager directory traversal attempt (server-webapp.rules)
 * 1:44552 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:44553 <-> ENABLED <-> FILE-FLASH Adobe Flash Player toString type confusion memory corruption attempt (file-flash.rules)
 * 1:44641 <-> DISABLED <-> POLICY-OTHER SERVER-WEBAPP Symantec Endpoint Protection Manager authentication lock bypass attempt (policy-other.rules)
 * 1:44696 <-> DISABLED <-> SERVER-OTHER Advantech WebAccess MSRPC server integer overflow attempt (server-other.rules)
 * 1:45001 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information leak attempt (server-webapp.rules)
 * 1:45212 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45213 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45243 <-> DISABLED <-> POLICY-OTHER ZyXEL PK5001Z modem hardcoded admin password telnet login attempt (policy-other.rules)
 * 1:45244 <-> DISABLED <-> POLICY-OTHER ZyXEL PK5001Z modem hardcoded root password telnet login attempt (policy-other.rules)
 * 1:45245 <-> DISABLED <-> POLICY-OTHER ZyXEL PK5001Z modem hardcoded admin password telnet login attempt (policy-other.rules)
 * 1:45353 <-> DISABLED <-> SERVER-APACHE Sling framework information disclosure attempt (server-apache.rules)
 * 1:40544 <-> ENABLED <-> FILE-FLASH Adobe Standalone Flash Player IExternalizable deserialization use after free attempt (file-flash.rules)