Talos Rules 2019-05-02
This release adds and modifies rules in several categories.

Today Talos is making the first of a number of additions to the max-detect policy to make it a heavily detection focused policy. As such, performance will be impacted if this policy is enabled and it is highly recommended that users test this policy’s performance before deploying it in production environments.

Talos also has added and modified multiple rules in the browser-ie, browser-plugins, deleted, policy-other, protocol-voip and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2019-05-02 12:34:42 UTC

Snort Subscriber Rules Update

Date: 2019-05-02

Customers should note that due to the number of rule changes, deployment of this SRU will be much longer than usual. We would advise customers to schedule deployments accordingly to minimize the impact to production environments.

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:50005 <-> DISABLED <-> BROWSER-IE Javascript CollectGarbage use-after-free attempt (browser-ie.rules)
 * 1:50004 <-> DISABLED <-> BROWSER-IE Javascript CollectGarbage use-after-free attempt (browser-ie.rules)
 * 1:50003 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Message Server RFC server registration attempt (server-other.rules)
 * 1:50002 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Gateway arbitrary command execution attempt (server-other.rules)
 * 1:50001 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Gateway arbitrary command execution attempt (server-other.rules)
 * 1:50000 <-> DISABLED <-> DELETED this is a place holder 50000 (deleted.rules)
 * 1:49991 <-> DISABLED <-> SERVER-WEBAPP WordPress WooCommerce Checkout Manager Plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:49989 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt (browser-ie.rules)
 * 1:49988 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt (browser-ie.rules)
 * 3:49993 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49994 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:50007 <-> ENABLED <-> SERVER-WEBAPP Cisco ASA WebVPN expired session page direct access denial of service attempt (server-webapp.rules)
 * 3:50006 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance proxy service buffer overflow attempt (server-webapp.rules)
 * 3:49999 <-> ENABLED <-> SERVER-WEBAPP Cisco Adaptive Security Appliance admin command interface access attempt (server-webapp.rules)
 * 3:49996 <-> ENABLED <-> SERVER-WEBAPP Cisco ASA secure desktop login denial of service attempt (server-webapp.rules)
 * 3:49995 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49997 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers session hijack attempt (server-webapp.rules)
 * 3:49992 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49983 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2019-0827 attack attempt (policy-other.rules)
 * 3:49990 <-> ENABLED <-> PROTOCOL-VOIP Cisco IP Phone malformed SIP presence information data denial of service attempt (protocol-voip.rules)
 * 3:49982 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2019-0822 attack attempt (policy-other.rules)
 * 3:49998 <-> ENABLED <-> SERVER-WEBAPP Cisco Adaptive Security Appliance admin command interface access attempt (server-webapp.rules)

Modified Rules:


 * 1:10013 <-> DISABLED <-> BROWSER-PLUGINS CCRP FolderTreeView ActiveX clsid access (browser-plugins.rules)
 * 1:10017 <-> DISABLED <-> BROWSER-PLUGINS Oracle ORADC ActiveX function call access (browser-plugins.rules)
 * 1:10084 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX clsid access (browser-plugins.rules)
 * 1:10086 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX function call access (browser-plugins.rules)
 * 1:10128 <-> DISABLED <-> BROWSER-PLUGINS Aliplay ActiveX clsid access (browser-plugins.rules)
 * 1:10137 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor ActiveX clsid access (browser-plugins.rules)
 * 1:10139 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor ActiveX function call access (browser-plugins.rules)
 * 1:10140 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10142 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer LexRefBilingualTextContext ActiveX clsid access (browser-plugins.rules)
 * 1:10144 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer LexRefBilingualTextContext ActiveX function call access (browser-plugins.rules)
 * 1:10145 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Sound Control ActiveX clsid access (browser-plugins.rules)
 * 1:10147 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Sound Control ActiveX function call access (browser-plugins.rules)
 * 1:10148 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Movie Control ActiveX clsid access (browser-plugins.rules)
 * 1:10150 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Movie Control ActiveX function call access (browser-plugins.rules)
 * 1:10151 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy ActiveX clsid access (browser-plugins.rules)
 * 1:10153 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy ActiveX function call access (browser-plugins.rules)
 * 1:10154 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy 2 ActiveX clsid access (browser-plugins.rules)
 * 1:10156 <-> DISABLED <-> BROWSER-PLUGINS ActiveX Soft DVD Tools ActiveX clsid access (browser-plugins.rules)
 * 1:10162 <-> DISABLED <-> BROWSER-PLUGINS BrowseDialog ActiveX clsid access (browser-plugins.rules)
 * 1:10170 <-> DISABLED <-> BROWSER-PLUGINS Verisign ConfigCHK ActiveX clsid access (browser-plugins.rules)
 * 1:10172 <-> DISABLED <-> SERVER-WEBAPP uTorrent announce buffer overflow attempt (server-webapp.rules)
 * 1:10173 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro OfficeScan Client ActiveX clsid access (browser-plugins.rules)
 * 1:10175 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro OfficeScan Client ActiveX function call access (browser-plugins.rules)
 * 1:10176 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Object ActiveX clsid access (browser-plugins.rules)
 * 1:10178 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Object ActiveX function call access (browser-plugins.rules)
 * 1:10189 <-> DISABLED <-> BROWSER-PLUGINS DivXBrowserPlugin ActiveX clsid access (browser-plugins.rules)
 * 1:10191 <-> DISABLED <-> BROWSER-PLUGINS DivXBrowserPlugin ActiveX function call access (browser-plugins.rules)
 * 1:10195 <-> DISABLED <-> SERVER-WEBAPP Content-Length buffer overflow attempt (server-webapp.rules)
 * 1:10214 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control clsid access (browser-plugins.rules)
 * 1:10216 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control ActiveX function call access (browser-plugins.rules)
 * 1:10387 <-> DISABLED <-> BROWSER-PLUGINS McAfee Site Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10389 <-> DISABLED <-> BROWSER-PLUGINS McAfee Site Manager ActiveX function call access attempt (browser-plugins.rules)
 * 1:10404 <-> DISABLED <-> BROWSER-PLUGINS SignKorea SKCommAX ActiveX clsid access (browser-plugins.rules)
 * 1:10406 <-> DISABLED <-> BROWSER-PLUGINS SignKorea SKCommAX ActiveX function call access (browser-plugins.rules)
 * 1:10412 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10414 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader Alt CLSID ActiveX function call access (browser-plugins.rules)
 * 1:10415 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10417 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX function call access (browser-plugins.rules)
 * 1:10419 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ProgColor ActiveX clsid access (browser-plugins.rules)
 * 1:10421 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ActiveX function call access (browser-plugins.rules)
 * 1:10423 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Audio Conferencing ActiveX clsid access (browser-plugins.rules)
 * 1:10425 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Audio Conferencing ActiveX function call access (browser-plugins.rules)
 * 1:10427 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus SysInfo ActiveX clsid access (browser-plugins.rules)
 * 1:10429 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus SysInfo ActiveX function call access (browser-plugins.rules)
 * 1:10431 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus KAV60Info ActiveX clsid access (browser-plugins.rules)
 * 1:10433 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus KAV60Info ActiveX function call access (browser-plugins.rules)
 * 1:10466 <-> DISABLED <-> BROWSER-PLUGINS iPIX Image Well ActiveX clsid access (browser-plugins.rules)
 * 1:10468 <-> DISABLED <-> BROWSER-PLUGINS iPIX Image Well ActiveX function call access (browser-plugins.rules)
 * 1:10470 <-> DISABLED <-> BROWSER-PLUGINS iPIX Media Send Class ActiveX clsid access (browser-plugins.rules)
 * 1:10472 <-> DISABLED <-> BROWSER-PLUGINS iPIX Media Send Class ActiveX function call access (browser-plugins.rules)
 * 1:10476 <-> DISABLED <-> BROWSER-PLUGINS MarkAny MaPrintModule_WORK ActiveX clsid access (browser-plugins.rules)
 * 1:10478 <-> DISABLED <-> BROWSER-PLUGINS MarkAny MaPrintModule_WORK ActiveX function call access (browser-plugins.rules)
 * 1:10978 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveGS ActiveX clsid access (browser-plugins.rules)
 * 1:10980 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveGS ActiveX function call access (browser-plugins.rules)
 * 1:10982 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveMod ActiveX clsid access (browser-plugins.rules)
 * 1:10984 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveMod ActiveX function call access (browser-plugins.rules)
 * 1:10986 <-> DISABLED <-> BROWSER-PLUGINS GraceNote CDDB ActiveX clsid access (browser-plugins.rules)
 * 1:10988 <-> DISABLED <-> BROWSER-PLUGINS GraceNote CDDB ActiveX function call access (browser-plugins.rules)
 * 1:10990 <-> DISABLED <-> SERVER-WEBAPP encoded cross site scripting HTML Image tag attempt (server-webapp.rules)
 * 1:10991 <-> DISABLED <-> BROWSER-PLUGINS Microgaming Download Helper ActiveX clsid access (browser-plugins.rules)
 * 1:10993 <-> DISABLED <-> BROWSER-PLUGINS Microgaming Download Helper ActiveX function call access (browser-plugins.rules)
 * 1:10997 <-> DISABLED <-> SERVER-WEBAPP SSLv2 OpenSSl KEY_ARG buffer overflow attempt (server-webapp.rules)
 * 1:10999 <-> DISABLED <-> SERVER-WEBAPP chetcpasswd access (server-webapp.rules)
 * 1:11178 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office PowerPoint Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11183 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11189 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Word Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11193 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11194 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11197 <-> DISABLED <-> BROWSER-PLUGINS ActiveX Soft DVD Tools ActiveX function call access (browser-plugins.rules)
 * 1:11201 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11206 <-> DISABLED <-> BROWSER-PLUGINS East Wind Software ADVDAUDIO ActiveX clsid access (browser-plugins.rules)
 * 1:11208 <-> DISABLED <-> BROWSER-PLUGINS East Wind Software ADVDAUDIO ActiveX function call access (browser-plugins.rules)
 * 1:11210 <-> DISABLED <-> BROWSER-PLUGINS Sienzo Digital Music Mentor ActiveX clsid access (browser-plugins.rules)
 * 1:11212 <-> DISABLED <-> BROWSER-PLUGINS Sienzo Digital Music Mentor ActiveX function call access (browser-plugins.rules)
 * 1:11214 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Uploader ActiveX clsid access (browser-plugins.rules)
 * 1:11216 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Uploader ActiveX function call access (browser-plugins.rules)
 * 1:11218 <-> DISABLED <-> BROWSER-PLUGINS SmartCode VNC Manager ActiveX clsid access (browser-plugins.rules)
 * 1:11220 <-> DISABLED <-> BROWSER-PLUGINS SmartCode VNC Manager ActiveX function call access (browser-plugins.rules)
 * 1:11223 <-> DISABLED <-> SERVER-WEBAPP google proxystylesheet arbitrary command execution attempt (server-webapp.rules)
 * 1:11224 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSAuth ActiveX clsid access (browser-plugins.rules)
 * 1:11226 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSAuth ActiveX function call access (browser-plugins.rules)
 * 1:11230 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Cryptographic API COM 1 ActiveX clsid access (browser-plugins.rules)
 * 1:11232 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:11234 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Cryptographic API COM 2 ActiveX clsid access (browser-plugins.rules)
 * 1:11236 <-> DISABLED <-> BROWSER-PLUGINS OutlookExpress.AddressBook ActiveX clsid access (browser-plugins.rules)
 * 1:11239 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Redirect ActiveX clsid access (browser-plugins.rules)
 * 1:11241 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Redirect ActiveX function call access (browser-plugins.rules)
 * 1:11243 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX clsid access (browser-plugins.rules)
 * 1:11245 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX function call access (browser-plugins.rules)
 * 1:11247 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Research In Motion TeamOn Import ActiveX clsid access (browser-plugins.rules)
 * 1:11250 <-> DISABLED <-> BROWSER-PLUGINS Sony Rootkit Uninstaller ActiveX clsid access (browser-plugins.rules)
 * 1:11252 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Address ActiveX clsid access (browser-plugins.rules)
 * 1:11253 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MciWndx ActiveX clsid access (browser-plugins.rules)
 * 1:11255 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MciWndx ActiveX function call access (browser-plugins.rules)
 * 1:11259 <-> DISABLED <-> BROWSER-PLUGINS BarcodeWiz ActiveX clsid access (browser-plugins.rules)
 * 1:11261 <-> DISABLED <-> BROWSER-PLUGINS BarcodeWiz ActiveX function call access (browser-plugins.rules)
 * 1:11268 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton AntiVirus ActiveX clsid access (browser-plugins.rules)
 * 1:11270 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton AntiVirus ActiveX function call access (browser-plugins.rules)
 * 1:11274 <-> DISABLED <-> BROWSER-PLUGINS RControl ActiveX clsid access (browser-plugins.rules)
 * 1:11276 <-> DISABLED <-> BROWSER-PLUGINS GDivX Zenith Player AVI Fixer ActiveX clsid access (browser-plugins.rules)
 * 1:11278 <-> DISABLED <-> BROWSER-PLUGINS GDivX Zenith Player AVI Fixer ActiveX function call access (browser-plugins.rules)
 * 1:11280 <-> DISABLED <-> BROWSER-PLUGINS FlexLabel ActiveX clsid access (browser-plugins.rules)
 * 1:11282 <-> DISABLED <-> BROWSER-PLUGINS FlexLabel ActiveX function call access (browser-plugins.rules)
 * 1:11284 <-> DISABLED <-> BROWSER-PLUGINS AudioCDRipper ActiveX clsid access (browser-plugins.rules)
 * 1:11286 <-> DISABLED <-> BROWSER-PLUGINS AudioCDRipper ActiveX function call access (browser-plugins.rules)
 * 1:11291 <-> DISABLED <-> BROWSER-PLUGINS Hewlett Packard HPQVWOCX.DL ActiveX clsid access (browser-plugins.rules)
 * 1:11293 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation Linear Bar Code ActiveX clsid access (browser-plugins.rules)
 * 1:11295 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation Linear Bar Code ActiveX function call access (browser-plugins.rules)
 * 1:11297 <-> DISABLED <-> BROWSER-PLUGINS Clever Database Comparer ActiveX clsid access (browser-plugins.rules)
 * 1:11299 <-> DISABLED <-> BROWSER-PLUGINS Clever Database Comparer ActiveX function call access (browser-plugins.rules)
 * 1:11301 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX clsid access (browser-plugins.rules)
 * 1:11303 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX function call access (browser-plugins.rules)
 * 1:11324 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 3 ActiveX function call access (browser-plugins.rules)
 * 1:11616 <-> DISABLED <-> SERVER-WEBAPP Symantec Sygate Policy Manager SQL injection (server-webapp.rules)
 * 1:11620 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Chroma ActiveX function call access (browser-plugins.rules)
 * 1:11622 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office 2000 OUACTR ActiveX clsid access (browser-plugins.rules)
 * 1:11624 <-> DISABLED <-> BROWSER-PLUGINS LeadTools ISIS ActiveX clsid access (browser-plugins.rules)
 * 1:11626 <-> DISABLED <-> BROWSER-PLUGINS LeadTools ISIS ActiveX function call access (browser-plugins.rules)
 * 1:11628 <-> DISABLED <-> BROWSER-PLUGINS LeadTools JPEG 2000 COM Object ActiveX function call access (browser-plugins.rules)
 * 1:11630 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File Object ActiveX clsid access (browser-plugins.rules)
 * 1:11632 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File Object ActiveX function call access (browser-plugins.rules)
 * 1:11634 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File_D Object ActiveX clsid access (browser-plugins.rules)
 * 1:11636 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File_D Object ActiveX function call access (browser-plugins.rules)
 * 1:11638 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Document Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11640 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Document Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11642 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster ISIS Object ActiveX clsid access (browser-plugins.rules)
 * 1:11644 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster ISIS Object ActiveX function call access (browser-plugins.rules)
 * 1:11646 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Thumbnail Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11648 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Thumbnail Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11650 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Variant Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11652 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Variant Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11654 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Thumbnail Browser Control ActiveX clsid access (browser-plugins.rules)
 * 1:11656 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Thumbnail Browser Control ActiveX function call access (browser-plugins.rules)
 * 1:11658 <-> DISABLED <-> BROWSER-PLUGINS Dart ZipLite Compression ActiveX clsid access (browser-plugins.rules)
 * 1:11660 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:11662 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11664 <-> DISABLED <-> SERVER-WEBAPP sphpblog password.txt access attempt (server-webapp.rules)
 * 1:11665 <-> DISABLED <-> SERVER-WEBAPP sphpblog install03_cgi access attempt (server-webapp.rules)
 * 1:11666 <-> DISABLED <-> SERVER-WEBAPP sphpblog upload_img_cgi access attempt (server-webapp.rules)
 * 1:11667 <-> DISABLED <-> SERVER-WEBAPP sphpblog arbitrary file delete attempt (server-webapp.rules)
 * 1:11668 <-> DISABLED <-> SERVER-WEBAPP vbulletin php code injection (server-webapp.rules)
 * 1:11673 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker ActiveX clsid access (browser-plugins.rules)
 * 1:11675 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker ActiveX function call access (browser-plugins.rules)
 * 1:11677 <-> DISABLED <-> BROWSER-PLUGINS Provideo Camimage Class ISSCamControl ActiveX clsid access (browser-plugins.rules)
 * 1:11685 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11818 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Webcam Viewer Wrapper ActiveX clsid access (browser-plugins.rules)
 * 1:11820 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Webcam Viewer Wrapper ActiveX function call access (browser-plugins.rules)
 * 1:11839 <-> DISABLED <-> BROWSER-PLUGINS TEC-IT TBarCode ActiveX clsid access (browser-plugins.rules)
 * 1:11841 <-> DISABLED <-> BROWSER-PLUGINS TEC-IT TBarCode ActiveX function call access (browser-plugins.rules)
 * 1:11940 <-> DISABLED <-> BROWSER-PLUGINS Westbyte Internet Download Accelerator ActiveX function call access (browser-plugins.rules)
 * 1:11942 <-> DISABLED <-> BROWSER-PLUGINS Westbyte internet download accelerator ActiveX clsid access (browser-plugins.rules)
 * 1:11943 <-> DISABLED <-> BROWSER-PLUGINS HP ModemUtil ActiveX clsid access (browser-plugins.rules)
 * 1:12010 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX clsid access (browser-plugins.rules)
 * 1:12012 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX function call access (browser-plugins.rules)
 * 1:12014 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer navcancl.htm url spoofing attempt (browser-ie.rules)
 * 1:12015 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioStudio2 NCT WavChunksEditor ActiveX clsid access (browser-plugins.rules)
 * 1:12017 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioStudio2 NCT WavChunksEditor ActiveX function call access (browser-plugins.rules)
 * 1:12019 <-> DISABLED <-> BROWSER-PLUGINS NCTsoft NCTAudioFile2 NCTWMAFile ActiveX clsid access (browser-plugins.rules)
 * 1:12021 <-> DISABLED <-> BROWSER-PLUGINS NCTsoft NCTAudioFile2 NCTWMAFile ActiveX function call access (browser-plugins.rules)
 * 1:12029 <-> DISABLED <-> BROWSER-PLUGINS HP Digital Imaging hpqxml.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12057 <-> DISABLED <-> SERVER-WEBAPP Ipswitch WhatsUpGold configuration access (server-webapp.rules)
 * 1:12062 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support ActiveX clsid access (browser-plugins.rules)
 * 1:12083 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar Actbar3 ActiveX clsid access (browser-plugins.rules)
 * 1:12085 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar Actbar3 ActiveX function call access (browser-plugins.rules)
 * 1:12087 <-> DISABLED <-> BROWSER-PLUGINS McAfee NeoTrace ActiveX clsid access (browser-plugins.rules)
 * 1:12089 <-> DISABLED <-> BROWSER-PLUGINS McAfee NeoTrace ActiveX function call access (browser-plugins.rules)
 * 1:12091 <-> DISABLED <-> BROWSER-PLUGINS EldoS SecureBlackbox PGPBBox ActiveX clsid access (browser-plugins.rules)
 * 1:12093 <-> DISABLED <-> BROWSER-PLUGINS EldoS SecureBlackbox PGPBBox ActiveX function call access (browser-plugins.rules)
 * 1:12116 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker SASATL ActiveX clsid access (browser-plugins.rules)
 * 1:12118 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker SASATL ActiveX function call access (browser-plugins.rules)
 * 1:12168 <-> DISABLED <-> BROWSER-PLUGINS Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12189 <-> DISABLED <-> BROWSER-PLUGINS Clever Internet Suite ActiveX clsid access (browser-plugins.rules)
 * 1:12191 <-> DISABLED <-> BROWSER-PLUGINS Clever Internet Suite ActiveX function call access (browser-plugins.rules)
 * 1:12200 <-> DISABLED <-> BROWSER-PLUGINS VMWare IntraProcessLogging ActiveX clsid access (browser-plugins.rules)
 * 1:12207 <-> DISABLED <-> BROWSER-PLUGINS Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX function call access (browser-plugins.rules)
 * 1:12221 <-> DISABLED <-> SERVER-WEBAPP file upload GLOBAL variable overwrite attempt (server-webapp.rules)
 * 1:12255 <-> DISABLED <-> SERVER-WEBAPP CSGuestbook setup attempt (server-webapp.rules)
 * 1:12257 <-> DISABLED <-> BROWSER-PLUGINS Microsoft DirectX Media SDK ActiveX clsid access (browser-plugins.rules)
 * 1:12259 <-> DISABLED <-> BROWSER-PLUGINS Microsoft DirectX Media SDK ActiveX function call access (browser-plugins.rules)
 * 1:12301 <-> DISABLED <-> BROWSER-PLUGINS eCentrex VOIP Client Module ActiveX clsid access (browser-plugins.rules)
 * 1:12360 <-> DISABLED <-> SERVER-WEBAPP PHP function CRLF injection attempt (server-webapp.rules)
 * 1:12362 <-> DISABLED <-> SERVER-WEBAPP Squid HTTP Proxy-Authorization overflow attempt (server-webapp.rules)
 * 1:12380 <-> DISABLED <-> BROWSER-PLUGINS Oracle JInitiator ActiveX clsid access (browser-plugins.rules)
 * 1:12382 <-> DISABLED <-> BROWSER-PLUGINS Oracle EasyMail Objects ActiveX clsid access (browser-plugins.rules)
 * 1:12384 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger YVerInfo ActiveX clsid access (browser-plugins.rules)
 * 1:12386 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger YVerInfo ActiveX function call access (browser-plugins.rules)
 * 1:12388 <-> DISABLED <-> BROWSER-PLUGINS PPStream PowerPlayer ActiveX clsid access (browser-plugins.rules)
 * 1:12393 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12395 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12397 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12399 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 4 ActiveX clsid access (browser-plugins.rules)
 * 1:12401 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 5 ActiveX clsid access (browser-plugins.rules)
 * 1:12403 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 6 ActiveX clsid access (browser-plugins.rules)
 * 1:12405 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 7 ActiveX clsid access (browser-plugins.rules)
 * 1:12407 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 8 ActiveX clsid access (browser-plugins.rules)
 * 1:12409 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 9 ActiveX clsid access (browser-plugins.rules)
 * 1:12411 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 10 ActiveX clsid access (browser-plugins.rules)
 * 1:12413 <-> DISABLED <-> BROWSER-PLUGINS Earth Resource Mapper NCSView ActiveX clsid access (browser-plugins.rules)
 * 1:12415 <-> DISABLED <-> BROWSER-PLUGINS Earth Resource Mapper NCSView ActiveX function call access (browser-plugins.rules)
 * 1:12417 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX clsid access (browser-plugins.rules)
 * 1:12419 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX function call access (browser-plugins.rules)
 * 1:12428 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink glitemflat.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12430 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer Component ActiveX clsid access (browser-plugins.rules)
 * 1:12432 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer Component ActiveX function call access (browser-plugins.rules)
 * 1:12434 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm MPS.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12438 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12440 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll ActiveX function call access (browser-plugins.rules)
 * 1:12442 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12461 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Studio 6 VBTOVSI.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12466 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies QRCode ActiveX clsid access (browser-plugins.rules)
 * 1:12468 <-> DISABLED <-> BROWSER-PLUGINS COWON America JetAudio JetFlExt.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12470 <-> DISABLED <-> BROWSER-PLUGINS COWON America JetAudio JetFlExt.dll ActiveX function call access (browser-plugins.rules)
 * 1:12474 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start ActiveX function call access (browser-plugins.rules)
 * 1:12476 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger CYFT ActiveX clsid access (browser-plugins.rules)
 * 1:12478 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger CYFT ActiveX function call access (browser-plugins.rules)
 * 1:12598 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Web Thunder ActiveX clsid access (browser-plugins.rules)
 * 1:12600 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt IncrementalHash ActiveX clsid access (browser-plugins.rules)
 * 1:12602 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt IncrementalHash ActiveX function call access (browser-plugins.rules)
 * 1:12604 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt PRNGenerator ActiveX clsid access (browser-plugins.rules)
 * 1:12606 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt PRNGenerator ActiveX function call access (browser-plugins.rules)
 * 1:12610 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:12637 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky Online Scanner KAVWebScan.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12639 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky Online Scanner KAVWebScan.dll ActiveX function call access (browser-plugins.rules)
 * 1:12644 <-> DISABLED <-> BROWSER-PLUGINS PBEmail7 ActiveX clsid access (browser-plugins.rules)
 * 1:12646 <-> DISABLED <-> BROWSER-PLUGINS PBEmail7 ActiveX function call access (browser-plugins.rules)
 * 1:12648 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX ActiveX clsid access (browser-plugins.rules)
 * 1:12650 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX ActiveX function call access (browser-plugins.rules)
 * 1:12689 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink ConnectAndEnterRoom ActiveX clsid access (browser-plugins.rules)
 * 1:12714 <-> DISABLED <-> BROWSER-PLUGINS WebEx GPCContainer ActiveX clsid access (browser-plugins.rules)
 * 1:12716 <-> DISABLED <-> BROWSER-PLUGINS WebEx GPCContainer ActiveX function call access (browser-plugins.rules)
 * 1:12733 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne FlexGrid ActiveX clsid access (browser-plugins.rules)
 * 1:12735 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne FlexGrid ActiveX function call access (browser-plugins.rules)
 * 1:12737 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Thunder PPLAYER.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12739 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Thunder PPLAYER.DLL ActiveX function call access (browser-plugins.rules)
 * 1:12747 <-> DISABLED <-> BROWSER-PLUGINS BitDefender Online Scanner ActiveX clsid access (browser-plugins.rules)
 * 1:12749 <-> DISABLED <-> BROWSER-PLUGINS BitDefender Online Scanner ActiveX function call access (browser-plugins.rules)
 * 1:12751 <-> DISABLED <-> BROWSER-PLUGINS RichFX Basic Player ActiveX clsid access (browser-plugins.rules)
 * 1:12753 <-> DISABLED <-> BROWSER-PLUGINS RichFX Basic Player ActiveX function call access (browser-plugins.rules)
 * 1:12755 <-> DISABLED <-> BROWSER-PLUGINS PPStream PowerList ActiveX clsid access (browser-plugins.rules)
 * 1:12762 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Toolbar Helper Class ActiveX clsid access (browser-plugins.rules)
 * 1:12764 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Toolbar Helper Class ActiveX function call access (browser-plugins.rules)
 * 1:12771 <-> DISABLED <-> BROWSER-PLUGINS obfuscated BaoFeng Storm MPS.dll ActiveX exploit attempt (browser-plugins.rules)
 * 1:12772 <-> DISABLED <-> BROWSER-PLUGINS obfuscated PPStream PowerPlayer ActiveX exploit attempt (browser-plugins.rules)
 * 1:12773 <-> DISABLED <-> BROWSER-PLUGINS obfuscated Xunlei Thunder PPLAYER.DLL ActiveX exploit attempt (browser-plugins.rules)
 * 1:12774 <-> DISABLED <-> BROWSER-PLUGINS obfuscated GlobalLink ConnectAndEnterRoom ActiveX exploit attempt (browser-plugins.rules)
 * 1:12803 <-> DISABLED <-> BROWSER-PLUGINS VideoLAN VLC ActiveX clsid access (browser-plugins.rules)
 * 1:12805 <-> DISABLED <-> BROWSER-PLUGINS VideoLAN VLC ActiveX function call access (browser-plugins.rules)
 * 1:12948 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12950 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12952 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12954 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DXLTPI.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12957 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSN Heartbeat 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12959 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSN Heartbeat 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12961 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12963 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12965 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12967 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 4 ActiveX clsid access (browser-plugins.rules)
 * 1:12969 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 5 ActiveX clsid access (browser-plugins.rules)
 * 1:13228 <-> DISABLED <-> BROWSER-PLUGINS HP eSupportDiagnostics 1 ActiveX clsid access (browser-plugins.rules)
 * 1:13230 <-> DISABLED <-> BROWSER-PLUGINS HP eSupportDiagnostics 2 ActiveX clsid access (browser-plugins.rules)
 * 1:13232 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX clsid access (browser-plugins.rules)
 * 1:13234 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX function call access (browser-plugins.rules)
 * 1:13266 <-> DISABLED <-> BROWSER-PLUGINS SkyFex Client ActiveX clsid access (browser-plugins.rules)
 * 1:13273 <-> DISABLED <-> BROWSER-PLUGINS DivX Web Player ActiveX clsid access (browser-plugins.rules)
 * 1:13275 <-> DISABLED <-> BROWSER-PLUGINS DivX Web Player ActiveX function call access (browser-plugins.rules)
 * 1:13289 <-> DISABLED <-> BROWSER-PLUGINS Gatway CWebLaunchCtl ActiveX clsid access (browser-plugins.rules)
 * 1:13312 <-> DISABLED <-> BROWSER-PLUGINS StreamAudio ProxyManager ActiveX clsid access (browser-plugins.rules)
 * 1:13314 <-> DISABLED <-> BROWSER-PLUGINS StreamAudio ProxyManager ActiveX function call access (browser-plugins.rules)
 * 1:13325 <-> DISABLED <-> BROWSER-PLUGINS Macrovision FLEXnet Connect ActiveX clsid access (browser-plugins.rules)
 * 1:13327 <-> DISABLED <-> BROWSER-PLUGINS Macrovision FLEXnet Connect ActiveX function call access (browser-plugins.rules)
 * 1:13329 <-> DISABLED <-> BROWSER-PLUGINS Toshiba Surveillance Surveillix DVR ActiveX clsid access (browser-plugins.rules)
 * 1:13331 <-> DISABLED <-> BROWSER-PLUGINS Toshiba Surveillance Surveillix DVR ActiveX function call access (browser-plugins.rules)
 * 1:13333 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms ActiveX clsid access (browser-plugins.rules)
 * 1:13335 <-> DISABLED <-> BROWSER-PLUGINS Lycos File Upload Component ActiveX clsid access (browser-plugins.rules)
 * 1:13337 <-> DISABLED <-> BROWSER-PLUGINS Comodo AntiVirus ActiveX clsid access (browser-plugins.rules)
 * 1:13348 <-> DISABLED <-> BROWSER-PLUGINS Move Networks Media Player ActiveX clsid access (browser-plugins.rules)
 * 1:13350 <-> DISABLED <-> BROWSER-PLUGINS Move Networks Media Player ActiveX function call access (browser-plugins.rules)
 * 1:13352 <-> DISABLED <-> BROWSER-PLUGINS Lycos File Upload Component ActiveX function call access (browser-plugins.rules)
 * 1:13354 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms ActiveX function call access (browser-plugins.rules)
 * 1:13423 <-> DISABLED <-> BROWSER-PLUGINS SwiftView ActiveX clsid access (browser-plugins.rules)
 * 1:13426 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Music JukeBox DataGrid ActiveX clsid access (browser-plugins.rules)
 * 1:13428 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Music JukeBox DataGrid ActiveX function call access (browser-plugins.rules)
 * 1:13446 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink HanGamePlugin ActiveX clsid access (browser-plugins.rules)
 * 1:13451 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual FoxPro foxtlib ActiveX clsid access (browser-plugins.rules)
 * 1:13459 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Forms 2.0 ActiveX function call access (browser-plugins.rules)
 * 1:13527 <-> DISABLED <-> BROWSER-PLUGINS D-Link MPEG4 SHM Audio Control ActiveX clsid access (browser-plugins.rules)
 * 1:13529 <-> DISABLED <-> BROWSER-PLUGINS D-Link MPEG4 SHM Audio Control ActiveX function call access (browser-plugins.rules)
 * 1:13531 <-> DISABLED <-> BROWSER-PLUGINS 4xem VatCtrl ActiveX clsid access (browser-plugins.rules)
 * 1:13533 <-> DISABLED <-> BROWSER-PLUGINS 4xem VatCtrl ActiveX function call access (browser-plugins.rules)
 * 1:13535 <-> DISABLED <-> BROWSER-PLUGINS Vivotek RTSP MPEG4 SP Control ActiveX clsid access (browser-plugins.rules)
 * 1:13537 <-> DISABLED <-> BROWSER-PLUGINS Vivotek RTSP MPEG4 SP Control ActiveX function call access (browser-plugins.rules)
 * 1:13543 <-> DISABLED <-> BROWSER-PLUGINS Learn2 STRunner ActiveX clsid access (browser-plugins.rules)
 * 1:13545 <-> DISABLED <-> BROWSER-PLUGINS Learn2 STRunner ActiveX function call access (browser-plugins.rules)
 * 1:13547 <-> DISABLED <-> BROWSER-PLUGINS Sony ImageStation ActiveX clsid access (browser-plugins.rules)
 * 1:13549 <-> DISABLED <-> BROWSER-PLUGINS Sony ImageStation ActiveX function call access (browser-plugins.rules)
 * 1:13595 <-> DISABLED <-> BROWSER-PLUGINS ICQ Toolbar toolbaru.dll ActiveX clsid access (browser-plugins.rules)
 * 1:13597 <-> DISABLED <-> BROWSER-PLUGINS ICQ Toolbar toolbaru.dll ActiveX function call access (browser-plugins.rules)
 * 1:13599 <-> DISABLED <-> BROWSER-PLUGINS Kingsoft Antivirus Online Update Module ActiveX clsid access (browser-plugins.rules)
 * 1:13601 <-> DISABLED <-> BROWSER-PLUGINS Kingsoft Antivirus Online Update Module ActiveX function call access (browser-plugins.rules)
 * 1:13657 <-> DISABLED <-> BROWSER-PLUGINS BusinessObjects RptViewerAx ActiveX clsid access (browser-plugins.rules)
 * 1:13659 <-> DISABLED <-> BROWSER-PLUGINS BusinessObjects RptViewerAx ActiveX function call access (browser-plugins.rules)
 * 1:13661 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Upload ActiveX clsid access (browser-plugins.rules)
 * 1:13679 <-> DISABLED <-> BROWSER-PLUGINS IBiz EBanking Integrator ActiveX clsid access (browser-plugins.rules)
 * 1:13681 <-> DISABLED <-> BROWSER-PLUGINS CDNetworks Nefficient Download ActiveX clsid access (browser-plugins.rules)
 * 1:13683 <-> DISABLED <-> BROWSER-PLUGINS CDNetworks Nefficient Download ActiveX function call access (browser-plugins.rules)
 * 1:13685 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 1 ActiveX clsid access (browser-plugins.rules)
 * 1:13687 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 1 ActiveX function call access (browser-plugins.rules)
 * 1:13689 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 2 ActiveX clsid access (browser-plugins.rules)
 * 1:13691 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 2 ActiveX function call access (browser-plugins.rules)
 * 1:13758 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HeartbeatCtl ActiveX clsid access (browser-plugins.rules)
 * 1:13760 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HeartbeatCtl ActiveX function call access (browser-plugins.rules)
 * 1:13783 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Assistant ActiveX clsid access (browser-plugins.rules)
 * 1:13785 <-> DISABLED <-> BROWSER-PLUGINS Ourgame GLWorld ActiveX clsid access (browser-plugins.rules)
 * 1:13787 <-> DISABLED <-> BROWSER-PLUGINS Ourgame GLWorld ActiveX function call access (browser-plugins.rules)
 * 1:13816 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13817 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13818 <-> DISABLED <-> SERVER-WEBAPP PHP alternate xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13828 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:13830 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:13832 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer backweb ActiveX clsid access (browser-plugins.rules)
 * 1:13857 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support DataManager ActiveX clsid access (browser-plugins.rules)
 * 1:13859 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support DataManager ActiveX function call access (browser-plugins.rules)
 * 1:13883 <-> DISABLED <-> BROWSER-PLUGINS UUSee UUUpgrade ActiveX clsid access (browser-plugins.rules)
 * 1:13885 <-> DISABLED <-> BROWSER-PLUGINS UUSee UUUpgrade ActiveX function call access (browser-plugins.rules)
 * 1:13961 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer table layout access violation vulnerability (browser-ie.rules)
 * 1:13962 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MHTML zone control bypass attempt (browser-ie.rules)
 * 1:13965 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX clsid access (browser-plugins.rules)
 * 1:13967 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX function call access (browser-plugins.rules)
 * 1:13974 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XHTML element memory corruption attempt (browser-ie.rules)
 * 1:13975 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX clsid access  (browser-plugins.rules)
 * 1:13976 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX clsid unicode access  (browser-plugins.rules)
 * 1:13977 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX function call access  (browser-plugins.rules)
 * 1:13978 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX function call unicode access  (browser-plugins.rules)
 * 1:14088 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 1 ActiveX clsid access (browser-plugins.rules)
 * 1:14090 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 2 ActiveX clsid access (browser-plugins.rules)
 * 1:14092 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 3 ActiveX clsid access (browser-plugins.rules)
 * 1:14094 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 4 ActiveX clsid access (browser-plugins.rules)
 * 1:14096 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 5 ActiveX clsid access (browser-plugins.rules)
 * 1:14098 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 6 ActiveX clsid access (browser-plugins.rules)
 * 1:14100 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 7 ActiveX clsid access (browser-plugins.rules)
 * 1:14102 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 8 ActiveX clsid access (browser-plugins.rules)
 * 1:14104 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 9 ActiveX clsid access (browser-plugins.rules)
 * 1:14106 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 10 ActiveX clsid access (browser-plugins.rules)
 * 1:14108 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 11 ActiveX clsid access (browser-plugins.rules)
 * 1:14110 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 12 ActiveX clsid access (browser-plugins.rules)
 * 1:14112 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 13 ActiveX clsid access (browser-plugins.rules)
 * 1:14114 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 14 ActiveX clsid access (browser-plugins.rules)
 * 1:14116 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 15 ActiveX clsid access (browser-plugins.rules)
 * 1:14118 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 16 ActiveX clsid access (browser-plugins.rules)
 * 1:14120 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 17 ActiveX clsid access (browser-plugins.rules)
 * 1:14122 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 18 ActiveX clsid access (browser-plugins.rules)
 * 1:14124 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 19 ActiveX clsid access (browser-plugins.rules)
 * 1:14126 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 20 ActiveX clsid access (browser-plugins.rules)
 * 1:14128 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 21 ActiveX clsid access (browser-plugins.rules)
 * 1:14130 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 22 ActiveX clsid access (browser-plugins.rules)
 * 1:14132 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 23 ActiveX clsid access (browser-plugins.rules)
 * 1:14134 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 24 ActiveX clsid access (browser-plugins.rules)
 * 1:14136 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 25 ActiveX clsid access (browser-plugins.rules)
 * 1:14138 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 26 ActiveX clsid access (browser-plugins.rules)
 * 1:14140 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 27 ActiveX clsid access (browser-plugins.rules)
 * 1:14142 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 28 ActiveX clsid access (browser-plugins.rules)
 * 1:14144 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 29 ActiveX clsid access (browser-plugins.rules)
 * 1:14146 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 30 ActiveX clsid access (browser-plugins.rules)
 * 1:14148 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 31 ActiveX clsid access (browser-plugins.rules)
 * 1:14150 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 32 ActiveX clsid access (browser-plugins.rules)
 * 1:14152 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 33 ActiveX clsid access (browser-plugins.rules)
 * 1:14154 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 34 ActiveX clsid access (browser-plugins.rules)
 * 1:14156 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 35 ActiveX clsid access (browser-plugins.rules)
 * 1:14158 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 36 ActiveX clsid access (browser-plugins.rules)
 * 1:14160 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 37 ActiveX clsid access (browser-plugins.rules)
 * 1:14162 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 38 ActiveX clsid access (browser-plugins.rules)
 * 1:14164 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 39 ActiveX clsid access (browser-plugins.rules)
 * 1:14166 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 40 ActiveX clsid access (browser-plugins.rules)
 * 1:14168 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 41 ActiveX clsid access (browser-plugins.rules)
 * 1:14170 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 42 ActiveX clsid access (browser-plugins.rules)
 * 1:14172 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 43 ActiveX clsid access (browser-plugins.rules)
 * 1:14174 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 44 ActiveX clsid access (browser-plugins.rules)
 * 1:14176 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 45 ActiveX clsid access (browser-plugins.rules)
 * 1:14178 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 46 ActiveX clsid access (browser-plugins.rules)
 * 1:14180 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 47 ActiveX clsid access (browser-plugins.rules)
 * 1:14182 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 48 ActiveX clsid access (browser-plugins.rules)
 * 1:14184 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 49 ActiveX clsid access (browser-plugins.rules)
 * 1:14186 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 50 ActiveX clsid access (browser-plugins.rules)
 * 1:14188 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 51 ActiveX clsid access (browser-plugins.rules)
 * 1:14190 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 52 ActiveX clsid access (browser-plugins.rules)
 * 1:14192 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 53 ActiveX clsid access (browser-plugins.rules)
 * 1:14194 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 54 ActiveX clsid access (browser-plugins.rules)
 * 1:14196 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 55 ActiveX clsid access (browser-plugins.rules)
 * 1:14198 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 56 ActiveX clsid access (browser-plugins.rules)
 * 1:14200 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 57 ActiveX clsid access (browser-plugins.rules)
 * 1:14202 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 58 ActiveX clsid access (browser-plugins.rules)
 * 1:14204 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 59 ActiveX clsid access (browser-plugins.rules)
 * 1:14206 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 60 ActiveX clsid access (browser-plugins.rules)
 * 1:14208 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 61 ActiveX clsid access (browser-plugins.rules)
 * 1:14210 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 62 ActiveX clsid access (browser-plugins.rules)
 * 1:14212 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 63 ActiveX clsid access (browser-plugins.rules)
 * 1:14214 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 64 ActiveX clsid access (browser-plugins.rules)
 * 1:14216 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 65 ActiveX clsid access (browser-plugins.rules)
 * 1:14218 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 66 ActiveX clsid access (browser-plugins.rules)
 * 1:14220 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 67 ActiveX clsid access (browser-plugins.rules)
 * 1:14222 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 68 ActiveX clsid access (browser-plugins.rules)
 * 1:14224 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 69 ActiveX clsid access (browser-plugins.rules)
 * 1:14226 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 70 ActiveX clsid access (browser-plugins.rules)
 * 1:14228 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 71 ActiveX clsid access (browser-plugins.rules)
 * 1:14230 <-> DISABLED <-> SERVER-WEBAPP SAP DB web server stack buffer overflow attempt (server-webapp.rules)
 * 1:14231 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX clsid access (browser-plugins.rules)
 * 1:14233 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX function call access (browser-plugins.rules)
 * 1:14235 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:14237 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services ActiveX function call access (browser-plugins.rules)
 * 1:14239 <-> DISABLED <-> BROWSER-PLUGINS Friendly Technologies fwRemoteConfig ActiveX clsid access (browser-plugins.rules)
 * 1:14241 <-> DISABLED <-> BROWSER-PLUGINS Friendly Technologies fwRemoteConfig ActiveX function call access (browser-plugins.rules)
 * 1:14243 <-> DISABLED <-> BROWSER-PLUGINS Najdi.si Toolbar ActiveX clsid access (browser-plugins.rules)
 * 1:14245 <-> DISABLED <-> BROWSER-PLUGINS Najdi.si Toolbar ActiveX function call access (browser-plugins.rules)
 * 1:14247 <-> DISABLED <-> BROWSER-PLUGINS Eyeball MessengerSDK ActiveX clsid access (browser-plugins.rules)
 * 1:14249 <-> DISABLED <-> BROWSER-PLUGINS Eyeball MessengerSDK ActiveX function call access (browser-plugins.rules)
 * 1:14266 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Image Acquisition Logger ActiveX clsid access (browser-plugins.rules)
 * 1:14268 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Image Acquisition Logger ActiveX function call access (browser-plugins.rules)
 * 1:14270 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Locator ActiveX clsid access (browser-plugins.rules)
 * 1:14272 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Locator ActiveX function call access (browser-plugins.rules)
 * 1:14274 <-> DISABLED <-> BROWSER-PLUGINS Vie2Lib.Vie2LinuxVolume ActiveX clsid access (browser-plugins.rules)
 * 1:14276 <-> DISABLED <-> BROWSER-PLUGINS Vie2Lib.Vie2LinuxVolume ActiveX function call access (browser-plugins.rules)
 * 1:14278 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Process ActiveX clsid access (browser-plugins.rules)
 * 1:14280 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Process ActiveX function call access (browser-plugins.rules)
 * 1:14282 <-> DISABLED <-> BROWSER-PLUGINS IntraProcessLogging.Logger ActiveX clsid access (browser-plugins.rules)
 * 1:14284 <-> DISABLED <-> BROWSER-PLUGINS IntraProcessLogging.Logger ActiveX function call access (browser-plugins.rules)
 * 1:14286 <-> DISABLED <-> BROWSER-PLUGINS VMClientHosts Class ActiveX clsid access (browser-plugins.rules)
 * 1:14288 <-> DISABLED <-> BROWSER-PLUGINS VMClientHosts Class ActiveX function call access (browser-plugins.rules)
 * 1:14290 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibCreateParamObj ActiveX clsid access (browser-plugins.rules)
 * 1:14292 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibCreateParamObj ActiveX function call access (browser-plugins.rules)
 * 1:14294 <-> DISABLED <-> BROWSER-PLUGINS RemoteDirDlg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14296 <-> DISABLED <-> BROWSER-PLUGINS RemoteDirDlg Class ActiveX function call access (browser-plugins.rules)
 * 1:14298 <-> DISABLED <-> BROWSER-PLUGINS TeamListViewWnd Class ActiveX clsid access (browser-plugins.rules)
 * 1:14300 <-> DISABLED <-> BROWSER-PLUGINS TeamListViewWnd Class ActiveX function call access (browser-plugins.rules)
 * 1:14302 <-> DISABLED <-> BROWSER-PLUGINS VMStatusbarCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14304 <-> DISABLED <-> BROWSER-PLUGINS VMStatusbarCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14306 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCConfiguration ActiveX clsid access (browser-plugins.rules)
 * 1:14308 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCConfiguration ActiveX function call access (browser-plugins.rules)
 * 1:14310 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdate Class ActiveX clsid access (browser-plugins.rules)
 * 1:14312 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdate Class ActiveX function call access (browser-plugins.rules)
 * 1:14314 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 1 ActiveX clsid access (browser-plugins.rules)
 * 1:14316 <-> DISABLED <-> BROWSER-PLUGINS VmdbExecuteError Class ActiveX clsid access (browser-plugins.rules)
 * 1:14318 <-> DISABLED <-> BROWSER-PLUGINS VmdbExecuteError Class ActiveX function call access (browser-plugins.rules)
 * 1:14320 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 2 ActiveX clsid access (browser-plugins.rules)
 * 1:14322 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SysImageUti ActiveX clsid access (browser-plugins.rules)
 * 1:14324 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SysImageUti ActiveX function call access (browser-plugins.rules)
 * 1:14326 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid access (browser-plugins.rules)
 * 1:14328 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call access (browser-plugins.rules)
 * 1:14330 <-> DISABLED <-> BROWSER-PLUGINS VmdbContext Class ActiveX clsid access (browser-plugins.rules)
 * 1:14332 <-> DISABLED <-> BROWSER-PLUGINS VmdbContext Class ActiveX function call access (browser-plugins.rules)
 * 1:14334 <-> DISABLED <-> BROWSER-PLUGINS VMClientVMs Class ActiveX clsid access (browser-plugins.rules)
 * 1:14336 <-> DISABLED <-> BROWSER-PLUGINS VMClientVMs Class ActiveX function call access (browser-plugins.rules)
 * 1:14338 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj Class ActiveX clsid access (browser-plugins.rules)
 * 1:14340 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj Class ActiveX function call access (browser-plugins.rules)
 * 1:14342 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 3 ActiveX clsid access (browser-plugins.rules)
 * 1:14344 <-> DISABLED <-> BROWSER-PLUGINS VMMsg Class ActiveX clsid access (browser-plugins.rules)
 * 1:29229 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CLSID_CDIDeviceActionConfigPage ActiveX clsid access (browser-plugins.rules)
 * 1:29230 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CommunicationManager ActiveX clsid access (browser-plugins.rules)
 * 1:29231 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Content.mbcontent.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29232 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DiskManagement.Connection ActiveX clsid access (browser-plugins.rules)
 * 1:29233 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Dutch_Dutch Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29234 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer English_UK Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29235 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer English_US Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29236 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer French_French Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29237 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer German_German Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29238 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ICM Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29239 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ISSimpleCommandCreator.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29240 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Italian_Italian Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29241 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MidiOut Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29242 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Mslablti.MarshalableTI.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29243 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer PostBootReminder object ActiveX clsid access (browser-plugins.rules)
 * 1:29244 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer QC.MessageMover.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29245 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ShellFolder for CD Burning ActiveX clsid access (browser-plugins.rules)
 * 1:29246 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Spanish_Modern Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29247 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Swedish_Default Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29248 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer VFW Capture Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29249 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Video Effect Class Manager 1 Input ActiveX clsid access (browser-plugins.rules)
 * 1:29250 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Video Effect Class Manager 2 Input ActiveX clsid access (browser-plugins.rules)
 * 1:29251 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WDM Instance Provider ActiveX clsid access (browser-plugins.rules)
 * 1:29252 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WIA FileSystem USD ActiveX clsid access (browser-plugins.rules)
 * 1:29253 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WaveIn Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29254 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WaveOut and DSound Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29255 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer clbcatex.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29256 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer clbcatq.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29257 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer syncui.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29258 <-> DISABLED <-> BROWSER-PLUGINS Microsoft WBEM Event Subsystem ActiveX clsid access (browser-plugins.rules)
 * 1:29265 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid object property use after free memory corruption attempt (browser-ie.rules)
 * 1:29267 <-> DISABLED <-> SERVER-WEBAPP Nagios3 statuswml.cgi remote command execution attempt (server-webapp.rules)
 * 1:29296 <-> ENABLED <-> SERVER-WEBAPP Red Hat CloudForms agent controller filename directory traversal attempt (server-webapp.rules)
 * 1:29297 <-> ENABLED <-> SERVER-WEBAPP Red Hat CloudForms agent controller filename directory traversal attempt (server-webapp.rules)
 * 1:29374 <-> DISABLED <-> SERVER-WEBAPP Nagios process_cgivars off-by-one memory access denial of service attempt (server-webapp.rules)
 * 1:29375 <-> DISABLED <-> SERVER-WEBAPP Nagios process_cgivars off-by-one memory access denial of service attempt (server-webapp.rules)
 * 1:29387 <-> ENABLED <-> SERVER-WEBAPP Synology DiskStation Manager SLICEUPLOAD remote command execution attempt (server-webapp.rules)
 * 1:29400 <-> DISABLED <-> SERVER-WEBAPP vTiger CRM AddEmailAttachment directory traversal attempt (server-webapp.rules)
 * 1:29498 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center sdFileDownload information disclosure attempt (server-webapp.rules)
 * 1:29499 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center sdFileDownload information disclosure attempt (server-webapp.rules)
 * 1:29506 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29507 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29508 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29512 <-> DISABLED <-> BROWSER-PLUGINS KingView ActiveX clsid access (browser-plugins.rules)
 * 1:29522 <-> DISABLED <-> SERVER-WEBAPP Alcatel-Lucent OmniPCX Office remote code execution attempt (server-webapp.rules)
 * 1:29533 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:29537 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope APIMonitorImpl information disclosure attempt (server-webapp.rules)
 * 1:29538 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX function call access (browser-plugins.rules)
 * 1:29547 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt (server-webapp.rules)
 * 1:29548 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt (server-webapp.rules)
 * 1:29578 <-> DISABLED <-> BROWSER-PLUGINS Sun Microsystems JRE isInstalled.dnsResolve function memory exception attempt (browser-plugins.rules)
 * 1:29583 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center information disclosure attempt (server-webapp.rules)
 * 1:29584 <-> DISABLED <-> SERVER-WEBAPP HP Data Protector LogClientInstallation SQL Injection attempt (server-webapp.rules)
 * 1:29593 <-> DISABLED <-> SERVER-WEBAPP Airlive IP Camera CSRF attempt (server-webapp.rules)
 * 1:29598 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29599 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29600 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29601 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29618 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Client activex InvokeContact untrusted pointer dereference (server-webapp.rules)
 * 1:29619 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Client activex GenerateSummaryPage untrusted pointer dereference (server-webapp.rules)
 * 1:29655 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 use after free attempt (browser-ie.rules)
 * 1:29667 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos deleted object access attempt (browser-ie.rules)
 * 1:29668 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos deleted object access attempt (browser-ie.rules)
 * 1:29671 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29672 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29673 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29674 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29675 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:29676 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CRootElement Object use after free attempt (browser-ie.rules)
 * 1:29677 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CRootElement Object use after free attempt (browser-ie.rules)
 * 1:29678 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer swap node user after free (browser-ie.rules)
 * 1:29679 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer swap node user after free (browser-ie.rules)
 * 1:29680 <-> DISABLED <-> BROWSER-PLUGINS Microsoft XML Core Services same origin policy bypass attempt (browser-plugins.rules)
 * 1:29681 <-> DISABLED <-> BROWSER-PLUGINS Microsoft XML Core Services same origin policy bypass attempt (browser-plugins.rules)
 * 1:29706 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access attempt detected (browser-ie.rules)
 * 1:29707 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access attempt detected (browser-ie.rules)
 * 1:29708 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS uninitialized object access attempt detected (browser-ie.rules)
 * 1:29709 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29710 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29711 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTree Node use after free attempt (browser-ie.rules)
 * 1:29712 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTree Node use after free attempt (browser-ie.rules)
 * 1:29713 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer overlapping object boundaries memory corruption attempt (browser-ie.rules)
 * 1:29714 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer overlapping object boundaries memory corruption attempt (browser-ie.rules)
 * 1:29716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:29717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text node use after free attempt (browser-ie.rules)
 * 1:29718 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text node use after free attempt (browser-ie.rules)
 * 1:29719 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SLayoutRun use after free attempt (browser-ie.rules)
 * 1:29720 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SLayoutRun use after free attempt (browser-ie.rules)
 * 1:29721 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:29722 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:29727 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29728 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29729 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29730 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29731 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer list element use after free attempt (browser-ie.rules)
 * 1:29732 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer list element use after free attempt (browser-ie.rules)
 * 1:29737 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cmarkup methods use after free attempt (browser-ie.rules)
 * 1:29738 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cmarkup methods use after free attempt (browser-ie.rules)
 * 1:29741 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29742 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29746 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway languagetest.php language parameter directory traversal attempt (server-webapp.rules)
 * 1:29750 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29751 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29752 <-> ENABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29757 <-> DISABLED <-> SERVER-WEBAPP Datalife Engine preview.php Remote Code Execution attempt (server-webapp.rules)
 * 1:29758 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 Javascript negative option index attack attempt (browser-ie.rules)
 * 1:29798 <-> DISABLED <-> SERVER-WEBAPP CuteFlow pre-authenticated admin account creation attempt (server-webapp.rules)
 * 1:29799 <-> DISABLED <-> SERVER-WEBAPP CuteFlow pre-authenticated admin account creation attempt (server-webapp.rules)
 * 1:29808 <-> DISABLED <-> SERVER-WEBAPP Nagios XI alert cloud cross site scripting attempt (server-webapp.rules)
 * 1:29949 <-> DISABLED <-> SERVER-WEBAPP WebCalendar index.php form_single_user_login parameter command injection (server-webapp.rules)
 * 1:29955 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget GET request using Body cross-site scripting (server-webapp.rules)
 * 1:29956 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget POST request cross-site scripting (server-webapp.rules)
 * 1:29988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:29989 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:30011 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CIMPLICITY CimWebServer remote code execution attempt (server-webapp.rules)
 * 1:30031 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino stack buffer overflow attempt (server-webapp.rules)
 * 1:30042 <-> DISABLED <-> SERVER-WEBAPP WebCalendar index.php form_readonly login parameter command injection (server-webapp.rules)
 * 1:30048 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30049 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30050 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30051 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30052 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30053 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30079 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30080 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30081 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30082 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30092 <-> DISABLED <-> BROWSER-PLUGINS Novell GroupWise Client for Windows ActiveX clsid access (browser-plugins.rules)
 * 1:30093 <-> DISABLED <-> BROWSER-PLUGINS Novell GroupWise Client for Windows ActiveX function call access (browser-plugins.rules)
 * 1:30102 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30103 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30104 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30105 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Remove Format use after free attempt (browser-ie.rules)
 * 1:30109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Remove Format use after free attempt (browser-ie.rules)
 * 1:30110 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30111 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30112 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30113 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30116 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer button element onreadystatechange use after free attempt (browser-ie.rules)
 * 1:30117 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer button element onreadystatechange use after free attempt (browser-ie.rules)
 * 1:30118 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setEndPoint use after free attempt (browser-ie.rules)
 * 1:30119 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setEndPoint use after free attempt (browser-ie.rules)
 * 1:30120 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pastHTML use after free (browser-ie.rules)
 * 1:30121 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pastHTML use after free (browser-ie.rules)
 * 1:30122 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt (browser-ie.rules)
 * 1:30123 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free attempt (browser-ie.rules)
 * 1:30124 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free attempt (browser-ie.rules)
 * 1:30125 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeDataPos object use after free attempt (browser-ie.rules)
 * 1:30126 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeDataPos object use after free attempt (browser-ie.rules)
 * 1:30127 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free memory corruption attempt (browser-ie.rules)
 * 1:30128 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free memory corruption attempt (browser-ie.rules)
 * 1:30129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Nested Tables use after free attempt (browser-ie.rules)
 * 1:30130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Nested Tables use after free attempt (browser-ie.rules)
 * 1:30131 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby element in media element use after free attempt (browser-ie.rules)
 * 1:30132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby element in media element use after free attempt (browser-ie.rules)
 * 1:30140 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30141 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30142 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30143 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30144 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt (browser-ie.rules)
 * 1:30145 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt (browser-ie.rules)
 * 1:30169 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS uninitialized object access attempt detected (browser-ie.rules)
 * 1:30194 <-> DISABLED <-> SERVER-WEBAPP Apache Camel XSLT unauthorized code execution (server-webapp.rules)
 * 1:30199 <-> DISABLED <-> SERVER-WEBAPP PHP DateInterval heap buffer overread denial of service attempt (server-webapp.rules)
 * 1:30200 <-> DISABLED <-> SERVER-WEBAPP PHP DateInterval heap buffer overread denial of service attempt (server-webapp.rules)
 * 1:30201 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer merged stylesheet array use after free attempt (browser-ie.rules)
 * 1:30209 <-> DISABLED <-> SERVER-WEBAPP Microsoft Forefront Unified Access Gateway null session cookie denial of service (server-webapp.rules)
 * 1:30280 <-> DISABLED <-> SERVER-WEBAPP FreePBX config.php remote code execution attempt (server-webapp.rules)
 * 1:14346 <-> DISABLED <-> BROWSER-PLUGINS VMMsg Class ActiveX function call access (browser-plugins.rules)
 * 1:14348 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 4 ActiveX clsid access (browser-plugins.rules)
 * 1:14350 <-> DISABLED <-> BROWSER-PLUGINS reconfig.PopulatedDi ActiveX clsid access (browser-plugins.rules)
 * 1:14352 <-> DISABLED <-> BROWSER-PLUGINS reconfig.PopulatedDi ActiveX function call access (browser-plugins.rules)
 * 1:14354 <-> DISABLED <-> BROWSER-PLUGINS Elevated.ElevMgr ActiveX clsid access (browser-plugins.rules)
 * 1:14356 <-> DISABLED <-> BROWSER-PLUGINS Elevated.ElevMgr ActiveX function call access (browser-plugins.rules)
 * 1:14358 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 5 ActiveX clsid access (browser-plugins.rules)
 * 1:14360 <-> DISABLED <-> BROWSER-PLUGINS HardwareCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14362 <-> DISABLED <-> BROWSER-PLUGINS HardwareCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14364 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 6 ActiveX clsid access (browser-plugins.rules)
 * 1:14366 <-> DISABLED <-> BROWSER-PLUGINS VmdbQuery Class ActiveX clsid access (browser-plugins.rules)
 * 1:14368 <-> DISABLED <-> BROWSER-PLUGINS VmdbQuery Class ActiveX function call access (browser-plugins.rules)
 * 1:14370 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj2 Class ActiveX clsid access (browser-plugins.rules)
 * 1:14372 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj2 Class ActiveX function call access (browser-plugins.rules)
 * 1:14374 <-> DISABLED <-> BROWSER-PLUGINS VmappPoll Class ActiveX clsid access (browser-plugins.rules)
 * 1:14376 <-> DISABLED <-> BROWSER-PLUGINS VmappPoll Class ActiveX function call access (browser-plugins.rules)
 * 1:14378 <-> DISABLED <-> BROWSER-PLUGINS VMClient Class ActiveX clsid access (browser-plugins.rules)
 * 1:14380 <-> DISABLED <-> BROWSER-PLUGINS VMClient Class ActiveX function call access (browser-plugins.rules)
 * 1:14382 <-> DISABLED <-> BROWSER-PLUGINS Pq2vcom.Pq2v ActiveX clsid access (browser-plugins.rules)
 * 1:14384 <-> DISABLED <-> BROWSER-PLUGINS Pq2vcom.Pq2v ActiveX function call access (browser-plugins.rules)
 * 1:14386 <-> DISABLED <-> BROWSER-PLUGINS VmdbSchema Class ActiveX clsid access (browser-plugins.rules)
 * 1:14388 <-> DISABLED <-> BROWSER-PLUGINS VmdbSchema Class ActiveX function call access (browser-plugins.rules)
 * 1:14394 <-> DISABLED <-> BROWSER-PLUGINS VixCOM.VixLib ActiveX clsid access (browser-plugins.rules)
 * 1:14396 <-> DISABLED <-> BROWSER-PLUGINS VixCOM.VixLib ActiveX function call access (browser-plugins.rules)
 * 1:14398 <-> DISABLED <-> BROWSER-PLUGINS vmappsdk.CuiObj ActiveX clsid access (browser-plugins.rules)
 * 1:14400 <-> DISABLED <-> BROWSER-PLUGINS vmappsdk.CuiObj ActiveX function call access (browser-plugins.rules)
 * 1:14402 <-> DISABLED <-> BROWSER-PLUGINS RemoteBrowseDlg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14404 <-> DISABLED <-> BROWSER-PLUGINS RemoteBrowseDlg Class ActiveX function call access (browser-plugins.rules)
 * 1:14406 <-> DISABLED <-> BROWSER-PLUGINS RegVmsCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14408 <-> DISABLED <-> BROWSER-PLUGINS RegVmsCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14410 <-> DISABLED <-> BROWSER-PLUGINS VmdbEnumTags Class ActiveX clsid access (browser-plugins.rules)
 * 1:14412 <-> DISABLED <-> BROWSER-PLUGINS VmdbEnumTags Class ActiveX function call access (browser-plugins.rules)
 * 1:14414 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 7 ActiveX clsid access (browser-plugins.rules)
 * 1:14420 <-> DISABLED <-> BROWSER-PLUGINS VmdbDatabase Class ActiveX clsid access (browser-plugins.rules)
 * 1:14422 <-> DISABLED <-> BROWSER-PLUGINS VmdbDatabase Class ActiveX function call access (browser-plugins.rules)
 * 1:14424 <-> DISABLED <-> BROWSER-PLUGINS VMAppSdkUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14426 <-> DISABLED <-> BROWSER-PLUGINS VMAppSdkUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14428 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 8 ActiveX clsid access (browser-plugins.rules)
 * 1:14430 <-> DISABLED <-> BROWSER-PLUGINS VMEnumStrings Class ActiveX clsid access (browser-plugins.rules)
 * 1:14432 <-> DISABLED <-> BROWSER-PLUGINS VMEnumStrings Class ActiveX function call access (browser-plugins.rules)
 * 1:14434 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 9 ActiveX clsid access (browser-plugins.rules)
 * 1:14436 <-> DISABLED <-> BROWSER-PLUGINS VMClientHost Class ActiveX clsid access (browser-plugins.rules)
 * 1:14438 <-> DISABLED <-> BROWSER-PLUGINS VMClientHost Class ActiveX function call access (browser-plugins.rules)
 * 1:14440 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 10 ActiveX clsid access (browser-plugins.rules)
 * 1:14442 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 11 ActiveX clsid access (browser-plugins.rules)
 * 1:14444 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 12 ActiveX clsid access (browser-plugins.rules)
 * 1:14446 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 13 ActiveX clsid access (browser-plugins.rules)
 * 1:14448 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SystemReconfigur ActiveX clsid access (browser-plugins.rules)
 * 1:14450 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SystemReconfigur ActiveX function call access (browser-plugins.rules)
 * 1:14452 <-> DISABLED <-> BROWSER-PLUGINS vmhwcfg.NwzCompleted ActiveX clsid access (browser-plugins.rules)
 * 1:14454 <-> DISABLED <-> BROWSER-PLUGINS vmhwcfg.NwzCompleted ActiveX function call access (browser-plugins.rules)
 * 1:14456 <-> DISABLED <-> BROWSER-PLUGINS MksCompatCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14458 <-> DISABLED <-> BROWSER-PLUGINS MksCompatCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14460 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 14 ActiveX clsid access (browser-plugins.rules)
 * 1:14466 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 15 ActiveX clsid access (browser-plugins.rules)
 * 1:14468 <-> DISABLED <-> BROWSER-PLUGINS Elevated.HostDeviceInfos ActiveX clsid access (browser-plugins.rules)
 * 1:14470 <-> DISABLED <-> BROWSER-PLUGINS Elevated.HostDeviceInfos ActiveX function call access (browser-plugins.rules)
 * 1:14472 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 16 ActiveX clsid access (browser-plugins.rules)
 * 1:14474 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 17 ActiveX clsid access (browser-plugins.rules)
 * 1:14476 <-> DISABLED <-> BROWSER-PLUGINS reconfig.GuestInfo ActiveX clsid access (browser-plugins.rules)
 * 1:14478 <-> DISABLED <-> BROWSER-PLUGINS reconfig.GuestInfo ActiveX function call access (browser-plugins.rules)
 * 1:14480 <-> DISABLED <-> BROWSER-PLUGINS VmappPropFrame Class ActiveX clsid access (browser-plugins.rules)
 * 1:14482 <-> DISABLED <-> BROWSER-PLUGINS VmappPropFrame Class ActiveX function call access (browser-plugins.rules)
 * 1:14484 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.VhdConverter ActiveX clsid access (browser-plugins.rules)
 * 1:14486 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.VhdConverter ActiveX function call access (browser-plugins.rules)
 * 1:14488 <-> DISABLED <-> BROWSER-PLUGINS VMSwitchCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14490 <-> DISABLED <-> BROWSER-PLUGINS VMSwitchCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14492 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 18 ActiveX clsid access (browser-plugins.rules)
 * 1:14494 <-> DISABLED <-> BROWSER-PLUGINS VmdbUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14496 <-> DISABLED <-> BROWSER-PLUGINS VmdbUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14498 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 19 ActiveX clsid access (browser-plugins.rules)
 * 1:14500 <-> DISABLED <-> BROWSER-PLUGINS VMwareVpcCvt.VpcC ActiveX clsid access (browser-plugins.rules)
 * 1:14502 <-> DISABLED <-> BROWSER-PLUGINS VMwareVpcCvt.VpcC ActiveX function call access (browser-plugins.rules)
 * 1:14504 <-> DISABLED <-> BROWSER-PLUGINS VmdbCnxUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14506 <-> DISABLED <-> BROWSER-PLUGINS VmdbCnxUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14508 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrive ActiveX clsid access (browser-plugins.rules)
 * 1:14510 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrive ActiveX function call access (browser-plugins.rules)
 * 1:14512 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 20 ActiveX clsid access (browser-plugins.rules)
 * 1:14514 <-> DISABLED <-> BROWSER-PLUGINS VMClientVM Class ActiveX clsid access (browser-plugins.rules)
 * 1:14516 <-> DISABLED <-> BROWSER-PLUGINS VMClientVM Class ActiveX function call access (browser-plugins.rules)
 * 1:14518 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 21 ActiveX clsid access (browser-plugins.rules)
 * 1:14520 <-> DISABLED <-> BROWSER-PLUGINS Elevated.VMXCreator ActiveX clsid access (browser-plugins.rules)
 * 1:14522 <-> DISABLED <-> BROWSER-PLUGINS Elevated.VMXCreator ActiveX function call access (browser-plugins.rules)
 * 1:14524 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 22 ActiveX clsid access (browser-plugins.rules)
 * 1:14526 <-> DISABLED <-> BROWSER-PLUGINS HotfixWz Class ActiveX clsid access (browser-plugins.rules)
 * 1:14528 <-> DISABLED <-> BROWSER-PLUGINS HotfixWz Class ActiveX function call access (browser-plugins.rules)
 * 1:14530 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdates Class ActiveX clsid access (browser-plugins.rules)
 * 1:14532 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdates Class ActiveX function call access (browser-plugins.rules)
 * 1:14534 <-> DISABLED <-> BROWSER-PLUGINS VMListCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14536 <-> DISABLED <-> BROWSER-PLUGINS VMListCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14538 <-> DISABLED <-> BROWSER-PLUGINS CheckedListViewWnd Class ActiveX clsid access (browser-plugins.rules)
 * 1:14540 <-> DISABLED <-> BROWSER-PLUGINS CheckedListViewWnd Class ActiveX function call access (browser-plugins.rules)
 * 1:14542 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 23 ActiveX clsid access (browser-plugins.rules)
 * 1:14544 <-> DISABLED <-> BROWSER-PLUGINS VmdbTreeCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14546 <-> DISABLED <-> BROWSER-PLUGINS VmdbTreeCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14548 <-> DISABLED <-> BROWSER-PLUGINS Nwz Class ActiveX clsid access (browser-plugins.rules)
 * 1:14550 <-> DISABLED <-> BROWSER-PLUGINS Nwz Class ActiveX function call access (browser-plugins.rules)
 * 1:14552 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrives ActiveX clsid access (browser-plugins.rules)
 * 1:14554 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrives ActiveX function call access (browser-plugins.rules)
 * 1:14556 <-> DISABLED <-> BROWSER-PLUGINS MksCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14558 <-> DISABLED <-> BROWSER-PLUGINS MksCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14560 <-> DISABLED <-> BROWSER-PLUGINS VmappPropPath Class ActiveX clsid access (browser-plugins.rules)
 * 1:14562 <-> DISABLED <-> BROWSER-PLUGINS VmappPropPath Class ActiveX function call access (browser-plugins.rules)
 * 1:14564 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 24 ActiveX clsid access (browser-plugins.rules)
 * 1:14566 <-> DISABLED <-> BROWSER-PLUGINS PolicyCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14568 <-> DISABLED <-> BROWSER-PLUGINS PolicyCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14570 <-> DISABLED <-> BROWSER-PLUGINS VmdbParseError Class ActiveX clsid access (browser-plugins.rules)
 * 1:14572 <-> DISABLED <-> BROWSER-PLUGINS VmdbParseError Class ActiveX function call access (browser-plugins.rules)
 * 1:14574 <-> DISABLED <-> BROWSER-PLUGINS NavigationCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14576 <-> DISABLED <-> BROWSER-PLUGINS NavigationCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14578 <-> DISABLED <-> BROWSER-PLUGINS VMList Class ActiveX clsid access (browser-plugins.rules)
 * 1:14580 <-> DISABLED <-> BROWSER-PLUGINS VMList Class ActiveX function call access (browser-plugins.rules)
 * 1:14582 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 25 ActiveX clsid access (browser-plugins.rules)
 * 1:14584 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 26 ActiveX clsid access (browser-plugins.rules)
 * 1:14586 <-> DISABLED <-> BROWSER-PLUGINS CurrentVMCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14588 <-> DISABLED <-> BROWSER-PLUGINS CurrentVMCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14590 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibHelper ActiveX clsid access (browser-plugins.rules)
 * 1:14592 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibHelper ActiveX function call access (browser-plugins.rules)
 * 1:14594 <-> DISABLED <-> BROWSER-PLUGINS Peachtree Accounting 2004 ActiveX clsid access (browser-plugins.rules)
 * 1:14596 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne VSFlexGrid ActiveX clsid access (browser-plugins.rules)
 * 1:14598 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne VSFlexGrid ActiveX function call access (browser-plugins.rules)
 * 1:14603 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveReport ARViewer2 ActiveX clsid access (browser-plugins.rules)
 * 1:14605 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveReport ARViewer2 ActiveX function call access (browser-plugins.rules)
 * 1:14610 <-> DISABLED <-> SERVER-WEBAPP Joomla invalid token administrative password reset attempt (server-webapp.rules)
 * 1:14631 <-> DISABLED <-> BROWSER-PLUGINS Husdawg System Requirements Lab Control ActiveX clsid access (browser-plugins.rules)
 * 1:14633 <-> DISABLED <-> BROWSER-PLUGINS PhotoStockPlus ActiveX clsid access (browser-plugins.rules)
 * 1:14637 <-> DISABLED <-> BROWSER-PLUGINS Microsoft PicturePusher ActiveX clsid access (browser-plugins.rules)
 * 1:14639 <-> DISABLED <-> BROWSER-PLUGINS Microsoft PicturePusher ActiveX function call access (browser-plugins.rules)
 * 1:14656 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XSS mouseevent PII disclosure attempt (browser-ie.rules)
 * 1:14744 <-> DISABLED <-> BROWSER-PLUGINS Hummingbird HostExplorer ActiveX clsid access (browser-plugins.rules)
 * 1:14746 <-> DISABLED <-> BROWSER-PLUGINS Autodesk DWF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:14750 <-> DISABLED <-> BROWSER-PLUGINS Autodesk LiveUpdate ActiveX function call access (browser-plugins.rules)
 * 1:14752 <-> DISABLED <-> BROWSER-PLUGINS Novell ZENworks Desktop Management ActiveX clsid access (browser-plugins.rules)
 * 1:14754 <-> DISABLED <-> BROWSER-PLUGINS Novell ZENworks Desktop Management ActiveX function call access (browser-plugins.rules)
 * 1:14778 <-> DISABLED <-> BROWSER-PLUGINS Dart Communications PowerTCP FTP ActiveX clsid access (browser-plugins.rules)
 * 1:14780 <-> DISABLED <-> BROWSER-PLUGINS Dart Communications PowerTCP FTP ActiveX function call access (browser-plugins.rules)
 * 1:14993 <-> DISABLED <-> BROWSER-PLUGINS Visagesoft eXPert PDF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:14995 <-> DISABLED <-> BROWSER-PLUGINS Visagesoft eXPert PDF Viewer ActiveX function call access (browser-plugins.rules)
 * 1:14997 <-> DISABLED <-> BROWSER-PLUGINS DjVu MSOffice Converter ActiveX clsid access (browser-plugins.rules)
 * 1:14999 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Debug Diagnostic Tool ActiveX clsid access (browser-plugins.rules)
 * 1:15001 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Debug Diagnostic Tool ActiveX function call access (browser-plugins.rules)
 * 1:15003 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15005 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX function call access (browser-plugins.rules)
 * 1:15007 <-> DISABLED <-> BROWSER-PLUGINS NOS Microsystems / Adobe getPlus Download Manager ActiveX clsid access (browser-plugins.rules)
 * 1:15069 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui mdrmsap ActiveX clsid access (browser-plugins.rules)
 * 1:15088 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX clsid access (browser-plugins.rules)
 * 1:15090 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX function call access (browser-plugins.rules)
 * 1:15092 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic DataGrid ActiveX clsid access (browser-plugins.rules)
 * 1:15094 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic DataGrid ActiveX function call access (browser-plugins.rules)
 * 1:15118 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX clsid access  (browser-plugins.rules)
 * 1:15119 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX clsid unicode access  (browser-plugins.rules)
 * 1:15120 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX function call access  (browser-plugins.rules)
 * 1:15121 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX function call unicode access  (browser-plugins.rules)
 * 1:15159 <-> DISABLED <-> BROWSER-PLUGINS Evans FTP ActiveX clsid access (browser-plugins.rules)
 * 1:15161 <-> DISABLED <-> BROWSER-PLUGINS Evans FTP ActiveX function call access (browser-plugins.rules)
 * 1:15173 <-> DISABLED <-> BROWSER-PLUGINS Phoenician Casino ActiveX clsid access (browser-plugins.rules)
 * 1:15175 <-> DISABLED <-> BROWSER-PLUGINS Phoenician Casino ActiveX function call access (browser-plugins.rules)
 * 1:15177 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro HouseCall ActiveX clsid access (browser-plugins.rules)
 * 1:15179 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro HouseCall ActiveX function call access (browser-plugins.rules)
 * 1:15181 <-> DISABLED <-> BROWSER-PLUGINS SaschArt SasCam Webcam Server ActiveX clsid access (browser-plugins.rules)
 * 1:15228 <-> DISABLED <-> BROWSER-PLUGINS Ciansoft PDFBuilderX ActiveX clsid access (browser-plugins.rules)
 * 1:15232 <-> DISABLED <-> BROWSER-PLUGINS Easy Grid ActiveX clsid access (browser-plugins.rules)
 * 1:15234 <-> DISABLED <-> BROWSER-PLUGINS Easy Grid ActiveX function call access (browser-plugins.rules)
 * 1:15247 <-> DISABLED <-> BROWSER-PLUGINS JamDTA ActiveX clsid access (browser-plugins.rules)
 * 1:15249 <-> DISABLED <-> BROWSER-PLUGINS SmartVMD ActiveX clsid access (browser-plugins.rules)
 * 1:15251 <-> DISABLED <-> BROWSER-PLUGINS MetaProducts MetaTreeX ActiveX clsid access (browser-plugins.rules)
 * 1:15253 <-> DISABLED <-> BROWSER-PLUGINS MetaProducts MetaTreeX ActiveX function call access (browser-plugins.rules)
 * 1:15270 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies PDF417 ActiveX clsid access (browser-plugins.rules)
 * 1:15272 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies PDF417 ActiveX function call access (browser-plugins.rules)
 * 1:15274 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies DataMatrix ActiveX clsid access (browser-plugins.rules)
 * 1:15276 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies DataMatrix ActiveX function call access (browser-plugins.rules)
 * 1:15278 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:15280 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX function call access (browser-plugins.rules)
 * 1:15282 <-> DISABLED <-> BROWSER-PLUGINS FlexCell Grid ActiveX clsid access (browser-plugins.rules)
 * 1:15284 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioGrabber2 ActiveX clsid access (browser-plugins.rules)
 * 1:15286 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioGrabber2 ActiveX function call access (browser-plugins.rules)
 * 1:15288 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioInformation2 ActiveX clsid access (browser-plugins.rules)
 * 1:15290 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioInformation2 ActiveX function call access (browser-plugins.rules)
 * 1:15307 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Animation Control ActiveX clsid access (browser-plugins.rules)
 * 1:15309 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Animation Control ActiveX function call access (browser-plugins.rules)
 * 1:15315 <-> DISABLED <-> BROWSER-PLUGINS Akamai DownloadManager ActiveX clsid access (browser-plugins.rules)
 * 1:15317 <-> DISABLED <-> BROWSER-PLUGINS Akamai DownloadManager ActiveX function call access (browser-plugins.rules)
 * 1:15330 <-> DISABLED <-> BROWSER-PLUGINS Nokia Phoenix Service 1 ActiveX clsid access (browser-plugins.rules)
 * 1:15332 <-> DISABLED <-> BROWSER-PLUGINS Nokia Phoenix Service 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15334 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 7000 ActiveX clsid access (browser-plugins.rules)
 * 1:15336 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 7000 ActiveX function call access (browser-plugins.rules)
 * 1:15338 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8120 ActiveX clsid access (browser-plugins.rules)
 * 1:15340 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8120 ActiveX function call access (browser-plugins.rules)
 * 1:15342 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8200 ActiveX clsid access (browser-plugins.rules)
 * 1:15344 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8200 ActiveX function call access (browser-plugins.rules)
 * 1:15346 <-> DISABLED <-> BROWSER-PLUGINS Synactis ALL In-The-Box ActiveX clsid access (browser-plugins.rules)
 * 1:15348 <-> DISABLED <-> BROWSER-PLUGINS Synactis ALL In-The-Box ActiveX function call access (browser-plugins.rules)
 * 1:15350 <-> DISABLED <-> BROWSER-PLUGINS Web on Windows ActiveX clsid access (browser-plugins.rules)
 * 1:15352 <-> DISABLED <-> BROWSER-PLUGINS Web on Windows ActiveX function call access (browser-plugins.rules)
 * 1:15368 <-> DISABLED <-> BROWSER-PLUGINS FathFTP ActiveX clsid access (browser-plugins.rules)
 * 1:15370 <-> DISABLED <-> BROWSER-PLUGINS FathFTP ActiveX function call access (browser-plugins.rules)
 * 1:15372 <-> DISABLED <-> BROWSER-PLUGINS iDefense COMRaider ActiveX clsid access (browser-plugins.rules)
 * 1:15374 <-> DISABLED <-> BROWSER-PLUGINS iDefense COMRaider ActiveX function call access (browser-plugins.rules)
 * 1:15376 <-> DISABLED <-> BROWSER-PLUGINS Sopcast SopCore ActiveX clsid access (browser-plugins.rules)
 * 1:15378 <-> DISABLED <-> BROWSER-PLUGINS Sopcast SopCore ActiveX function call access (browser-plugins.rules)
 * 1:15380 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms v7 ActiveX clsid access (browser-plugins.rules)
 * 1:15424 <-> DISABLED <-> SERVER-WEBAPP phpBB mod shoutbox sql injection attempt (server-webapp.rules)
 * 1:15425 <-> DISABLED <-> SERVER-WEBAPP phpBB mod tag board sql injection attempt (server-webapp.rules)
 * 1:15432 <-> DISABLED <-> SERVER-WEBAPP wordpress cat parameter arbitrary file execution attempt (server-webapp.rules)
 * 1:15458 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer navigating between pages race condition attempt (browser-ie.rules)
 * 1:15491 <-> DISABLED <-> SERVER-WEBAPP Subversion 1.0.2 dated-rev-report buffer overflow over http attempt (server-webapp.rules)
 * 1:15531 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Unexpected method call remote code execution attempt (browser-ie.rules)
 * 1:15534 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML HttpRequest race condition exploit attempt (browser-ie.rules)
 * 1:15535 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer setCapture heap corruption exploit attempt (browser-ie.rules)
 * 1:15538 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange memory corruption attempt (browser-ie.rules)
 * 1:15543 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Communications Control v6 ActiveX clsid access (browser-plugins.rules)
 * 1:15545 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Communications Control v6 ActiveX function call access (browser-plugins.rules)
 * 1:15547 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 1 ActiveX clsid access (browser-plugins.rules)
 * 1:15549 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 1 ActiveX function call access (browser-plugins.rules)
 * 1:15551 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15557 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EnjoySAP ActiveX clsid access (browser-plugins.rules)
 * 1:15726 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager URI rping stack buffer overflow attempt (server-webapp.rules)
 * 1:15878 <-> DISABLED <-> BROWSER-PLUGINS AcerCtrls.APlunch ActiveX clsid access (browser-plugins.rules)
 * 1:15880 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer popup window object tag code execution attempt (browser-ie.rules)
 * 1:15926 <-> DISABLED <-> BROWSER-PLUGINS PPStream PPSMediaList ActiveX clsid access (browser-plugins.rules)
 * 1:15928 <-> DISABLED <-> BROWSER-PLUGINS PPStream PPSMediaList ActiveX function call access (browser-plugins.rules)
 * 1:15933 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL canonicalization address bar spoofing attempt (browser-ie.rules)
 * 1:15953 <-> DISABLED <-> SERVER-WEBAPP Ipswitch IMail Calendaring arbitrary file read attempt (server-webapp.rules)
 * 1:15977 <-> DISABLED <-> SERVER-WEBAPP PHP strip_tags bypass vulnerability exploit attempt (server-webapp.rules)
 * 1:15978 <-> DISABLED <-> SERVER-WEBAPP Macromedia JRun 4 mod_jrun buffer overflow attempt (server-webapp.rules)
 * 1:15982 <-> DISABLED <-> SERVER-WEBAPP Ipswitch WhatsUp Gold DOS Device HTTP request denial of service attempt (server-webapp.rules)
 * 1:16028 <-> DISABLED <-> SERVER-WEBAPP Novell Groupwise Messenger parameters invalid memory access attempt (server-webapp.rules)
 * 1:16056 <-> DISABLED <-> SERVER-WEBAPP Symantec Scan Engine authentication bypass attempt (server-webapp.rules)
 * 1:16078 <-> DISABLED <-> SERVER-WEBAPP PHP memory_limit vulnerability exploit attempt (server-webapp.rules)
 * 1:16149 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:16150 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer variant argument validation remote code execution attempt (browser-ie.rules)
 * 1:16151 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized or deleted object access attempt (browser-ie.rules)
 * 1:16152 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer table layout unitialized or deleted object access attempt (browser-ie.rules)
 * 1:16155 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer indexing service malformed parameters (browser-ie.rules)
 * 1:16159 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 1 ActiveX clsid access (browser-plugins.rules)
 * 1:16161 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 2 ActiveX clsid access (browser-plugins.rules)
 * 1:16163 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 3 ActiveX clsid access (browser-plugins.rules)
 * 1:16165 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 4 ActiveX clsid access (browser-plugins.rules)
 * 1:16218 <-> DISABLED <-> SERVER-WEBAPP Content-Length request offset smuggling attempt (server-webapp.rules)
 * 1:16305 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16307 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16317 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mouse move during refresh memory corruption attempt (browser-ie.rules)
 * 1:16326 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 DOM memory corruption attempt (browser-ie.rules)
 * 1:16330 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer orphan DOM objects memory corruption attempt (browser-ie.rules)
 * 1:16340 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Player DHTML Editing ActiveX clsid access (browser-plugins.rules)
 * 1:16379 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui sapirrfc ActiveX clsid access (browser-plugins.rules)
 * 1:16386 <-> DISABLED <-> BROWSER-PLUGINS AcroPDF.PDF ActiveX clsid access (browser-plugins.rules)
 * 1:16388 <-> DISABLED <-> BROWSER-PLUGINS AcroPDF.PDF ActiveX function call access (browser-plugins.rules)
 * 1:16426 <-> DISABLED <-> SERVER-WEBAPP Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - PROPFIND method (server-webapp.rules)
 * 1:16427 <-> DISABLED <-> SERVER-WEBAPP Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - LOCK method (server-webapp.rules)
 * 1:16429 <-> DISABLED <-> SERVER-WEBAPP Novell iManager eDirectory plugin schema buffer overflow attempt - GET request (server-webapp.rules)
 * 1:16430 <-> DISABLED <-> SERVER-WEBAPP Novell iManager eDirectory plugin schema buffer overflow attempt - POST request (server-webapp.rules)
 * 1:16504 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 encoded content handling exploit attempt (browser-ie.rules)
 * 1:16505 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HTML parsing memory corruption attempt (browser-ie.rules)
 * 1:16509 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer designMode-enabled information disclosure attempt (browser-ie.rules)
 * 1:16565 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX clsid access (browser-plugins.rules)
 * 1:16566 <-> DISABLED <-> BROWSER-PLUGINS Tumbleweed SecureTransport ActiveX clsid access (browser-plugins.rules)
 * 1:16568 <-> DISABLED <-> BROWSER-PLUGINS Altnet Download Manager ADM4 ActiveX clsid access (browser-plugins.rules)
 * 1:16569 <-> DISABLED <-> BROWSER-PLUGINS EnjoySAP kweditcontrol ActiveX clsid access (browser-plugins.rules)
 * 1:16571 <-> DISABLED <-> BROWSER-PLUGINS EnjoySAP kweditcontrol ActiveX function call access (browser-plugins.rules)
 * 1:16573 <-> DISABLED <-> BROWSER-PLUGINS obfuscated ActiveX object instantiation via unescape (browser-plugins.rules)
 * 1:16575 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:16580 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX clsid access via object tag (browser-plugins.rules)
 * 1:16581 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX clsid unsafe function access attempt (browser-plugins.rules)
 * 1:16584 <-> DISABLED <-> BROWSER-IE Oracle Java Web Start arbitrary command execution attempt - Internet Explorer (browser-ie.rules)
 * 1:16587 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16590 <-> DISABLED <-> BROWSER-PLUGINS Oracle EasyMail Objects ActiveX exploit attempt (browser-plugins.rules)
 * 1:16599 <-> DISABLED <-> BROWSER-PLUGINS AtHocGov IWSAlerts ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:16604 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovalarm.exe Accept-Language buffer overflow attempt (server-webapp.rules)
 * 1:16608 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ActiveX control access attempt (browser-plugins.rules)
 * 1:16678 <-> DISABLED <-> SERVER-WEBAPP Tandberg VCS local file disclosure attempt (server-webapp.rules)
 * 1:16681 <-> DISABLED <-> SERVER-WEBAPP Basic Authorization string overflow attempt (server-webapp.rules)
 * 1:16682 <-> DISABLED <-> SERVER-WEBAPP Oracle ONE Web Server JSP source code disclosure attempt (server-webapp.rules)
 * 1:16687 <-> DISABLED <-> BROWSER-PLUGINS Juniper Networks SSL-VPN Client JuniperSetup ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:16704 <-> DISABLED <-> BROWSER-PLUGINS CA eTrust PestPatrol ActiveX Initialize method overflow attempt (browser-plugins.rules)
 * 1:16711 <-> DISABLED <-> BROWSER-PLUGINS E-Book Systems FlipViewer FlipViewerX.dll activex clsid access ActiveX clsid access (browser-plugins.rules)
 * 1:16712 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - GET (server-webapp.rules)
 * 1:16713 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - POST (server-webapp.rules)
 * 1:16714 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX Control access attempt (browser-plugins.rules)
 * 1:16715 <-> DISABLED <-> BROWSER-PLUGINS SaschArt SasCam Webcam Server ActiveX control exploit attempt (browser-plugins.rules)
 * 1:16725 <-> DISABLED <-> BROWSER-PLUGINS ActivePDF WebGrabber APWebGrb.ocx GetStatus method overflow attempt (browser-plugins.rules)
 * 1:16729 <-> DISABLED <-> BROWSER-PLUGINS McAfee Remediation client ActiveX control access attempt (browser-plugins.rules)
 * 1:16740 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX control code execution attempt (browser-plugins.rules)
 * 1:16741 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16745 <-> DISABLED <-> BROWSER-PLUGINS DjVu ActiveX control access attempt (browser-plugins.rules)
 * 1:16767 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player SceneURL ActiveX clsid access (browser-plugins.rules)
 * 1:16769 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player ActiveX function call access (browser-plugins.rules)
 * 1:16771 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player WindsPlayerIE.View.1 ActiveX SceneURL method overflow attempt (browser-plugins.rules)
 * 1:16774 <-> DISABLED <-> BROWSER-PLUGINS EMC Captiva QuickScan Pro ActiveX function call access (browser-plugins.rules)
 * 1:16776 <-> DISABLED <-> BROWSER-PLUGINS KeyWorks KeyHelp ActiveX control JumpURL method access attempt (browser-plugins.rules)
 * 1:16779 <-> DISABLED <-> BROWSER-PLUGINS EasyMail IMAP4 ActiveX clsid access (browser-plugins.rules)
 * 1:16781 <-> DISABLED <-> BROWSER-PLUGINS EasyMail IMAP4 ActiveX function call access (browser-plugins.rules)
 * 1:16783 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX clsid access (browser-plugins.rules)
 * 1:16784 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX function call access (browser-plugins.rules)
 * 1:16785 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Winds3D Player SceneURL method command execution attempt (browser-plugins.rules)
 * 1:16789 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX object access attempt (browser-plugins.rules)
 * 1:16790 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16791 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EAI WebViewer3D ActiveX clsid access (browser-plugins.rules)
 * 1:16793 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EAI WebViewer3D ActiveX function call access (browser-plugins.rules)
 * 1:16802 <-> DISABLED <-> BROWSER-PLUGINS WinDVD IASystemInfo.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17060 <-> DISABLED <-> BROWSER-PLUGINS Roxio CinePlayer SonicDVDDashVRNav.dll ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:17061 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Personal Firewall 2004 ActiveX clsid access (browser-plugins.rules)
 * 1:17063 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17065 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17067 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 3 ActiveX clsid access (browser-plugins.rules)
 * 1:17069 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 4 ActiveX clsid access (browser-plugins.rules)
 * 1:17071 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 5 ActiveX clsid access (browser-plugins.rules)
 * 1:17073 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX clsid access (browser-plugins.rules)
 * 1:17075 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX function call access (browser-plugins.rules)
 * 1:17077 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin.1 ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:17078 <-> DISABLED <-> BROWSER-PLUGINS GOM Player GomWeb ActiveX clsid access (browser-plugins.rules)
 * 1:17080 <-> DISABLED <-> BROWSER-PLUGINS GOM Player GomWeb ActiveX function call access (browser-plugins.rules)
 * 1:17082 <-> DISABLED <-> BROWSER-PLUGINS SonicWALL SSL-VPN NeLaunchCtrl ActiveX clsid access (browser-plugins.rules)
 * 1:17084 <-> DISABLED <-> BROWSER-PLUGINS Creative Software AutoUpdate Engine ActiveX clsid access (browser-plugins.rules)
 * 1:17086 <-> DISABLED <-> BROWSER-PLUGINS Creative Software AutoUpdate Engine CTSUEng.ocx ActiveX control access attempt (browser-plugins.rules)
 * 1:17087 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:17089 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX function call access (browser-plugins.rules)
 * 1:17091 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX control OpenPDF buffer overflow attempt (browser-plugins.rules)
 * 1:17096 <-> DISABLED <-> BROWSER-PLUGINS AOL WinAmpX ActiveX clsid access (browser-plugins.rules)
 * 1:17098 <-> DISABLED <-> BROWSER-PLUGINS AOL IWinAmpActiveX class ConvertFile buffer overflow attempt (browser-plugins.rules)
 * 1:17099 <-> DISABLED <-> BROWSER-PLUGINS CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17101 <-> DISABLED <-> BROWSER-PLUGINS CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX function call access (browser-plugins.rules)
 * 1:17115 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross domain information disclosure attempt (browser-ie.rules)
 * 1:17136 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 6 race condition exploit attempt (browser-ie.rules)
 * 1:17167 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17169 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17171 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 3 ActiveX clsid access (browser-plugins.rules)
 * 1:17173 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 4 ActiveX clsid access (browser-plugins.rules)
 * 1:17175 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 5 ActiveX clsid access (browser-plugins.rules)
 * 1:17177 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 6 ActiveX clsid access (browser-plugins.rules)
 * 1:17296 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office Outlook Web Access XSRF attempt (server-webapp.rules)
 * 1:17311 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS import cross-domain restriction bypass attempt (browser-ie.rules)
 * 1:17447 <-> ENABLED <-> SERVER-WEBAPP 407 Proxy Authentication Required (server-webapp.rules)
 * 1:17592 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MyInfo.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17593 <-> DISABLED <-> BROWSER-PLUGINS Microsoft msdxm.ocx ActiveX clsid access (browser-plugins.rules)
 * 1:17594 <-> DISABLED <-> BROWSER-PLUGINS Microsoft creator.dll 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17595 <-> DISABLED <-> BROWSER-PLUGINS Microsoft creator.dll 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17654 <-> DISABLED <-> BROWSER-PLUGINS Facebook Photo Uploader ActiveX exploit attempt (browser-plugins.rules)
 * 1:17670 <-> DISABLED <-> BROWSER-PLUGINS BigAnt Office Manager ActiveX clsid access (browser-plugins.rules)
 * 1:17672 <-> DISABLED <-> BROWSER-PLUGINS BigAnt Office Manager ActiveX function call access (browser-plugins.rules)
 * 1:17674 <-> DISABLED <-> BROWSER-PLUGINS Skype Extras Manager ActiveX clsid access (browser-plugins.rules)
 * 1:17676 <-> DISABLED <-> BROWSER-PLUGINS Skype Extras Manager ActiveX function call access (browser-plugins.rules)
 * 1:17774 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CSS XSRF exploit attempt (browser-ie.rules)
 * 1:18064 <-> DISABLED <-> BROWSER-PLUGINS Microsoft .NET framework EntityObject execution attempt  (browser-plugins.rules)
 * 1:18174 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS memory corruption attempt (browser-ie.rules)
 * 1:18175 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS memory corruption attempt (browser-ie.rules)
 * 1:18282 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer drag-and-drop vulnerability (browser-ie.rules)
 * 1:18299 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer implicit drag and drop file installation attempt (browser-ie.rules)
 * 1:18300 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer FTP command injection attempt (browser-ie.rules)
 * 1:18307 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset memory corruption attempt (browser-ie.rules)
 * 1:18321 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInterrogator ActiveX clsid access (browser-plugins.rules)
 * 1:18322 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInterrogator ActiveX function call access (browser-plugins.rules)
 * 1:18323 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInstaller ActiveX clsid access (browser-plugins.rules)
 * 1:18324 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInstaller ActiveX function call access (browser-plugins.rules)
 * 1:18325 <-> DISABLED <-> BROWSER-PLUGINS Image Viewer CP Gold 6 ActiveX clsid access (browser-plugins.rules)
 * 1:18333 <-> DISABLED <-> SERVER-WEBAPP phpBook date command execution attempt (server-webapp.rules)
 * 1:18334 <-> DISABLED <-> SERVER-WEBAPP phpBook mail command execution attempt (server-webapp.rules)
 * 1:18466 <-> DISABLED <-> SERVER-WEBAPP raSMP User-Agent XSS injection attempt (server-webapp.rules)
 * 1:18467 <-> DISABLED <-> SERVER-WEBAPP raSMP User-Agent XSS injection attempt (server-webapp.rules)
 * 1:18470 <-> DISABLED <-> SERVER-WEBAPP Java floating point number denial of service - via URI (server-webapp.rules)
 * 1:18471 <-> DISABLED <-> SERVER-WEBAPP Java floating point number denial of service - via POST (server-webapp.rules)
 * 1:18475 <-> DISABLED <-> SERVER-WEBAPP HP Openview OvWebHelp.exe buffer overflow (server-webapp.rules)
 * 1:18478 <-> DISABLED <-> SERVER-WEBAPP miniBB rss.php premodDir remote file include attempt (server-webapp.rules)
 * 1:18479 <-> DISABLED <-> SERVER-WEBAPP miniBB rss.php pathToFiles remote file include attempt (server-webapp.rules)
 * 1:18480 <-> DISABLED <-> SERVER-WEBAPP HP openview network node manager ovlogin.exe buffer overflow - userid parameter (server-webapp.rules)
 * 1:18481 <-> DISABLED <-> SERVER-WEBAPP HP openview network node manager ovlogin.exe buffer overflow - password parameter (server-webapp.rules)
 * 1:18490 <-> DISABLED <-> BROWSER-PLUGINS Whale Client Components ActiveX clsid access (browser-plugins.rules)
 * 1:18491 <-> DISABLED <-> BROWSER-PLUGINS Whale Client Components ActiveX ProgID access (browser-plugins.rules)
 * 1:18586 <-> DISABLED <-> SERVER-WEBAPP Visuplay CMS news_article.php unspecified SQL injection attempt  (server-webapp.rules)
 * 1:18669 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross-domain object manipulation attempt (browser-ie.rules)
 * 1:18672 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 Developer Tool ActiveX clsid access (browser-ie.rules)
 * 1:18678 <-> DISABLED <-> SERVER-WEBAPP osCommerce categories.php Arbitrary File Upload And Code Execution (server-webapp.rules)
 * 1:18741 <-> DISABLED <-> BROWSER-PLUGINS CrystalReports EnterpriseControls ActiveX clsid access (browser-plugins.rules)
 * 1:18742 <-> DISABLED <-> SERVER-WEBAPP IBM WebSphere Expect header cross-site scripting (server-webapp.rules)
 * 1:18743 <-> DISABLED <-> SERVER-WEBAPP VLC player web interface format string attack (server-webapp.rules)
 * 1:18745 <-> DISABLED <-> SERVER-WEBAPP HP Power Manager formExportDataLogs buffer overflow attempt (server-webapp.rules)
 * 1:18751 <-> DISABLED <-> SERVER-WEBAPP Samba SWAT HTTP Authentication overflow attempt (server-webapp.rules)
 * 1:18761 <-> DISABLED <-> SERVER-WEBAPP Majordomo2 http directory traversal attempt (server-webapp.rules)
 * 1:18904 <-> DISABLED <-> BROWSER-PLUGINS KingView ActiveX clsid access (browser-plugins.rules)
 * 1:18932 <-> DISABLED <-> SERVER-WEBAPP Jboss default configuration unauthorized application add attempt (server-webapp.rules)
 * 1:18993 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager server name exploit attempt (server-webapp.rules)
 * 1:19235 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer copy/paste memory corruption attempt (browser-ie.rules)
 * 1:19236 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer drag event memory corruption attempt (browser-ie.rules)
 * 1:19238 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 self remove from markup vulnerability (browser-ie.rules)
 * 1:19239 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 toStaticHTML XSS attempt (browser-ie.rules)
 * 1:19240 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 6/7/8 reload stylesheet attempt (browser-ie.rules)
 * 1:19553 <-> DISABLED <-> SERVER-WEBAPP phpMyAdmin session_to_unset session variable injection attempt (server-webapp.rules)
 * 1:19558 <-> DISABLED <-> SERVER-WEBAPP JBoss expression language actionOutcome remote code execution (server-webapp.rules)
 * 1:19561 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealPlayer ieframe.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19562 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19563 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX function call access (browser-plugins.rules)
 * 1:19564 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19565 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX function call access (browser-plugins.rules)
 * 1:19610 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash ActiveX function call access (browser-plugins.rules)
 * 1:19651 <-> DISABLED <-> BROWSER-PLUGINS Cisco AnyConnect ActiveX function call access (browser-plugins.rules)
 * 1:19653 <-> DISABLED <-> SERVER-WEBAPP Wordpress timthumb.php theme remote file include attack attempt (server-webapp.rules)
 * 1:19666 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer multi-window access memory corruption attempt (browser-ie.rules)
 * 1:19667 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross-domain scripting attack (browser-ie.rules)
 * 1:19694 <-> DISABLED <-> SERVER-WEBAPP Microsoft Windows .NET Chart Control directory traversal attempt (server-webapp.rules)
 * 1:20013 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager webappmon.exe host header buffer overflow attempt (server-webapp.rules)
 * 1:20044 <-> DISABLED <-> BROWSER-PLUGINS F-Secure Anti-Virus fsresh.dll clsid access (browser-plugins.rules)
 * 1:20111 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20112 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20113 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20114 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint hiddenSpanData cross site scripting attempt (server-webapp.rules)
 * 1:20115 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XML external entity exploit attempt (server-webapp.rules)
 * 1:20116 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint Javascript XSS attempt (server-webapp.rules)
 * 1:20159 <-> ENABLED <-> SERVER-WEBAPP Oracle GlassFish Server authentication bypass attempt (server-webapp.rules)
 * 1:20160 <-> DISABLED <-> SERVER-WEBAPP Oracle GlassFish Server successful authentication bypass attempt (server-webapp.rules)
 * 1:20168 <-> DISABLED <-> BROWSER-PLUGINS ChemView SaveAsMolFile vulnerability ActiveX clsid access (browser-plugins.rules)
 * 1:20177 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20179 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe userid parameter buffer overflow attempt (server-webapp.rules)
 * 1:20180 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe passwd parameter buffer overflow attempt (server-webapp.rules)
 * 1:20240 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM nnmRptConfig.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20241 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM snmp.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20273 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer jscript9 parsing corruption attempt (browser-ie.rules)
 * 1:20285 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX clsid access (browser-plugins.rules)
 * 1:20286 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX function call access (browser-plugins.rules)
 * 1:20446 <-> DISABLED <-> SERVER-WEBAPP DiskPulseServer GetServerInfo request buffer overflow (server-webapp.rules)
 * 1:20533 <-> DISABLED <-> SERVER-WEBAPP php tiny shell upload attempt (server-webapp.rules)
 * 1:20536 <-> DISABLED <-> BROWSER-PLUGINS Moxa MediaDBPlayback.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20537 <-> DISABLED <-> BROWSER-PLUGINS Phobos.Playlist ActiveX clsid access (browser-plugins.rules)
 * 1:20538 <-> DISABLED <-> BROWSER-PLUGINS Phobos.Playlist ActiveX function call access (browser-plugins.rules)
 * 1:20573 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueX Control ExportEdaBom ActiveX clsid access (browser-plugins.rules)
 * 1:20574 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueX Control ExportEdaBom ActiveX function call access (browser-plugins.rules)
 * 1:20615 <-> DISABLED <-> SERVER-WEBAPP Wordcircle SQL injection attempt (server-webapp.rules)
 * 1:20617 <-> DISABLED <-> SERVER-WEBAPP Sage SalesLogix admin authentication bypass attempt (server-webapp.rules)
 * 1:20619 <-> DISABLED <-> SERVER-WEBAPP CoreHTTP Long buffer overflow attempt (server-webapp.rules)
 * 1:20620 <-> DISABLED <-> SERVER-WEBAPP CoreHTTP Long buffer overflow attempt (server-webapp.rules)
 * 1:20623 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt  (server-webapp.rules)
 * 1:20624 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt (server-webapp.rules)
 * 1:20625 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt (server-webapp.rules)
 * 1:20629 <-> DISABLED <-> SERVER-WEBAPP geoBlog SQL injection in viewcat.php cat parameter attempt (server-webapp.rules)
 * 1:20631 <-> DISABLED <-> SERVER-WEBAPP Akarru remote file include in main_content.php bm_content (server-webapp.rules)
 * 1:20632 <-> DISABLED <-> SERVER-WEBAPP AnnoncesV annonce.php remote file include attempt (server-webapp.rules)
 * 1:20633 <-> DISABLED <-> SERVER-WEBAPP Boite de News remote file include in inc.php url_index (server-webapp.rules)
 * 1:20640 <-> DISABLED <-> SERVER-WEBAPP VEGO Web Forum SQL injection in login.php username attempt (server-webapp.rules)
 * 1:20641 <-> DISABLED <-> SERVER-WEBAPP TheWebForum SQL injection in login.php username attempt (server-webapp.rules)
 * 1:20642 <-> DISABLED <-> SERVER-WEBAPP TankLogger SQL injection in showInfo.php livestock_id attempt (server-webapp.rules)
 * 1:20643 <-> DISABLED <-> SERVER-WEBAPP ScozBook SQL injection in auth.php adminname attempt (server-webapp.rules)
 * 1:20644 <-> DISABLED <-> SERVER-WEBAPP Lizard Cart CMS SQL injection in detail.php id attempt (server-webapp.rules)
 * 1:20645 <-> DISABLED <-> SERVER-WEBAPP Lizard Cart CMS SQL injection in pages.php id attempt (server-webapp.rules)
 * 1:20646 <-> DISABLED <-> SERVER-WEBAPP Benders Calendar SQL injection in index.php this_day attempt (server-webapp.rules)
 * 1:20647 <-> DISABLED <-> SERVER-WEBAPP inTouch SQL injection in index.php user attempt (server-webapp.rules)
 * 1:20648 <-> DISABLED <-> SERVER-WEBAPP Bit 5 Blog SQL injection in processlogin.php username via (server-webapp.rules)
 * 1:20649 <-> DISABLED <-> SERVER-WEBAPP ADNForum SQL injection in index.php fid attempt (server-webapp.rules)
 * 1:20650 <-> DISABLED <-> SERVER-WEBAPP MyNewsGroups remote file include in layersmenu.inc.php myng_root (server-webapp.rules)
 * 1:20651 <-> DISABLED <-> SERVER-WEBAPP Modernbill remote file include in config.php DIR (server-webapp.rules)
 * 1:20652 <-> DISABLED <-> SERVER-WEBAPP ME Download System remote file include in header.php Vb8878b936c2bd8ae0cab (server-webapp.rules)
 * 1:20654 <-> DISABLED <-> SERVER-WEBAPP GrapAgenda remote file include in index.php page (server-webapp.rules)
 * 1:20656 <-> DISABLED <-> SERVER-WEBAPP GestArtremote file include in aide.php3 aide (server-webapp.rules)
 * 1:20657 <-> DISABLED <-> SERVER-WEBAPP Free File Hosting remote file include in forgot_pass.php ad_body_temp (server-webapp.rules)
 * 1:20663 <-> DISABLED <-> SERVER-WEBAPP Comet WebFileManager remote file include in CheckUpload.php Language (server-webapp.rules)
 * 1:20674 <-> DISABLED <-> SERVER-WEBAPP Sourceforge Gallery search engine cross-site scripting attempt (server-webapp.rules)
 * 1:20680 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedating4CMS.php remote file include attempt (server-webapp.rules)
 * 1:20699 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XSRF timing attack against XSS filter (browser-ie.rules)
 * 1:20705 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20706 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20707 <-> DISABLED <-> BROWSER-PLUGINS Dell IT Assistant ActiveX clsid access (browser-plugins.rules)
 * 1:20710 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20711 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20712 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20713 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20714 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20715 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20716 <-> DISABLED <-> BROWSER-PLUGINS Yahoo!  CD Player ActiveX clsid access (browser-plugins.rules)
 * 1:20726 <-> DISABLED <-> SERVER-WEBAPP F-Secure web console username overflow attempt (server-webapp.rules)
 * 1:20728 <-> DISABLED <-> SERVER-WEBAPP WoW Roster remote file include with hslist.php and conf.php attempt (server-webapp.rules)
 * 1:20731 <-> DISABLED <-> SERVER-WEBAPP TSEP tsep_config absPath parameter PHP remote file include attempt (server-webapp.rules)
 * 1:20732 <-> DISABLED <-> SERVER-WEBAPP Sabdrimer PHP pluginpath remote file include attempt (server-webapp.rules)
 * 1:20737 <-> DISABLED <-> SERVER-WEBAPP 427BB cookie-based authentication bypass attempt (server-webapp.rules)
 * 1:20740 <-> DISABLED <-> SERVER-WEBAPP Dell OpenManage server application field buffer overflow attempt (server-webapp.rules)
 * 1:20815 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in chart.php art (server-webapp.rules)
 * 1:20816 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in admin.php art (server-webapp.rules)
 * 1:20817 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in modes.php art (server-webapp.rules)
 * 1:20818 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in stats.php art (server-webapp.rules)
 * 1:20819 <-> DISABLED <-> SERVER-WEBAPP ACal Calendar Project cookie based authentication bypass attempt (server-webapp.rules)
 * 1:20826 <-> DISABLED <-> SERVER-WEBAPP OABoard forum script remote file injection attempt (server-webapp.rules)
 * 1:20827 <-> DISABLED <-> SERVER-WEBAPP phpThumb fltr[] parameter remote command execution attempt (server-webapp.rules)
 * 1:20832 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager administrator interface SQL injection attempt (server-webapp.rules)
 * 1:20845 <-> DISABLED <-> SERVER-WEBAPP HP Network Node Manager cross site scripting attempt (server-webapp.rules)
 * 1:20846 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:20847 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:20862 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire logviewer.jsp XSS attempt (server-webapp.rules)
 * 1:20863 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire log.jsp XSS attempt (server-webapp.rules)
 * 1:20865 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire user-properties.jsp XSS attempt (server-webapp.rules)
 * 1:20866 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire audit-policy.jsp XSS attempt (server-webapp.rules)
 * 1:20867 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire server-properties.jsp XSS attempt (server-webapp.rules)
 * 1:20868 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire muc-room-edit-form.jsp XSS attempt (server-webapp.rules)
 * 1:20871 <-> ENABLED <-> SERVER-WEBAPP Worldweaver DX Studio Player shell.execute command execution attempt (server-webapp.rules)
 * 1:20872 <-> DISABLED <-> SERVER-WEBAPP Worldweaver DX Studio Player shell.execute command execution attempt (server-webapp.rules)
 * 1:20875 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash ActiveX clsid access (browser-plugins.rules)
 * 1:20901 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX control exploit attempt (browser-plugins.rules)
 * 1:20949 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX clsid access (browser-plugins.rules)
 * 1:21022 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:21023 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX function call access (browser-plugins.rules)
 * 1:21024 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21025 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX function call attempt (browser-plugins.rules)
 * 1:21026 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21027 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX function call attempt (browser-plugins.rules)
 * 1:21029 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21030 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21031 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21032 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21033 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21034 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21051 <-> DISABLED <-> SERVER-WEBAPP Apple OSX software update command execution attempt (server-webapp.rules)
 * 1:21065 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager Edituser cross site scripting attempt (server-webapp.rules)
 * 1:21066 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager Systemdashboard cross site scripting attempt (server-webapp.rules)
 * 1:21067 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager TOC_simple cross site scripting attempt (server-webapp.rules)
 * 1:21094 <-> DISABLED <-> BROWSER-PLUGINS McAfee Remediation Agent ActiveX function call access (browser-plugins.rules)
 * 1:21234 <-> DISABLED <-> SERVER-WEBAPP MKCOL Webdav Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21235 <-> DISABLED <-> SERVER-WEBAPP LOCK WebDAV Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21236 <-> DISABLED <-> SERVER-WEBAPP UNLOCK Webdav Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21264 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security 2004 ActiveX function call (browser-plugins.rules)
 * 1:21270 <-> DISABLED <-> SERVER-WEBAPP Devellion CubeCart multiple parameter XSS vulnerability (server-webapp.rules)
 * 1:21271 <-> DISABLED <-> SERVER-WEBAPP Devellion CubeCart searchStr parameter SQL injection (server-webapp.rules)
 * 1:21272 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer orphan DOM objects memory corruption attempt (browser-ie.rules)
 * 1:21297 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint themeweb.aspx XSS attempt (server-webapp.rules)
 * 1:21314 <-> DISABLED <-> SERVER-WEBAPP HP Insight Diagnostics XSS attempt (server-webapp.rules)
 * 1:21333 <-> DISABLED <-> SERVER-WEBAPP Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt (server-webapp.rules)
 * 1:21334 <-> DISABLED <-> SERVER-WEBAPP Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt (server-webapp.rules)
 * 1:21353 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mouse drag hijack (browser-ie.rules)
 * 1:21358 <-> DISABLED <-> SERVER-WEBAPP iPlanet Webserver command injection attempt (server-webapp.rules)
 * 1:21375 <-> DISABLED <-> SERVER-WEBAPP Remote Execution Backdoor Attempt Against Horde (server-webapp.rules)
 * 1:21377 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Communications Manager sql injection attempt (server-webapp.rules)
 * 1:21385 <-> DISABLED <-> SERVER-WEBAPP Cisco Common Services Help servlet XSS attempt (server-webapp.rules)
 * 1:21389 <-> DISABLED <-> SERVER-WEBAPP Cisco Common Services Device Center XSS attempt (server-webapp.rules)
 * 1:21406 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security Center ActiveX clsid access (browser-plugins.rules)
 * 1:21465 <-> DISABLED <-> SERVER-WEBAPP HTTP response splitting attempt (server-webapp.rules)
 * 1:21493 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows DRM technology msnetobj.dll ActiveX clsid access (browser-plugins.rules)
 * 1:21517 <-> ENABLED <-> SERVER-WEBAPP JBoss admin-console access (server-webapp.rules)
 * 1:21558 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21559 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21560 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21561 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX function call access (browser-plugins.rules)
 * 1:21589 <-> DISABLED <-> BROWSER-PLUGINS IBM eGatherer ActiveX clsid access (browser-plugins.rules)
 * 1:21590 <-> DISABLED <-> BROWSER-PLUGINS IBM eGatherer ActiveX function call access (browser-plugins.rules)
 * 1:21594 <-> DISABLED <-> SERVER-WEBAPP Gravity GTD objectname parameter injection attempt (server-webapp.rules)
 * 1:21609 <-> DISABLED <-> SERVER-WEBAPP SurgeMail webmail.exe page format string exploit attempt (server-webapp.rules)
 * 1:21670 <-> DISABLED <-> SERVER-WEBAPP PHP phpinfo cross site scripting attempt (server-webapp.rules)
 * 1:21671 <-> DISABLED <-> SERVER-WEBAPP PECL zip URL wrapper buffer overflow attempt (server-webapp.rules)
 * 1:21762 <-> DISABLED <-> SERVER-WEBAPP Youngzsoft CMailServer CMailCOM buffer overflow attempt (server-webapp.rules)
 * 1:21818 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %ALLUSERSPROFILE% (server-webapp.rules)
 * 1:21819 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMDATA% (server-webapp.rules)
 * 1:21820 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %APPDATA% (server-webapp.rules)
 * 1:21821 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES% (server-webapp.rules)
 * 1:21822 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES - x86% (server-webapp.rules)
 * 1:21823 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMSPEC% (server-webapp.rules)
 * 1:21824 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %HOMEDRIVE% (server-webapp.rules)
 * 1:21825 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %HOMEPATH% (server-webapp.rules)
 * 1:21826 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %LOCALAPPDATA% (server-webapp.rules)
 * 1:21827 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES% (server-webapp.rules)
 * 1:21828 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES - X86% (server-webapp.rules)
 * 1:21829 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %SystemDrive% (server-webapp.rules)
 * 1:21830 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %SystemRoot% (server-webapp.rules)
 * 1:21831 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %TEMP% (server-webapp.rules)
 * 1:21832 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %TMP% (server-webapp.rules)
 * 1:21833 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERDATA% (server-webapp.rules)
 * 1:21834 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERNAME% (server-webapp.rules)
 * 1:21835 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERPROFILE% (server-webapp.rules)
 * 1:21836 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %WINDIR% (server-webapp.rules)
 * 1:21837 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PUBLIC% (server-webapp.rules)
 * 1:21838 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PSModulePath% (server-webapp.rules)
 * 1:21839 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %COMPUTERNAME% (server-webapp.rules)
 * 1:21840 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %LOGONSERVER% (server-webapp.rules)
 * 1:21841 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PATH% (server-webapp.rules)
 * 1:21842 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PATHEXT% (server-webapp.rules)
 * 1:21843 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PROMPT% (server-webapp.rules)
 * 1:21844 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %USERDOMAIN% (server-webapp.rules)
 * 1:21882 <-> DISABLED <-> BROWSER-PLUGINS ICONICS WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21883 <-> DISABLED <-> BROWSER-PLUGINS ICONICS WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21926 <-> DISABLED <-> SERVER-WEBAPP Joomla JCE multiple plugin arbitrary PHP file execution attempt (server-webapp.rules)
 * 1:21950 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows MSWebDVD ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21951 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows MSWebDVD ActiveX function call attempt (browser-plugins.rules)
 * 1:21991 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21992 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21993 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21994 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 DOM memory corruption attempt (browser-ie.rules)
 * 1:22049 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security ActiveX clsid access (browser-plugins.rules)
 * 1:22050 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security ActiveX function call (browser-plugins.rules)
 * 1:22063 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI remote file include attempt (server-webapp.rules)
 * 1:22064 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI command injection attempt (server-webapp.rules)
 * 1:22080 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer xbap custom ISeralizable object exception attempt (browser-ie.rules)
 * 1:22097 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI command injection attempt (server-webapp.rules)
 * 1:23122 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:23126 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer insertAdjacentText memory corruption attempt (browser-ie.rules)
 * 1:23128 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 memory disclosure attempt (browser-ie.rules)
 * 1:23172 <-> DISABLED <-> SERVER-WEBAPP Microsoft ASP.NET improper comment handling XSS attempt (server-webapp.rules)
 * 1:23216 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails SQL injection attempt (server-webapp.rules)
 * 1:23260 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver cross site scripting attempt (server-webapp.rules)
 * 1:23281 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint scriptresx.ashx XSS attempt (server-webapp.rules)
 * 1:23353 <-> DISABLED <-> BROWSER-PLUGINS Cisco Linksys PlayerPT ActiveX function call access attempt (browser-plugins.rules)
 * 1:23372 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23373 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23374 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23375 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23376 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23396 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:23402 <-> DISABLED <-> SERVER-WEBAPP CVS remote file information disclosure attempt (server-webapp.rules)
 * 1:23403 <-> DISABLED <-> SERVER-WEBAPP Adobe JRun directory traversal attempt (server-webapp.rules)
 * 1:23405 <-> DISABLED <-> SERVER-WEBAPP PHP-Nuke index.php SQL injection attempt (server-webapp.rules)
 * 1:23406 <-> DISABLED <-> SERVER-WEBAPP PHP-Nuke index.php SQL injection attempt (server-webapp.rules)
 * 1:23409 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23410 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23411 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23412 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23413 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23415 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23416 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23417 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23418 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23419 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23420 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23421 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23422 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23423 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23424 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23425 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23426 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23427 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23428 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23429 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23430 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23431 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23432 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23433 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino cross site scripting attempt (server-webapp.rules)
 * 1:23434 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino cross site scripting attempt (server-webapp.rules)
 * 1:23466 <-> DISABLED <-> SERVER-WEBAPP IBM System Storage DS storage manager profiler XSS attempt (server-webapp.rules)
 * 1:23470 <-> DISABLED <-> BROWSER-PLUGINS StoneTrip S3DPlayer ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23480 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino webadmin.nsf directory traversal attempt (server-webapp.rules)
 * 1:23485 <-> DISABLED <-> SERVER-WEBAPP Wordpress Invit0r plugin php upload attempt (server-webapp.rules)
 * 1:23613 <-> DISABLED <-> SERVER-WEBAPP Arbitrary file location upload attempt (server-webapp.rules)
 * 1:23791 <-> DISABLED <-> SERVER-WEBAPP PHP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23792 <-> DISABLED <-> SERVER-WEBAPP PHP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23793 <-> DISABLED <-> SERVER-WEBAPP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23796 <-> DISABLED <-> SERVER-WEBAPP exif invalid tag data buffer overflow attempt (server-webapp.rules)
 * 1:23827 <-> DISABLED <-> SERVER-WEBAPP Joomla Remote File Include upload attempt (server-webapp.rules)
 * 1:23828 <-> DISABLED <-> SERVER-WEBAPP Joomla Remote File Include upload attempt (server-webapp.rules)
 * 1:23840 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:23841 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:23894 <-> DISABLED <-> SERVER-WEBAPP truncated crypt function attempt (server-webapp.rules)
 * 1:23895 <-> DISABLED <-> SERVER-WEBAPP PHP truncated crypt function attempt (server-webapp.rules)
 * 1:23896 <-> DISABLED <-> SERVER-WEBAPP PHP truncated crypt function attempt (server-webapp.rules)
 * 1:23937 <-> DISABLED <-> SERVER-WEBAPP Invalid global flag attachment attempt (server-webapp.rules)
 * 1:23944 <-> DISABLED <-> SERVER-WEBAPP empty zip file upload attempt (server-webapp.rules)
 * 1:23974 <-> DISABLED <-> SERVER-WEBAPP calendar conversion remote integer overflow attempt (server-webapp.rules)
 * 1:23975 <-> DISABLED <-> SERVER-WEBAPP calendar conversion remote integer overflow attempt (server-webapp.rules)
 * 1:23984 <-> DISABLED <-> SERVER-WEBAPP LongTail Video JW Player XSS attempt link param (server-webapp.rules)
 * 1:23988 <-> DISABLED <-> SERVER-WEBAPP ocPortal cms cross site request forgery attempt (server-webapp.rules)
 * 1:23994 <-> DISABLED <-> SERVER-WEBAPP zend_strndup null pointer dereference attempt (server-webapp.rules)
 * 1:23995 <-> DISABLED <-> SERVER-WEBAPP libtidy null pointer dereference attempt (server-webapp.rules)
 * 1:24059 <-> DISABLED <-> SERVER-WEBAPP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24060 <-> DISABLED <-> SERVER-WEBAPP PHP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24061 <-> DISABLED <-> SERVER-WEBAPP PHP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24093 <-> DISABLED <-> SERVER-WEBAPP RFC1867 file-upload implementation denial of service attempt (server-webapp.rules)
 * 1:24112 <-> DISABLED <-> SERVER-WEBAPP inTouch SQL injection in index.php user attempt (server-webapp.rules)
 * 1:24113 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer 8 ieframe.dll ActiveX clsid access (browser-plugins.rules)
 * 1:24147 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager nnmRptConfig.exe multiple parameters buffer overflow attempt (server-webapp.rules)
 * 1:24192 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24193 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24194 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24246 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24247 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24248 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX function call access attempt (browser-plugins.rules)
 * 1:24249 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX function call access attempt (browser-plugins.rules)
 * 1:24282 <-> DISABLED <-> BROWSER-PLUGINS Cisco Secure Desktop CSDWebInstaller ActiveX function call access (browser-plugins.rules)
 * 1:24289 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiOS appliedTags field cross site scripting attempt (server-webapp.rules)
 * 1:24322 <-> DISABLED <-> BROWSER-PLUGINS EMC ApplicationXtender Desktop ActiveX function call attempt (browser-plugins.rules)
 * 1:24323 <-> DISABLED <-> BROWSER-PLUGINS EMC ApplicationXtender Desktop ActiveX function call attempt (browser-plugins.rules)
 * 1:24342 <-> ENABLED <-> SERVER-WEBAPP JBoss web console access attempt (server-webapp.rules)
 * 1:24447 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope DownloadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:24448 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:24502 <-> DISABLED <-> SERVER-WEBAPP TikiWiki tiki-graph_formula.php remote php code execution attempt (server-webapp.rules)
 * 1:24517 <-> DISABLED <-> SERVER-WEBAPP F5 Networks FirePass my.activation.php3 state parameter sql injection attempt (server-webapp.rules)
 * 1:24518 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway PHP remote code injection attempt (server-webapp.rules)
 * 1:24519 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway PHP remote code execution attempt (server-webapp.rules)
 * 1:24521 <-> DISABLED <-> SERVER-WEBAPP OpenStack Compute directory traversal attempt (server-webapp.rules)
 * 1:24525 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24526 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24527 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24528 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24561 <-> DISABLED <-> SERVER-WEBAPP WordPress XSS fs-admin.php injection attempt (server-webapp.rules)
 * 1:24578 <-> DISABLED <-> BROWSER-PLUGINS Viscom Movie Player Pro DrawText ActiveX clsid access (browser-plugins.rules)
 * 1:24579 <-> DISABLED <-> BROWSER-PLUGINS Viscom Movie Player Pro DrawText ActiveX function call access (browser-plugins.rules)
 * 1:24628 <-> DISABLED <-> SERVER-WEBAPP Webmin show.cgi arbitrary command injection attempt (server-webapp.rules)
 * 1:24629 <-> DISABLED <-> SERVER-WEBAPP Oracle Fusion Middleware WebCenter selectedLocale parameter sql injection attempt (server-webapp.rules)
 * 1:24653 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 table th element use after free attempt (browser-ie.rules)
 * 1:24654 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 table th element use after free attempt (browser-ie.rules)
 * 1:24660 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 style properties use after free attempt (browser-ie.rules)
 * 1:24661 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 style properties use after free attempt (browser-ie.rules)
 * 1:24662 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer button object use after free memory corruption attempt (browser-ie.rules)
 * 1:24663 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer button object use after free memory corruption attempt (browser-ie.rules)
 * 1:24692 <-> DISABLED <-> BROWSER-PLUGINS Tom Sawyer GET extension ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24707 <-> DISABLED <-> SERVER-WEBAPP Netop Remote Control dws file buffer overflow attempt (server-webapp.rules)
 * 1:24740 <-> DISABLED <-> SERVER-WEBAPP Oracle Business Transaction Management flashtunnelservice arbitrary file deletion attempt (server-webapp.rules)
 * 1:24765 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter SRS request heap overflow attempt (server-webapp.rules)
 * 1:24766 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter SRS request arbitrary file download attempt (server-webapp.rules)
 * 1:24767 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter FSFUI request directory traversal attempt (server-webapp.rules)
 * 1:24804 <-> DISABLED <-> SERVER-WEBAPP Invision IP Board PHP unserialize code execution attempt (server-webapp.rules)
 * 1:24806 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise WebAccess directory traversal attempt - POST request (server-webapp.rules)
 * 1:24807 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise WebAccess directory traversal attempt - GET request (server-webapp.rules)
 * 1:24956 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid object property use after free memory corruption attempt (browser-ie.rules)
 * 1:25008 <-> DISABLED <-> SERVER-WEBAPP PmWiki pagelist injection attempt (server-webapp.rules)
 * 1:25017 <-> DISABLED <-> SERVER-WEBAPP httpdx tolog function format string code execution attempt (server-webapp.rules)
 * 1:25079 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:25104 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway directory traversal attempt (server-webapp.rules)
 * 1:25105 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway directory traversal attempt (server-webapp.rules)
 * 1:25120 <-> DISABLED <-> SERVER-WEBAPP W3 Total Cache for Wordpress access - likely information disclosure (server-webapp.rules)
 * 1:25236 <-> DISABLED <-> SERVER-WEBAPP WikkaWikki php code injection attempt (server-webapp.rules)
 * 1:25238 <-> DISABLED <-> SERVER-WEBAPP OpenX server file upload PHP code execution attempt (server-webapp.rules)
 * 1:25254 <-> DISABLED <-> BROWSER-PLUGINS Cisco Linksys PlayerPT ActiveX clsid access attempt (browser-plugins.rules)
 * 1:25263 <-> DISABLED <-> SERVER-WEBAPP fraudulent digital certificate for google.com detected (server-webapp.rules)
 * 1:25264 <-> DISABLED <-> SERVER-WEBAPP revoked subsidiary CA certificate for e-islem.kktcmerkezbankasi.org detected (server-webapp.rules)
 * 1:25265 <-> DISABLED <-> SERVER-WEBAPP revoked subsidiary CA certificate for ego.gov.tr detected (server-webapp.rules)
 * 1:25272 <-> DISABLED <-> SERVER-WEBAPP Microsoft System Center Operations Manger cross site scripting attempt (server-webapp.rules)
 * 1:25273 <-> DISABLED <-> SERVER-WEBAPP Microsoft SCOM Web Console cross-site scripting attempt (server-webapp.rules)
 * 1:25286 <-> DISABLED <-> SERVER-WEBAPP MoinMoin arbitrary file upload attempt (server-webapp.rules)
 * 1:25528 <-> DISABLED <-> SERVER-WEBAPP Moveable Type unauthenticated remote command execution attempt (server-webapp.rules)
 * 1:25565 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:25566 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:25769 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:25770 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25771 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer custom cursor file use after free attempt (browser-ie.rules)
 * 1:25772 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:25773 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VML shape object malformed path attempt (browser-ie.rules)
 * 1:25776 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free memory corruption attempt (browser-ie.rules)
 * 1:25777 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free memory corruption attempt (browser-ie.rules)
 * 1:25778 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SVG use after free attempt (browser-ie.rules)
 * 1:25784 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text layout calculation use after free attempt (browser-ie.rules)
 * 1:25785 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text layout calculation use after free attempt (browser-ie.rules)
 * 1:25786 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe use after free attempt (browser-ie.rules)
 * 1:25789 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe use after free attempt (browser-ie.rules)
 * 1:25790 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer compatibility mode invalid memory access attempt (browser-ie.rules)
 * 1:25791 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer compatibility mode invalid memory access attempt (browser-ie.rules)
 * 1:25792 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG object use after free attempt (browser-ie.rules)
 * 1:25793 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid Shift_JIS character xss attempt (browser-ie.rules)
 * 1:25794 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid Shift_JIS character xss attempt (browser-ie.rules)
 * 1:25853 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer bitmap BitmapOffset integer overflow attempt (browser-ie.rules)
 * 1:25855 <-> DISABLED <-> SERVER-WEBAPP Nagios XI alert cloud cross site scripting attempt (server-webapp.rules)
 * 1:25907 <-> DISABLED <-> SERVER-WEBAPP PHPmyadmin brute force login attempt - User-Agent User-Agent (server-webapp.rules)
 * 1:26124 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint cross site scripting attempt (server-webapp.rules)
 * 1:26125 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:26129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer htc file use after free attempt (browser-ie.rules)
 * 1:26130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer htc file use after free attempt (browser-ie.rules)
 * 1:26131 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint cross site scripting attempt (server-webapp.rules)
 * 1:26132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26133 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26134 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:26135 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26136 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onBeforeCopy use after free attempt (browser-ie.rules)
 * 1:26138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onBeforeCopy use after free attempt (browser-ie.rules)
 * 1:26157 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26158 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26161 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26162 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26165 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26166 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26167 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26168 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CCaret use after free attempt (browser-ie.rules)
 * 1:26169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CCaret use after free attempt (browser-ie.rules)
 * 1:26179 <-> DISABLED <-> SERVER-WEBAPP TP-Link http/tftp backdoor initiation attempt (server-webapp.rules)
 * 1:26181 <-> DISABLED <-> BROWSER-PLUGINS Samsung NET-i viewer BackupToAvi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26182 <-> DISABLED <-> BROWSER-PLUGINS Samsung NET-i viewer BackupToAvi ActiveX function call access attempt (browser-plugins.rules)
 * 1:26183 <-> DISABLED <-> BROWSER-PLUGINS TRENDNet SecurView internet camera UltraMJCam ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26184 <-> DISABLED <-> BROWSER-PLUGINS TRENDNet SecurView internet camera UltraMJCam ActiveX function call access attempt (browser-plugins.rules)
 * 1:26191 <-> DISABLED <-> SERVER-WEBAPP MobileCartly arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:26216 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26217 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26218 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26219 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26220 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26221 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26222 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26223 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26224 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26225 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26230 <-> DISABLED <-> SERVER-WEBAPP Alcatel-Lucent OmniPCX arbitrary command execution attempt (server-webapp.rules)
 * 1:26241 <-> DISABLED <-> BROWSER-PLUGINS ActivePDF WebGrabber APWebGrb.ocx ActiveX function call access attempt (browser-plugins.rules)
 * 1:26250 <-> DISABLED <-> BROWSER-PLUGINS Google Apps mailto URI argument injection attempt (browser-plugins.rules)
 * 1:26274 <-> DISABLED <-> SERVER-WEBAPP Nagios3 statuswml.cgi remote command execution attempt (server-webapp.rules)
 * 1:26276 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt (server-webapp.rules)
 * 1:26277 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt (server-webapp.rules)
 * 1:26278 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt (server-webapp.rules)
 * 1:26279 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt (server-webapp.rules)
 * 1:26298 <-> DISABLED <-> SERVER-WEBAPP Media Wiki script injection attempt (server-webapp.rules)
 * 1:26320 <-> DISABLED <-> SERVER-WEBAPP Redmine SCM rev parameter command injection attempt (server-webapp.rules)
 * 1:26354 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer expression clause in style tag cross site scripting attempt (browser-ie.rules)
 * 1:26378 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX function call access (browser-plugins.rules)
 * 1:26393 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Messenger ActiveX function call access (browser-plugins.rules)
 * 1:26419 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26420 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26431 <-> DISABLED <-> SERVER-WEBAPP Apache mod_proxy_balancer cross site scripting attempt (server-webapp.rules)
 * 1:26436 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center FaultDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26483 <-> DISABLED <-> SERVER-WEBAPP JavaScript tag in User-Agent field possible XSS attempt (server-webapp.rules)
 * 1:26497 <-> DISABLED <-> BROWSER-PLUGINS Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt (browser-plugins.rules)
 * 1:26498 <-> DISABLED <-> BROWSER-PLUGINS Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt (browser-plugins.rules)
 * 1:26505 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center IctDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26523 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center ReportImgServlet information disclosure attempt (server-webapp.rules)
 * 1:26524 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26525 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26543 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26544 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26545 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26546 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26557 <-> DISABLED <-> SERVER-WEBAPP Wordpress brute-force login attempt (server-webapp.rules)
 * 1:26622 <-> DISABLED <-> BROWSER-IE Microsoft Windows Live Writer wlw protocol handler information disclosure attempt (browser-ie.rules)
 * 1:26623 <-> DISABLED <-> BROWSER-IE Microsoft Windows Live Writer wlw protocol handler information disclosure attempt (browser-ie.rules)
 * 1:26624 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt (browser-ie.rules)
 * 1:26625 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt (browser-ie.rules)
 * 1:26629 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setInterval focus use after free attempt (browser-ie.rules)
 * 1:26630 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26631 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26632 <-> DISABLED <-> SERVER-WEBAPP Microsoft Windows 2012 Server additional empty Accept-Encoding field denial of service attempt (server-webapp.rules)
 * 1:26633 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer html reload loop attempt (browser-ie.rules)
 * 1:26636 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOMTextNode object use after free attempt (browser-ie.rules)
 * 1:26637 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOMTextNode object use after free attempt (browser-ie.rules)
 * 1:26639 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML digital signature transformation of digest value (browser-ie.rules)
 * 1:26640 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML digital signature transformation of digest value (browser-ie.rules)
 * 1:26641 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle memory corruption attempt (browser-ie.rules)
 * 1:26642 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle memory corruption attempt (browser-ie.rules)
 * 1:26646 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26647 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26669 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SyslogDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26682 <-> DISABLED <-> BROWSER-PLUGINS Oracle JRE Deployment Toolkit ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26753 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26754 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26764 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX clsid access (browser-plugins.rules)
 * 1:26765 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX function call access (browser-plugins.rules)
 * 1:26766 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX clsid access (browser-plugins.rules)
 * 1:26767 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp embed access (browser-plugins.rules)
 * 1:26794 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center UAM acmServletDownload information disclosure attempt (server-webapp.rules)
 * 1:26797 <-> DISABLED <-> SERVER-WEBAPP Mutiny editdocument servlet arbitrary file access attempt (server-webapp.rules)
 * 1:26798 <-> DISABLED <-> SERVER-WEBAPP Mutiny editdocument servlet arbitrary file upload attempt (server-webapp.rules)
 * 1:26843 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 array element property use after free attempt (browser-ie.rules)
 * 1:26844 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 layout engine memory corruption attempt (browser-ie.rules)
 * 1:26845 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt (browser-ie.rules)
 * 1:26846 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt (browser-ie.rules)
 * 1:26847 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 use after free attempt (browser-ie.rules)
 * 1:26849 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript use after free attempt (browser-ie.rules)
 * 1:26851 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 compatibility mode use after free attempt (browser-ie.rules)
 * 1:26852 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt (browser-ie.rules)
 * 1:26853 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt (browser-ie.rules)
 * 1:26867 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 select element deleted object access attempt (browser-ie.rules)
 * 1:26868 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 select element deleted object access attempt (browser-ie.rules)
 * 1:26869 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26870 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26871 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26872 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26873 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt (browser-ie.rules)
 * 1:26874 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt (browser-ie.rules)
 * 1:26875 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt (browser-ie.rules)
 * 1:26876 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 cached display node use-after-free attempt (browser-ie.rules)
 * 1:26878 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 tree element use after free attempt (browser-ie.rules)
 * 1:26882 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26883 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26884 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26885 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26886 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26887 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26888 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:26889 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:26890 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDocument use after free attempt (browser-ie.rules)
 * 1:26905 <-> DISABLED <-> SERVER-WEBAPP FosWiki and TWiki MAKETEXT macro memory consumption denial of service attempt (server-webapp.rules)
 * 1:26907 <-> DISABLED <-> SERVER-WEBAPP TWiki search function remote code execution attempt (server-webapp.rules)
 * 1:26908 <-> DISABLED <-> SERVER-WEBAPP TWiki search function remote code execution attempt (server-webapp.rules)
 * 1:26935 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26936 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26937 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26953 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-300/DIR-600 unauthenticated remote command execution attempt (server-webapp.rules)
 * 1:26974 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image uploader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26975 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image uploader ActiveX function call access attempt (browser-plugins.rules)
 * 1:26981 <-> DISABLED <-> SERVER-WEBAPP WordPress login denial of service attempt (server-webapp.rules)
 * 1:26988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt (browser-ie.rules)
 * 1:26990 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26991 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26992 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26993 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access Login URL Redirection attempt (server-webapp.rules)
 * 1:26994 <-> DISABLED <-> BROWSER-PLUGINS Oracle Javadoc generated frame replacement attempt (browser-plugins.rules)
 * 1:27006 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager URI rping stack buffer overflow attempt (server-webapp.rules)
 * 1:27063 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer file type spoofing attempt (browser-ie.rules)
 * 1:27100 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:27101 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:27111 <-> DISABLED <-> BROWSER-PLUGINS PcVue SVUIGrd.ocx ActiveX clsid access (browser-plugins.rules)
 * 1:27112 <-> DISABLED <-> BROWSER-PLUGINS PcVue SVUIGrd.ocx ActiveX function call access (browser-plugins.rules)
 * 1:27126 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setCapture use after free attempt (browser-ie.rules)
 * 1:27127 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use-after-free attempt (browser-ie.rules)
 * 1:27128 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use-after-free attempt (browser-ie.rules)
 * 1:27129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 use after free attempt (browser-ie.rules)
 * 1:27130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 use after free attempt (browser-ie.rules)
 * 1:27131 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CTreePos use after free attempt (browser-ie.rules)
 * 1:27132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer PreviousTreePos use after free attempt (browser-ie.rules)
 * 1:27133 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer display node use after free attempt (browser-ie.rules)
 * 1:27134 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer display node use after free attempt (browser-ie.rules)
 * 1:27135 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use after free attempt (browser-ie.rules)
 * 1:27137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:27138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:27147 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 IE5 compatibility mode use after free attempt (browser-ie.rules)
 * 1:27154 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pElement member use after free attempt (browser-ie.rules)
 * 1:27156 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table column-count integer overflow attempt (browser-ie.rules)
 * 1:27157 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table column-count integer overflow attempt (browser-ie.rules)
 * 1:27161 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27162 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27163 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27164 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27173 <-> DISABLED <-> BROWSER-PLUGINS Cisco AnyConnect mobility client activex clsid access attempt (browser-plugins.rules)
 * 1:27174 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27175 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27176 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27177 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27179 <-> DISABLED <-> BROWSER-PLUGINS Oracle document capture EMPOP3Lib ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27192 <-> DISABLED <-> SERVER-WEBAPP DM Albums album.php remote file include attempt (server-webapp.rules)
 * 1:27196 <-> DISABLED <-> SERVER-WEBAPP OpenEngine filepool.php remote file include attempt (server-webapp.rules)
 * 1:27205 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:27206 <-> DISABLED <-> BROWSER-PLUGINS SigPlus Pro ActiveX clsid access (browser-plugins.rules)
 * 1:27207 <-> DISABLED <-> BROWSER-PLUGINS SigPlus Pro ActiveX clsid access (browser-plugins.rules)
 * 1:27208 <-> DISABLED <-> BROWSER-PLUGINS Symantec WinFax Pro ActiveX heap buffer overflow attempt (browser-plugins.rules)
 * 1:27209 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveAudio ActiveX remote code execution attempt (browser-plugins.rules)
 * 1:27218 <-> DISABLED <-> SERVER-WEBAPP Themescript remote file include in CheckUpload.php Language (server-webapp.rules)
 * 1:27219 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX activex control ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27220 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer virtual function table corruption attempt (browser-ie.rules)
 * 1:27221 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer virtual function table corruption attempt (browser-ie.rules)
 * 1:27223 <-> DISABLED <-> BROWSER-PLUGINS Oracle document capture Actbar2.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27226 <-> DISABLED <-> SERVER-WEBAPP DokuWiki PHP file inclusion attempt (server-webapp.rules)
 * 1:27227 <-> DISABLED <-> SERVER-WEBAPP txtSQL startup.php remote file include attempt (server-webapp.rules)
 * 1:27230 <-> DISABLED <-> SERVER-WEBAPP Pragyan CMS form.lib.php remove file include attempt (server-webapp.rules)
 * 1:27250 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash.9 ActiveX function overflow attempt (browser-plugins.rules)
 * 1:27282 <-> DISABLED <-> BROWSER-PLUGINS PPMate PPMPlayer.dll ActiveX clsid access (browser-plugins.rules)
 * 1:27283 <-> DISABLED <-> BROWSER-PLUGINS PPMate PPMPlayer.dll ActiveX clsid access (browser-plugins.rules)
 * 1:27284 <-> DISABLED <-> SERVER-WEBAPP SezHoo remote file include in SezHooTabsAndActions.php (server-webapp.rules)
 * 1:27285 <-> DISABLED <-> SERVER-WEBAPP Gazi Download Portal down_indir.asp SQL injection attempt (server-webapp.rules)
 * 1:27286 <-> DISABLED <-> SERVER-WEBAPP DuWare DuClassmate default.asp iCity sql injection attempt (server-webapp.rules)
 * 1:27531 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 and 10 information disclosure attempt (browser-ie.rules)
 * 1:27570 <-> DISABLED <-> BROWSER-PLUGINS CEnroll.CEnroll.2 ActiveX function stringtoBinary access attempt (browser-plugins.rules)
 * 1:27597 <-> DISABLED <-> BROWSER-PLUGINS Morovia Barcode ActiveX Professional arbitrary file overwrite attempt (browser-plugins.rules)
 * 1:27598 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup Admin Server command injection attempt (server-webapp.rules)
 * 1:27605 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer TreeNode use after free attempt (browser-ie.rules)
 * 1:27606 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectionManager use after free attempt (browser-ie.rules)
 * 1:27607 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer content generation use after free attempt (browser-ie.rules)
 * 1:27608 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode object CSS text overflow attempt (browser-ie.rules)
 * 1:27612 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkupPointer with SVG use-after-free attempt (browser-ie.rules)
 * 1:27613 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use-after-free attempt (browser-ie.rules)
 * 1:27614 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use-after-free attempt (browser-ie.rules)
 * 1:27618 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt (browser-ie.rules)
 * 1:27619 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt (browser-ie.rules)
 * 1:27620 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer merged stylesheet array use after free attempt (browser-ie.rules)
 * 1:27638 <-> DISABLED <-> SERVER-WEBAPP Hedgehog-CMS Directory traversal attempt (server-webapp.rules)
 * 1:27656 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27657 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27658 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27663 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 memory disclosure attempt (browser-ie.rules)
 * 1:27667 <-> DISABLED <-> SERVER-WEBAPP Joomla media.php file.upload direct administrator access attempt (server-webapp.rules)
 * 1:27681 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27682 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27683 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27684 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27685 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27686 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27687 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27688 <-> DISABLED <-> SERVER-WEBAPP mxBB MX Faq module_root_path file inclusion attempt (server-webapp.rules)
 * 1:27716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:27717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:27742 <-> DISABLED <-> BROWSER-PLUGINS EasyMail Objects Activex remote buffer overflow attempt (browser-plugins.rules)
 * 1:27743 <-> DISABLED <-> BROWSER-PLUGINS EasyMail Objects Activex remote buffer overflow attempt (browser-plugins.rules)
 * 1:27744 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm ActiveX control OnBeforeVideoDownload method buffer overflow attempt (browser-plugins.rules)
 * 1:27745 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm ActiveX control SetAttributeValue method buffer overflow attempt (browser-plugins.rules)
 * 1:27748 <-> DISABLED <-> SERVER-WEBAPP Outfront Spooky Login register.asp SQL injection attempt (server-webapp.rules)
 * 1:27749 <-> DISABLED <-> SERVER-WEBAPP Outfront Spooky Login a_register.asp SQL injection attempt (server-webapp.rules)
 * 1:27752 <-> DISABLED <-> SERVER-WEBAPP Neocrome Land Down Under profile.inc.php SQL injection attempt (server-webapp.rules)
 * 1:27753 <-> DISABLED <-> SERVER-WEBAPP Click N Print Coupons coupon_detail.asp SQL injection attempt (server-webapp.rules)
 * 1:27756 <-> DISABLED <-> SERVER-WEBAPP RedHat Piranha Virtual Server Package default passwd and arbitrary command execution attempt (server-webapp.rules)
 * 1:27760 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX function call access (browser-plugins.rules)
 * 1:27761 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX function call access (browser-plugins.rules)
 * 1:27762 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX clsid access (browser-plugins.rules)
 * 1:27763 <-> DISABLED <-> BROWSER-PLUGINS Husdawg System Requirements Lab Control ActiveX clsid access (browser-plugins.rules)
 * 1:27766 <-> ENABLED <-> BROWSER-PLUGINS Oracle Java Security Slider feature bypass attempt (browser-plugins.rules)
 * 1:27767 <-> DISABLED <-> BROWSER-PLUGINS Icona SpA C6 Messenger Downloader ActiveX clsid access (browser-plugins.rules)
 * 1:27768 <-> DISABLED <-> BROWSER-PLUGINS Icona SpA C6 Messenger Downloader ActiveX clsid access (browser-plugins.rules)
 * 1:27794 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX clsid access (browser-plugins.rules)
 * 1:27795 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX function call access (browser-plugins.rules)
 * 1:27823 <-> ENABLED <-> SERVER-WEBAPP Microsoft Office SharePoint malicious serialized viewstate evaluation attempt (server-webapp.rules)
 * 1:27826 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27827 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27828 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer hgroup element DOM reset use after free attempt (browser-ie.rules)
 * 1:27830 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer hgroup element DOM reset use after free attempt (browser-ie.rules)
 * 1:27831 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:27832 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript apply method type confusion attempt (browser-ie.rules)
 * 1:27833 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:27834 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript apply method type confusion attempt (browser-ie.rules)
 * 1:27835 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer AddOption use after free attempt (browser-ie.rules)
 * 1:27836 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer AddOption use after free attempt (browser-ie.rules)
 * 1:27839 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer range markup switch use after free attempt (browser-ie.rules)
 * 1:27840 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer range markup switch use after free attempt (browser-ie.rules)
 * 1:27841 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 MutationEvent use after free attempt (browser-ie.rules)
 * 1:27842 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSegment object use after free attempt (browser-ie.rules)
 * 1:27845 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe execCommand use after free attempt (browser-ie.rules)
 * 1:27846 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe execCommand use after free attempt (browser-ie.rules)
 * 1:27863 <-> DISABLED <-> SERVER-WEBAPP Ektron CMS XSLT transform remote code execution attempt (server-webapp.rules)
 * 1:27940 <-> DISABLED <-> SERVER-WEBAPP Django web framework oversized password denial of service attempt (server-webapp.rules)
 * 1:27942 <-> ENABLED <-> SERVER-WEBAPP Sophos Web Protection Appliance sblistpack arbitrary command execution attempt (server-webapp.rules)
 * 1:28047 <-> DISABLED <-> SERVER-WEBAPP RaidSonic Multiple Products arbitrary command injection attempt (server-webapp.rules)
 * 1:28048 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28049 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28050 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28051 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28052 <-> DISABLED <-> SERVER-WEBAPP Linksys WRT110 ping.cgi remote command execution attempt (server-webapp.rules)
 * 1:28076 <-> DISABLED <-> SERVER-WEBAPP Drupal Core OpenID information disclosure attempt (server-webapp.rules)
 * 1:28083 <-> DISABLED <-> SERVER-WEBAPP Netgear DGN1000B setup.cgi cross site scripting attempt (server-webapp.rules)
 * 1:28093 <-> DISABLED <-> SERVER-WEBAPP Western Digital Arkeia Appliance directory traversal attempt (server-webapp.rules)
 * 1:28126 <-> DISABLED <-> BROWSER-PLUGINS WibuKey Runtime ActiveX clsid access (browser-plugins.rules)
 * 1:28127 <-> DISABLED <-> BROWSER-PLUGINS WibuKey Runtime ActiveX function call access (browser-plugins.rules)
 * 1:28139 <-> DISABLED <-> SERVER-WEBAPP Python Pickle remote code execution attempt (server-webapp.rules)
 * 1:28145 <-> DISABLED <-> SERVER-WEBAPP OpenEMR information disclosure attempt (server-webapp.rules)
 * 1:28151 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer STextBlockPosition use after free attempt (browser-ie.rules)
 * 1:28157 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java XML digital signature spoofing attempt (browser-plugins.rules)
 * 1:28158 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CLayoutBlock use after free attempt (browser-ie.rules)
 * 1:28159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CLayoutBlock use after free attempt (browser-ie.rules)
 * 1:28160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use after free attempt (browser-ie.rules)
 * 1:28163 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt (browser-ie.rules)
 * 1:28204 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:28215 <-> DISABLED <-> SERVER-WEBAPP vBulletin upgrade.php exploit attempt (server-webapp.rules)
 * 1:28231 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:28232 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:28251 <-> DISABLED <-> SERVER-WEBAPP Zabbix httpmon.php SQL injection attempt (server-webapp.rules)
 * 1:28299 <-> DISABLED <-> SERVER-WEBAPP WHMCS SQL injection attempt (server-webapp.rules)
 * 1:28448 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center BIMS bimsDownload directory traversal attempt (server-webapp.rules)
 * 1:28490 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:28491 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CEditAdorner use after free attempt (browser-ie.rules)
 * 1:28492 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer freed CTreePos object use-after-free attempt (browser-ie.rules)
 * 1:28494 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer execCommand CTreePos memory corruption attempt (browser-ie.rules)
 * 1:28495 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer execCommand CTreePos memory corruption attempt (browser-ie.rules)
 * 1:28496 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer createRange user after free attempt (browser-ie.rules)
 * 1:28504 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer undo use after free attempt (browser-ie.rules)
 * 1:28522 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:28523 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer generic use after free attempt (browser-ie.rules)
 * 1:28524 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer generic use after free attempt (browser-ie.rules)
 * 1:28849 <-> DISABLED <-> SERVER-WEBAPP WordPress XMLRPC potential port-scan attempt (server-webapp.rules)
 * 1:28862 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt (browser-ie.rules)
 * 1:28863 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt (browser-ie.rules)
 * 1:28865 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table sub structure use after free attempt (browser-ie.rules)
 * 1:28866 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table sub structure use after free attempt (browser-ie.rules)
 * 1:28873 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:28874 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:28880 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CElement Use After Free exploit attempt (browser-ie.rules)
 * 1:28881 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Dictionary Object use after free attempt (browser-ie.rules)
 * 1:28882 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Dictionary Object use after free attempt (browser-ie.rules)
 * 1:28909 <-> DISABLED <-> SERVER-WEBAPP OTManager ADM_Pagina.php remote file include attempt (server-webapp.rules)
 * 1:28910 <-> DISABLED <-> SERVER-WEBAPP mcRefer install.php arbitrary PHP code injection attempt (server-webapp.rules)
 * 1:28912 <-> DISABLED <-> SERVER-WEBAPP Joomla simple RSS reader admin.rssreader.php remote file include attempt (server-webapp.rules)
 * 1:28920 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28921 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28922 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28923 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28924 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28925 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28931 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHM file load attempt (browser-ie.rules)
 * 1:28932 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHM file load attempt (browser-ie.rules)
 * 1:28936 <-> DISABLED <-> SERVER-WEBAPP Horde groupware webmail edition ingo filter cross-site request forgery attempt (server-webapp.rules)
 * 1:28942 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28943 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28944 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28946 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint server callback function cross-site scripting attempt (server-webapp.rules)
 * 1:28956 <-> DISABLED <-> SERVER-WEBAPP Novell Zenworks configuration management umaninv information disclosure attempt (server-webapp.rules)
 * 1:28957 <-> DISABLED <-> SERVER-WEBAPP RSS-aggregator display.php remote file include attempt (server-webapp.rules)
 * 1:28970 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiAnalyzer cross-site request forgery attempt.  (server-webapp.rules)
 * 1:28971 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiAnalyzer cross-site request forgery attempt.  (server-webapp.rules)
 * 1:28972 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28973 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28974 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28975 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28997 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:29000 <-> DISABLED <-> SERVER-WEBAPP Cisco EPC3925 cross site request forgery attempt (server-webapp.rules)
 * 1:29005 <-> DISABLED <-> SERVER-WEBAPP IBM Platform Symphony SOAP request processing buffer overflow attempt (server-webapp.rules)
 * 1:29036 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CElement Use After Free exploit attempt (browser-ie.rules)
 * 1:29037 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffectInplace1Input ActiveX function call access  (browser-plugins.rules)
 * 1:29092 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29097 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29098 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt (browser-plugins.rules)
 * 1:29100 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29102 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt (browser-plugins.rules)
 * 1:29110 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway save.do cross site request forgery attempt (server-webapp.rules)
 * 1:29118 <-> DISABLED <-> SERVER-WEBAPP Novell Groupwise Messenger Server process memory information disclosure attempt (server-webapp.rules)
 * 1:29168 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:29169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:29221 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer blnmgr clsid access attempt (browser-ie.rules)
 * 1:29222 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer devenum clsid access attempt (browser-ie.rules)
 * 1:29223 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msdds clsid access attempt (browser-ie.rules)
 * 1:29224 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Common Browser Architecture ActiveX clsid access (browser-plugins.rules)
 * 1:29225 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HTML Window Security Proxy ActiveX clsid access (browser-plugins.rules)
 * 1:29226 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ACM Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29227 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Address Bar ActiveX clsid access (browser-plugins.rules)
 * 1:29228 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CLSID_ApprenticeICW ActiveX clsid access (browser-plugins.rules)
 * 1:39413 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:39414 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:39415 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:39435 <-> DISABLED <-> SERVER-WEBAPP Advantech SQL injection attempt (server-webapp.rules)
 * 1:39436 <-> DISABLED <-> SERVER-WEBAPP Soitec Smart Energy SQL injection attempt (server-webapp.rules)
 * 1:39437 <-> DISABLED <-> SERVER-WEBAPP Advantech SQL injection attempt (server-webapp.rules)
 * 1:39442 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite Arbitrary Document Download attempt (server-webapp.rules)
 * 1:39456 <-> DISABLED <-> SERVER-WEBAPP NAS4Free txtPHPCommand remote code execution attempt (server-webapp.rules)
 * 1:39460 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:39461 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:39462 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:39484 <-> DISABLED <-> BROWSER-IE Microsoft Edge DWrite.dll out of bounds read attempt (browser-ie.rules)
 * 1:39485 <-> DISABLED <-> BROWSER-IE Microsoft Edge DWrite.dll out of bounds read attempt (browser-ie.rules)
 * 1:39497 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer header tag HTML injection remote code execution attempt (browser-ie.rules)
 * 1:39498 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer header tag HTML injection remote code execution attempt (browser-ie.rules)
 * 1:39512 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer IE7 compatibility mode attempt (browser-ie.rules)
 * 1:39513 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer IE7 compatibility mode attempt (browser-ie.rules)
 * 1:39585 <-> DISABLED <-> SERVER-WEBAPP Google Chromecast factory reset attempt (server-webapp.rules)
 * 1:39590 <-> DISABLED <-> SERVER-WEBAPP TikiWiki elFinder component arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:39642 <-> DISABLED <-> SERVER-WEBAPP WebNMS framework server credential disclosure attempt (server-webapp.rules)
 * 1:39662 <-> DISABLED <-> SERVER-WEBAPP PHP phar extension remote code execution attempt (server-webapp.rules)
 * 1:39714 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:39715 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:39716 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:39717 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:39733 <-> DISABLED <-> SERVER-WEBAPP InBoundio Marketing for Wordpress plugin PHP file upload attempt (server-webapp.rules)
 * 1:39770 <-> DISABLED <-> SERVER-WEBAPP GoAhead Embedded Web Server directory traversal attempt (server-webapp.rules)
 * 1:39820 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe sandbox file name information disclosure attempt (browser-ie.rules)
 * 1:39821 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe sandbox file name information disclosure attempt (browser-ie.rules)
 * 1:39879 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39880 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39891 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39892 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39914 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:39915 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:39916 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:39917 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:40038 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize var_hash use-after-free attempt (server-webapp.rules)
 * 1:40058 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget GET request using Body cross-site scripting (server-webapp.rules)
 * 1:40146 <-> DISABLED <-> BROWSER-IE Microsoft Edge malformed response information disclosure attempt (browser-ie.rules)
 * 1:40182 <-> DISABLED <-> SERVER-WEBAPP AirOS authentication bypass attempt (server-webapp.rules)
 * 1:40224 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40225 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40226 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40227 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40228 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40229 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40230 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40231 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40256 <-> DISABLED <-> SERVER-WEBAPP Idera Up.Time Monitoring Station post2file.php arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:40291 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:40292 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:40293 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:40331 <-> DISABLED <-> SERVER-WEBAPP JBoss default credential login attempt (server-webapp.rules)
 * 1:40332 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails Web Console remote code execution attempt (server-webapp.rules)
 * 1:40349 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:40350 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:40351 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:40352 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:40454 <-> DISABLED <-> SERVER-WEBAPP Nibbleblog remote code execution attempt (server-webapp.rules)
 * 1:40462 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:40463 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:40464 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:40497 <-> DISABLED <-> SERVER-WEBAPP WordPress Plugin RevSlider file upload attempt (server-webapp.rules)
 * 1:40613 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40614 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40615 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40616 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40617 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40651 <-> DISABLED <-> BROWSER-IE Microsoft Edge webkit directory file disclosure attempt (browser-ie.rules)
 * 1:40652 <-> DISABLED <-> BROWSER-IE Microsoft Edge webkit directory file disclosure attempt (browser-ie.rules)
 * 1:40669 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:40670 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:40783 <-> DISABLED <-> SERVER-WEBAPP ZyXEL TR-064 GetSecurityKeys information disclosure attempt (server-webapp.rules)
 * 1:40815 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_system administrator password reset attempt (server-webapp.rules)
 * 1:40820 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A systemlog.log information disclosure attempt (server-webapp.rules)
 * 1:40821 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A makeonekey.gz information disclosure attempt (server-webapp.rules)
 * 1:40822 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A getonekey.gz information disclosure attempt (server-webapp.rules)
 * 1:40850 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40851 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40852 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40853 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40854 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40865 <-> ENABLED <-> SERVER-WEBAPP Bassmaster Batch remote code execution attempt (server-webapp.rules)
 * 1:40883 <-> ENABLED <-> SERVER-WEBAPP WordPress XMLRPC pingback ddos attempt (server-webapp.rules)
 * 1:40890 <-> DISABLED <-> SERVER-WEBAPP Flexense DiskPulse Disk Change Monitor login buffer overflow attempt (server-webapp.rules)
 * 1:40916 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A asqc.asp information disclosure attempt (server-webapp.rules)
 * 1:40946 <-> DISABLED <-> BROWSER-IE Microsoft Edge CSS browser history disclosure attempt (browser-ie.rules)
 * 1:41029 <-> DISABLED <-> SERVER-WEBAPP Nagios Core Configuration Manager SQL injection attempt (server-webapp.rules)
 * 1:41030 <-> DISABLED <-> SERVER-WEBAPP Nagios Core Configuration Manager command injection attempt (server-webapp.rules)
 * 1:41119 <-> DISABLED <-> SERVER-WEBAPP SourceBans advsearch banlist cross site scripting attempt (server-webapp.rules)
 * 1:41210 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:41211 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:41220 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application HTTP response parameter injection attempt (server-webapp.rules)
 * 1:41221 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application HTTP response parameter injection attempt (server-webapp.rules)
 * 1:41222 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application web_runScript access attempt (server-webapp.rules)
 * 1:41223 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A plaintext password leak attempt (server-webapp.rules)
 * 1:41352 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A Series cross-site request forgery attempt (server-webapp.rules)
 * 1:41377 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41378 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41404 <-> DISABLED <-> SERVER-WEBAPP Joomla JCE multiple plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:41422 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:41423 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:41430 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:41431 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:41432 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:41433 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:41446 <-> ENABLED <-> SERVER-WEBAPP Cisco Meraki default admin credentials attempt (server-webapp.rules)
 * 1:41450 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement object use after free attempt (browser-ie.rules)
 * 1:41451 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement object use after free attempt (browser-ie.rules)
 * 1:41474 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:41475 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:41491 <-> DISABLED <-> BROWSER-PLUGINS NTR Check buffer overflow attempt (browser-plugins.rules)
 * 1:41492 <-> DISABLED <-> BROWSER-PLUGINS NTR Check buffer overflow attempt (browser-plugins.rules)
 * 1:41500 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41501 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41502 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41503 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41517 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux replace tag file poisoning attempt (server-webapp.rules)
 * 1:41518 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux bracket tag file poisoning attempt (server-webapp.rules)
 * 1:41519 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux url encoded bracket tag file poisoning attempt (server-webapp.rules)
 * 1:41522 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt (browser-ie.rules)
 * 1:41523 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt (browser-ie.rules)
 * 1:41535 <-> DISABLED <-> SERVER-WEBAPP Broadwin WebAccess DOS attempt (server-webapp.rules)
 * 1:41575 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mhtml and res protocol information disclosure attempt (browser-ie.rules)
 * 1:41576 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mhtml and res protocol information disclosure attempt (browser-ie.rules)
 * 1:41593 <-> DISABLED <-> BROWSER-IE Microsoft Edge Data URI same origin policy bypass attempt (browser-ie.rules)
 * 1:41594 <-> DISABLED <-> BROWSER-IE Microsoft Edge Data URI same origin policy bypass attempt (browser-ie.rules)
 * 1:41633 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt (browser-ie.rules)
 * 1:41634 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt (browser-ie.rules)
 * 1:41638 <-> DISABLED <-> SERVER-WEBAPP Wordpress NextGEN gallery directory traversal attempt (server-webapp.rules)
 * 1:41639 <-> DISABLED <-> SERVER-WEBAPP Wordpress NextGEN gallery directory traversal attempt (server-webapp.rules)
 * 1:41643 <-> DISABLED <-> SERVER-WEBAPP Wordpress xmlrpc.php multiple failed authentication response (server-webapp.rules)
 * 1:41650 <-> DISABLED <-> SERVER-WEBAPP Wordpress Excerpt cross site scripting attempt (server-webapp.rules)
 * 1:41666 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41667 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41668 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41669 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41670 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:41671 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:41672 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:41691 <-> DISABLED <-> SERVER-WEBAPP Siemens WinCC DoS attempt (server-webapp.rules)
 * 1:41692 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux unauthorized authentication token usage attempt (server-webapp.rules)
 * 1:41713 <-> DISABLED <-> SERVER-WEBAPP DotNetNuke installation attempt detected (server-webapp.rules)
 * 1:41721 <-> DISABLED <-> SERVER-WEBAPP Mikrotik Syslog Server DoS attempt (server-webapp.rules)
 * 1:41772 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41773 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41774 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41775 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41776 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41777 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41785 <-> DISABLED <-> SERVER-WEBAPP carel plantvisor directory traversal exploitation attempt (server-webapp.rules)
 * 1:41803 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41804 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41805 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41806 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41895 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset null pointer dereference attempt (browser-ie.rules)
 * 1:41896 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset null pointer dereference attempt (browser-ie.rules)
 * 1:41913 <-> DISABLED <-> SERVER-WEBAPP InterSystem Cache DOS attempt (server-webapp.rules)
 * 1:41914 <-> DISABLED <-> SERVER-WEBAPP WordPress Plugin RevSlider file upload attempt (server-webapp.rules)
 * 1:41916 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - DBCommander (server-webapp.rules)
 * 1:41918 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - RCmdComm (server-webapp.rules)
 * 1:41919 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - RCmdComm2 (server-webapp.rules)
 * 1:41920 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux authentication token brute force attempt (server-webapp.rules)
 * 1:41921 <-> DISABLED <-> SERVER-WEBAPP PAESSLER PRTG DoS attempt (server-webapp.rules)
 * 1:41948 <-> DISABLED <-> BROWSER-IE Microsoft Edge fetch API same origin policy bypass attempt (browser-ie.rules)
 * 1:41949 <-> DISABLED <-> BROWSER-IE Microsoft Edge fetch API same origin policy bypass attempt (browser-ie.rules)
 * 1:41968 <-> DISABLED <-> BROWSER-IE Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt (browser-ie.rules)
 * 1:41969 <-> DISABLED <-> BROWSER-IE Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt (browser-ie.rules)
 * 1:41987 <-> DISABLED <-> BROWSER-IE Microsoft Edge web address spoofing attempt (browser-ie.rules)
 * 1:41988 <-> DISABLED <-> BROWSER-IE Microsoft Edge web address spoofing attempt (browser-ie.rules)
 * 1:42042 <-> DISABLED <-> SERVER-WEBAPP Wordpress Press-This cross site request forgery attempt (server-webapp.rules)
 * 1:42043 <-> DISABLED <-> SERVER-WEBAPP WordPress embedded URL video cross site scripting attempt (server-webapp.rules)
 * 1:42049 <-> DISABLED <-> SERVER-WEBAPP dnaLIMS viewAppletFsa.cgi directory traversal attempt (server-webapp.rules)
 * 1:42050 <-> DISABLED <-> SERVER-WEBAPP dnaLIMS viewAppletFsa.cgi directory traversal attempt (server-webapp.rules)
 * 1:42062 <-> DISABLED <-> SERVER-WEBAPP xArrow heap corruption exploitation attempt (server-webapp.rules)
 * 1:42063 <-> DISABLED <-> SERVER-WEBAPP xArrow null pointer denial of service exploitation attempt (server-webapp.rules)
 * 1:42066 <-> DISABLED <-> SERVER-WEBAPP Wordpress plugin arbitrary file deletion attempt (server-webapp.rules)
 * 1:42072 <-> DISABLED <-> SERVER-WEBAPP Aultware pwStore denial of service attempt (server-webapp.rules)
 * 1:42094 <-> DISABLED <-> SERVER-WEBAPP NetBiter WebSCADA ws100/ws200 information gathering attempt (server-webapp.rules)
 * 1:42095 <-> DISABLED <-> SERVER-WEBAPP NetBiter WebSCADA ws100/ws200 directory traversal attempt (server-webapp.rules)
 * 1:42122 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42123 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42124 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42125 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42134 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CimWeb substitute.bcl arbitrary file access attempt (server-webapp.rules)
 * 1:42135 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CimWeb substitute.bcl arbitrary file access attempt (server-webapp.rules)
 * 1:42136 <-> DISABLED <-> SERVER-WEBAPP Infinite Automation Mango Automation info leak attempt (server-webapp.rules)
 * 1:42169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:42170 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:42295 <-> DISABLED <-> SERVER-WEBAPP Events HMI information disclosure attempt (server-webapp.rules)
 * 1:42300 <-> DISABLED <-> SERVER-WEBAPP SensorIP2 default credentials enumeration attempt (server-webapp.rules)
 * 1:42306 <-> DISABLED <-> SERVER-WEBAPP xArrow webserver denial of service attempt (server-webapp.rules)
 * 1:42323 <-> DISABLED <-> SERVER-WEBAPP IOServer OPC Server directory traversal exploitation attempt (server-webapp.rules)
 * 1:42379 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:42380 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:42381 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:42387 <-> DISABLED <-> SERVER-WEBAPP DataRate SCADA directory traversal attempt (server-webapp.rules)
 * 1:42388 <-> DISABLED <-> SERVER-WEBAPP DataRate SCADA directory traversal attempt (server-webapp.rules)
 * 1:42389 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized or deleted object access attempt (browser-ie.rules)
 * 1:42392 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:42393 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:42394 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:42448 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:42449 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:42450 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:42451 <-> DISABLED <-> SERVER-WEBAPP MCA Sistemas ScadaBR index.php brute force login attempt (server-webapp.rules)
 * 1:42465 <-> DISABLED <-> SERVER-WEBAPP triple dot directory traversal attempt (server-webapp.rules)
 * 1:42804 <-> DISABLED <-> SERVER-WEBAPP IntegraXor directory traversal attempt (server-webapp.rules)
 * 1:42819 <-> DISABLED <-> SERVER-WEBAPP WordPress admin password reset attempt (server-webapp.rules)
 * 1:42858 <-> DISABLED <-> SERVER-WEBAPP CVS password disclosure attempt (server-webapp.rules)
 * 1:42866 <-> DISABLED <-> SERVER-WEBAPP GE Proficy RT Portal information disclosure attempt (server-webapp.rules)
 * 1:30289 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt (browser-ie.rules)
 * 1:30291 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30292 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30293 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30294 <-> DISABLED <-> SERVER-WEBAPP SePortal poll.php SQL injection attempt (server-webapp.rules)
 * 1:30295 <-> DISABLED <-> SERVER-WEBAPP SePortal print.php SQL injection attempt (server-webapp.rules)
 * 1:30296 <-> DISABLED <-> SERVER-WEBAPP SePortal staticpages.php SQL injection attempt (server-webapp.rules)
 * 1:30297 <-> DISABLED <-> SERVER-WEBAPP Katello update_roles method privilege escalation attempt (server-webapp.rules)
 * 1:30305 <-> DISABLED <-> SERVER-WEBAPP Horde Framework variables.php unserialize PHP code execution attempt (server-webapp.rules)
 * 1:30307 <-> DISABLED <-> SERVER-WEBAPP EMC Connectrix Manager FileUploadController directory traversal attempt (server-webapp.rules)
 * 1:30340 <-> DISABLED <-> SERVER-WEBAPP Cisco 675 web administration denial of service attempt (server-webapp.rules)
 * 1:30341 <-> DISABLED <-> SERVER-WEBAPP Cisco CatOS CiscoView HTTP server buffer overflow attempt (server-webapp.rules)
 * 1:30342 <-> DISABLED <-> SERVER-WEBAPP Cisco IOS HTTP server denial of service attempt (server-webapp.rules)
 * 1:30343 <-> DISABLED <-> SERVER-WEBAPP Joomla weblinks-categories SQL injection attempt (server-webapp.rules)
 * 1:30345 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:30490 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing with scripting (browser-ie.rules)
 * 1:30491 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing with scripting (browser-ie.rules)
 * 1:30497 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer failed large copy clonenode attempt (browser-ie.rules)
 * 1:30498 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer failed large copy clonenode attempt (browser-ie.rules)
 * 1:30499 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer remote code execution attempt (browser-ie.rules)
 * 1:30500 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer remote code execution attempt (browser-ie.rules)
 * 1:30501 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer nth-child use after free attempt (browser-ie.rules)
 * 1:30502 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer nth-child use after free attempt (browser-ie.rules)
 * 1:30508 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 swapNode use after free attempt (browser-ie.rules)
 * 1:30509 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 swapNode use after free attempt (browser-ie.rules)
 * 1:30526 <-> DISABLED <-> SERVER-WEBAPP Joomla komento extension cross site scripting attempt (server-webapp.rules)
 * 1:30527 <-> DISABLED <-> SERVER-WEBAPP Joomla komento extension cross site scripting attempt (server-webapp.rules)
 * 1:30774 <-> DISABLED <-> SERVER-WEBAPP Splunk collect file parameter directory traversal attempt (server-webapp.rules)
 * 1:30789 <-> DISABLED <-> SERVER-WEBAPP Acunetix web vulnerability scanner fake URL exploit attempt (server-webapp.rules)
 * 1:30847 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:30848 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:30849 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30850 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30851 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30910 <-> DISABLED <-> SERVER-WEBAPP Drupal VideoWhisper Webcam plugin XSS attempt (server-webapp.rules)
 * 1:30911 <-> DISABLED <-> SERVER-WEBAPP Drupal VideoWhisper Webcam plugin XSS attempt (server-webapp.rules)
 * 1:30951 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint ThemeOverride XSS Attempt (server-webapp.rules)
 * 1:30956 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:30957 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:31067 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess ChartThemeConfig SQL injection attempt (server-webapp.rules)
 * 1:31143 <-> DISABLED <-> SERVER-WEBAPP CA ERwin Web Portal ConfigServiceProvider directory traversal attempt (server-webapp.rules)
 * 1:31148 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller login.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31149 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller login.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31157 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31158 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31159 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31160 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31188 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer isIndex attribute overflow attempt (browser-ie.rules)
 * 1:31189 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer isIndex attribute overflow attempt (browser-ie.rules)
 * 1:31190 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer RemoveSplice use-after-free attempt (browser-ie.rules)
 * 1:31191 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer RemoveSplice use-after-free attempt (browser-ie.rules)
 * 1:31192 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 use after free attempt (browser-ie.rules)
 * 1:31193 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 use after free attempt (browser-ie.rules)
 * 1:31194 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onpagehide use after free attempt (browser-ie.rules)
 * 1:31195 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:31196 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt (browser-ie.rules)
 * 1:31197 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt (browser-ie.rules)
 * 1:31198 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31199 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31200 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer summary node swap use after free attempt (browser-ie.rules)
 * 1:31201 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer summary node swap use after free attempt (browser-ie.rules)
 * 1:31202 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CRangeSaver use after free attempt (browser-ie.rules)
 * 1:31203 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CRangeSaver use after free attempt (browser-ie.rules)
 * 1:31206 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt (browser-ie.rules)
 * 1:31207 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt (browser-ie.rules)
 * 1:31208 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode use after free attempt (browser-ie.rules)
 * 1:31209 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode use after free attempt (browser-ie.rules)
 * 1:31210 <-> ENABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31211 <-> ENABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31215 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31216 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31219 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer WindowedMarkupContext use after free attempt (browser-ie.rules)
 * 1:31220 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer WindowedMarkupContext use after free attempt (browser-ie.rules)
 * 1:31259 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller url_redirect.cgi directory traversal attempt (server-webapp.rules)
 * 1:31297 <-> DISABLED <-> SERVER-WEBAPP VMWare vSphere API SOAP request RetrieveProperties remote denial of service attempt (server-webapp.rules)
 * 1:31304 <-> DISABLED <-> SERVER-WEBAPP PocketPAD brute-force login attempt (server-webapp.rules)
 * 1:31305 <-> DISABLED <-> SERVER-WEBAPP Rocket Servergraph Admin Center fileRequestor directory traversal attempt (server-webapp.rules)
 * 1:31360 <-> DISABLED <-> SERVER-WEBAPP PHP include parameter remote file include attempt (server-webapp.rules)
 * 1:31362 <-> DISABLED <-> SERVER-WEBAPP MiniBB PHP arbitrary remote code execution attempt (server-webapp.rules)
 * 1:31363 <-> DISABLED <-> SERVER-WEBAPP MF Piadas admin.php page parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31364 <-> DISABLED <-> SERVER-WEBAPP FlashGameScript index.php func parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31368 <-> DISABLED <-> SERVER-WEBAPP WebBBS arbitrary system command execution attempt (server-webapp.rules)
 * 1:31375 <-> DISABLED <-> SERVER-WEBAPP Hp OpenView CGI parameter buffer overflow attempt (server-webapp.rules)
 * 1:31377 <-> DISABLED <-> SERVER-WEBAPP PHP includedir parameter remote file include attempt (server-webapp.rules)
 * 1:31382 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized object use after free attempt (browser-ie.rules)
 * 1:31383 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized object use after free attempt (browser-ie.rules)
 * 1:31384 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31385 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31386 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CLayout object user after free attempt (browser-ie.rules)
 * 1:31387 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CLayout object user after free attempt (browser-ie.rules)
 * 1:31388 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer improper object cast memory corruption attempt (browser-ie.rules)
 * 1:31389 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer improper object cast memory corruption attempt (browser-ie.rules)
 * 1:31390 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:31391 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:31402 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Unexpected method call remote code execution attempt (browser-ie.rules)
 * 1:31419 <-> DISABLED <-> SERVER-WEBAPP PHPMyAdmin file inclusion arbitrary command execution attempt (server-webapp.rules)
 * 1:31425 <-> DISABLED <-> SERVER-WEBAPP PHP Simple Shop abs_path parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31426 <-> DISABLED <-> SERVER-WEBAPP Jevontech PHPenpals PersonalID SQL injection attempt (server-webapp.rules)
 * 1:31429 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint server callback function cross-site scripting attempt (server-webapp.rules)
 * 1:31443 <-> DISABLED <-> SERVER-WEBAPP ActiveState ActivePerl perlIIS.dll server URI buffer overflow attempt (server-webapp.rules)
 * 1:31460 <-> DISABLED <-> SERVER-WEBAPP PHP DNS parsing heap overflow attempt (server-webapp.rules)
 * 1:31485 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:31486 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:31497 <-> DISABLED <-> SERVER-WEBAPP Oracle Event Processing FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31498 <-> DISABLED <-> SERVER-WEBAPP Oracle Event Processing FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31538 <-> DISABLED <-> BROWSER-PLUGINS UltraCrypto ActiveX clsid access attempt (browser-plugins.rules)
 * 1:31539 <-> DISABLED <-> BROWSER-PLUGINS UltraCrypto ActiveX clsid access attempt (browser-plugins.rules)
 * 1:31542 <-> DISABLED <-> SERVER-WEBAPP D-Link Multiple Products info.cgi request buffer overflow attempt (server-webapp.rules)
 * 1:31546 <-> DISABLED <-> SERVER-WEBAPP Ultimate PHP Board admin_iplog remote code execution attempt (server-webapp.rules)
 * 1:31560 <-> DISABLED <-> SERVER-WEBAPP Wordpress MailPoet plugin theme file upload attempt (server-webapp.rules)
 * 1:31561 <-> DISABLED <-> SERVER-WEBAPP Wordpress MailPoet plugin successful theme file upload detected (server-webapp.rules)
 * 1:31565 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedatingCMS2.php remote file include attempt (server-webapp.rules)
 * 1:31566 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedatingCMS.php remote file include attempt (server-webapp.rules)
 * 1:31567 <-> DISABLED <-> SERVER-WEBAPP Gitlist remote command injection attempt (server-webapp.rules)
 * 1:31568 <-> DISABLED <-> SERVER-WEBAPP Invsionix Roaming System remote file include attempt (server-webapp.rules)
 * 1:31569 <-> DISABLED <-> SERVER-WEBAPP Tiki Wiki 8.3 unserialize PHP remote code execution attempt (server-webapp.rules)
 * 1:31580 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31581 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31582 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31583 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31584 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt (browser-ie.rules)
 * 1:31585 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt (browser-ie.rules)
 * 1:31588 <-> DISABLED <-> SERVER-WEBAPP D-Link Multiple Products hedwig.cgi cookie buffer overflow attempt (server-webapp.rules)
 * 1:31608 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31609 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31610 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31611 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31617 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer meter element use-after-free attempt (browser-ie.rules)
 * 1:31618 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer meter element use-after-free attempt (browser-ie.rules)
 * 1:31619 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer kbd element use-after-free attempt (browser-ie.rules)
 * 1:31620 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer kbd element use-after-free attempt (browser-ie.rules)
 * 1:31621 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange use after free attempt (browser-ie.rules)
 * 1:31622 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange use after free attempt (browser-ie.rules)
 * 1:31623 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EventListener use after free attempt (browser-ie.rules)
 * 1:31624 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EventListener use after free attempt (browser-ie.rules)
 * 1:31625 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Use after free attempt (browser-ie.rules)
 * 1:31626 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Use after free attempt (browser-ie.rules)
 * 1:31627 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt  (browser-ie.rules)
 * 1:31628 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt  (browser-ie.rules)
 * 1:31629 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup insertMarquee use after free attempt (browser-ie.rules)
 * 1:31630 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup insertMarquee use after free attempt (browser-ie.rules)
 * 1:31634 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer margin overflow use after free attempt (browser-ie.rules)
 * 1:31635 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer margin overflow use after free attempt (browser-ie.rules)
 * 1:31636 <-> DISABLED <-> SERVER-WEBAPP Parallels Plesk Panel HTTP_AUTH_LOGIN SQL injection attempt (server-webapp.rules)
 * 1:31637 <-> DISABLED <-> SERVER-WEBAPP Ad Fundum Integrateable News Script remote include path attempt (server-webapp.rules)
 * 1:31638 <-> DISABLED <-> SERVER-WEBAPP Voodoo Chat index.php remote include path attempt (server-webapp.rules)
 * 1:31645 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 XML page object type validation (browser-ie.rules)
 * 1:31646 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 XML page object type validation (browser-ie.rules)
 * 1:31647 <-> DISABLED <-> SERVER-WEBAPP AVM FritzBox webcm command injection attempt (server-webapp.rules)
 * 1:31648 <-> DISABLED <-> SERVER-WEBAPP AVM FritzBox webcm command injection attempt (server-webapp.rules)
 * 1:31651 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager vmtadmin.cgi command injection attempt (server-webapp.rules)
 * 1:31652 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager vmtadmin.cgi command injection attempt (server-webapp.rules)
 * 1:31696 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31697 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31698 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31707 <-> DISABLED <-> BROWSER-PLUGINS IBiz EBanking Integrator ActiveX clsid access (browser-plugins.rules)
 * 1:31728 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central LinkViewFetchServlet SQL injection attempt (server-webapp.rules)
 * 1:31729 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Password Manager MetadataServlet SQL injection attempt (server-webapp.rules)
 * 1:31730 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway dbutils.php SQL injection attempt (server-webapp.rules)
 * 1:31731 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway dbutils.php SQL injection attempt (server-webapp.rules)
 * 1:31742 <-> DISABLED <-> SERVER-WEBAPP Wing FTP Server admin interface remote code execution attempt (server-webapp.rules)
 * 1:31743 <-> DISABLED <-> SERVER-WEBAPP Wordpress WPTouch file upload remote code execution attempt (server-webapp.rules)
 * 1:31745 <-> DISABLED <-> SERVER-WEBAPP vTiger CRM install module command injection attempt (server-webapp.rules)
 * 1:31747 <-> DISABLED <-> SERVER-WEBAPP Gitlab ssh key upload command injection attempt (server-webapp.rules)
 * 1:31771 <-> DISABLED <-> SERVER-WEBAPP SolarWinds Storage Manager directory traversal attempt (server-webapp.rules)
 * 1:31782 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor instance use after free attempt (browser-ie.rules)
 * 1:31783 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor instance use after free attempt (browser-ie.rules)
 * 1:31784 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt (browser-ie.rules)
 * 1:31785 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt (browser-ie.rules)
 * 1:31786 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer style-image-url use after free attempt (browser-ie.rules)
 * 1:31787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer style-image-url use after free attempt (browser-ie.rules)
 * 1:31788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer justifying text with an incorrect type use after free attempt (browser-ie.rules)
 * 1:31789 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer justifying text with an incorrect type use after free attempt (browser-ie.rules)
 * 1:31790 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAttrArray use after free attempt (browser-ie.rules)
 * 1:31791 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAttrArray use after free attempt (browser-ie.rules)
 * 1:31792 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt (browser-ie.rules)
 * 1:31793 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt (browser-ie.rules)
 * 1:31794 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer access violation attempt (browser-ie.rules)
 * 1:31795 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer access violation attempt (browser-ie.rules)
 * 1:31796 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreeNode use after free (browser-ie.rules)
 * 1:31797 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreeNode use after free (browser-ie.rules)
 * 1:31798 <-> DISABLED <-> SERVER-WEBAPP HP Network Virtualization storedNtxFile directory traversal attempt (server-webapp.rules)
 * 1:31799 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableCell Use After Free exploit attempt (browser-ie.rules)
 * 1:31800 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableCell Use After Free exploit attempt (browser-ie.rules)
 * 1:31801 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt (browser-ie.rules)
 * 1:31802 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt (browser-ie.rules)
 * 1:31809 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer integer overflow exploit attempt (browser-ie.rules)
 * 1:31810 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer integer overflow exploit attempt (browser-ie.rules)
 * 1:31811 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHtmlLayout use after free attempt (browser-ie.rules)
 * 1:31812 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHtmlLayout use after free attempt (browser-ie.rules)
 * 1:31818 <-> DISABLED <-> SERVER-WEBAPP ManageEngine DesktopCentral statusUpdate servlet directory traversal attempt (server-webapp.rules)
 * 1:31819 <-> DISABLED <-> SERVER-WEBAPP HP Network Virtualization toServerObject directory traversal attempt (server-webapp.rules)
 * 1:31873 <-> DISABLED <-> SERVER-WEBAPP Railo thumbnail.cfm remote file include attempt (server-webapp.rules)
 * 1:31886 <-> DISABLED <-> SERVER-WEBAPP WebEdition captchaMemory.class PHP code injection attempt (server-webapp.rules)
 * 1:31887 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL domain spoof attempt (browser-ie.rules)
 * 1:31888 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL domain spoof attempt (browser-ie.rules)
 * 1:31905 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope DownloadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:31906 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:31912 <-> DISABLED <-> SERVER-WEBAPP cPanel 9.01 multiple URI parameters cross site scripting attempt (server-webapp.rules)
 * 1:31914 <-> DISABLED <-> SERVER-WEBAPP Microsoft ASP.NET null byte injection attempt (server-webapp.rules)
 * 1:31939 <-> DISABLED <-> SERVER-WEBAPP password sent via POST parameter (server-webapp.rules)
 * 1:31940 <-> DISABLED <-> SERVER-WEBAPP password sent via URL parameter (server-webapp.rules)
 * 1:31942 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Admin Service FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31943 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:31945 <-> DISABLED <-> SERVER-WEBAPP PhpWiki Ploticus plugin command injection attempt (server-webapp.rules)
 * 1:31956 <-> DISABLED <-> SERVER-WEBAPP Rejetto HttpFileServer command injection attempt (server-webapp.rules)
 * 1:32003 <-> DISABLED <-> SERVER-WEBAPP Drupal xmlrp internal entity expansion denial of service attempt (server-webapp.rules)
 * 1:32004 <-> DISABLED <-> SERVER-WEBAPP Drupal xmlrp internal entity expansion denial of service attempt (server-webapp.rules)
 * 1:32007 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler unauthorized file upload attempt (server-webapp.rules)
 * 1:32014 <-> DISABLED <-> SERVER-WEBAPP GetSimpleCMS arbitrary PHP code execution attempt (server-webapp.rules)
 * 1:32109 <-> DISABLED <-> SERVER-WEBAPP Easy File Management stack buffer overflow attempt (server-webapp.rules)
 * 1:32127 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure livelog.htmlcommand injection attempt (server-webapp.rules)
 * 1:32137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element attribute use after free attempt (browser-ie.rules)
 * 1:32138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element attribute use after free attempt (browser-ie.rules)
 * 1:32139 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOM sandbox escape attempt (browser-ie.rules)
 * 1:32140 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOM sandbox escape attempt (browser-ie.rules)
 * 1:32153 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer innerHTML use after free attempt (browser-ie.rules)
 * 1:32154 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer innerHTML use after free attempt (browser-ie.rules)
 * 1:32155 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer FormatContext Use after free attempt (browser-ie.rules)
 * 1:32156 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer FormatContext Use after free attempt (browser-ie.rules)
 * 1:32157 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:32158 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:32159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup Object use after free attempt (browser-ie.rules)
 * 1:32160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup Object use after free attempt (browser-ie.rules)
 * 1:32161 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript invalid parameter denial of service attempt (browser-ie.rules)
 * 1:32162 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript invalid parameter denial of service attempt (browser-ie.rules)
 * 1:32163 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt (browser-ie.rules)
 * 1:32164 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt (browser-ie.rules)
 * 1:32168 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTransientLookaside object use after free attempt (browser-ie.rules)
 * 1:32169 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTransientLookaside object use after free attempt (browser-ie.rules)
 * 1:32182 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt (browser-ie.rules)
 * 1:32183 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt (browser-ie.rules)
 * 1:32184 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFunctionPointer use after free exploit attempt (browser-ie.rules)
 * 1:32185 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFunctionPointer use after free exploit attempt (browser-ie.rules)
 * 1:32230 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing without scripting (browser-ie.rules)
 * 1:32231 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing without scripting (browser-ie.rules)
 * 1:32245 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:32246 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:32261 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure conflivelog.pl install license command injection attempt (server-webapp.rules)
 * 1:32262 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Active X installer broker privilege elevation attempt (browser-ie.rules)
 * 1:32263 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Active X installer broker privilege elevation attempt (browser-ie.rules)
 * 1:32264 <-> DISABLED <-> BROWSER-IE ActiveX installer broker object sandbox escape attempt (browser-ie.rules)
 * 1:32265 <-> DISABLED <-> BROWSER-IE ActiveX installer broker object sandbox escape attempt (browser-ie.rules)
 * 1:32266 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 out of bounds array access attempt (browser-ie.rules)
 * 1:32267 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 out of bounds array access attempt (browser-ie.rules)
 * 1:32268 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure confpremenu.php install license command injection attempt (server-webapp.rules)
 * 1:32269 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure confpremenu.php install license command injection attempt (server-webapp.rules)
 * 1:32276 <-> DISABLED <-> SERVER-WEBAPP WordPress Infusionsoft Gravity Forms Plugin arbitrary code execution attempt (server-webapp.rules)
 * 1:32323 <-> DISABLED <-> SERVER-WEBAPP WordPress Custom Contact Forms plugin SQL export attempt (server-webapp.rules)
 * 1:32324 <-> DISABLED <-> SERVER-WEBAPP WordPress Custom Contact Forms plugin arbitrary SQL execution attempt (server-webapp.rules)
 * 1:32347 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32348 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32349 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32351 <-> DISABLED <-> SERVER-WEBAPP ManageEngine multipartRequest servlet directory traversal attempt (server-webapp.rules)
 * 1:32352 <-> ENABLED <-> SERVER-WEBAPP Centreon displayServiceStatus.php command injection attempt (server-webapp.rules)
 * 1:32424 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer object type confusion remote code execution attempt (browser-ie.rules)
 * 1:32425 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer object type confusion remote code execution attempt (browser-ie.rules)
 * 1:32426 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer contentEditable use after free attempt (browser-ie.rules)
 * 1:32427 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer contentEditable use after free attempt (browser-ie.rules)
 * 1:32430 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt (browser-ie.rules)
 * 1:32431 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt (browser-ie.rules)
 * 1:32436 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer document.URL override information disclosure attempt (browser-ie.rules)
 * 1:32437 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer document.URL override information disclosure attempt (browser-ie.rules)
 * 1:32438 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt (browser-ie.rules)
 * 1:32439 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt (browser-ie.rules)
 * 1:32440 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:32441 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:32458 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt (browser-ie.rules)
 * 1:32459 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt (browser-ie.rules)
 * 1:32460 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt (browser-ie.rules)
 * 1:32461 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt (browser-ie.rules)
 * 1:32462 <-> DISABLED <-> SERVER-WEBAPP Belkin Multiple Devices buffer overflow attempt (server-webapp.rules)
 * 1:32478 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSecurityContext use after free attempt (browser-ie.rules)
 * 1:32479 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSecurityContext use after free attempt (browser-ie.rules)
 * 1:32482 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pasteHTML use after free attempt (browser-ie.rules)
 * 1:32483 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pasteHTML use after free attempt (browser-ie.rules)
 * 1:32484 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer immutable application settings sandbox escape attempt (browser-ie.rules)
 * 1:32485 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer immutable application settings sandbox escape attempt (browser-ie.rules)
 * 1:32491 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:32492 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:32495 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CStyleSheet object use after free attempt (browser-ie.rules)
 * 1:32496 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CStyleSheet object use after free attempt (browser-ie.rules)
 * 1:32497 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:32498 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:32527 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts directory traversal attempt (server-webapp.rules)
 * 1:32528 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts directory traversal attempt (server-webapp.rules)
 * 1:32546 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP Enterprise Manager XML entity injection attempt (server-webapp.rules)
 * 1:32547 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP Enterprise Manager XML entity injection attempt (server-webapp.rules)
 * 1:32563 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts arbitrary file upload attempt (server-webapp.rules)
 * 1:32579 <-> DISABLED <-> SERVER-WEBAPP Reflected file download attempt (server-webapp.rules)
 * 1:32580 <-> DISABLED <-> SERVER-WEBAPP Reflected file download attempt (server-webapp.rules)
 * 1:32581 <-> DISABLED <-> SERVER-WEBAPP Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt (server-webapp.rules)
 * 1:32582 <-> DISABLED <-> SERVER-WEBAPP Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt (server-webapp.rules)
 * 1:32611 <-> DISABLED <-> SERVER-WEBAPP phpMemcachedAdmin path traversal attempt (server-webapp.rules)
 * 1:32626 <-> DISABLED <-> BROWSER-PLUGINS Adobe Flash broker privilege escalation file creation attempt (browser-plugins.rules)
 * 1:32627 <-> DISABLED <-> BROWSER-PLUGINS Adobe Flash broker privilege escalation file creation attempt (browser-plugins.rules)
 * 1:32632 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX clsid access (browser-plugins.rules)
 * 1:32633 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX function call access (browser-plugins.rules)
 * 1:32634 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX clsid access (browser-plugins.rules)
 * 1:32635 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX function call access (browser-plugins.rules)
 * 1:32679 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer lineboxbuilder out of bound array access attempt (browser-ie.rules)
 * 1:32680 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer lineboxbuilder out of bound array access attempt (browser-ie.rules)
 * 1:32681 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access parameter cross site scripting attempt (server-webapp.rules)
 * 1:32682 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access parameter cross site scripting attempt (server-webapp.rules)
 * 1:32685 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setTimeout use after free attempt (browser-ie.rules)
 * 1:32686 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setTimeout use after free attempt (browser-ie.rules)
 * 1:32689 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer style object type confusion attempt (browser-ie.rules)
 * 1:32690 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer style object type confusion attempt (browser-ie.rules)
 * 1:32691 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer NodeFilter use after free attempt (browser-ie.rules)
 * 1:32692 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer NodeFilter use after free attempt (browser-ie.rules)
 * 1:32693 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS out-of-bounds buffer access attempt (browser-ie.rules)
 * 1:32694 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS out-of-bounds buffer access attempt (browser-ie.rules)
 * 1:32695 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32696 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32697 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32698 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32699 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32700 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32701 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32703 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use of rtf file in clipboard attempt (browser-ie.rules)
 * 1:32704 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use of rtf file in clipboard attempt (browser-ie.rules)
 * 1:32709 <-> ENABLED <-> BROWSER-IE VBScript RegEx use-after-free attempt (browser-ie.rules)
 * 1:32714 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTableSection remote code execution attempt (browser-ie.rules)
 * 1:32715 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTableSection remote code execution attempt (browser-ie.rules)
 * 1:32716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:32717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:32720 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element type confusion use after free attempt (browser-ie.rules)
 * 1:32721 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element type confusion use after free attempt (browser-ie.rules)
 * 1:32722 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CButton object use after free attempt (browser-ie.rules)
 * 1:32723 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CButton object use after free attempt (browser-ie.rules)
 * 1:32724 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt (browser-ie.rules)
 * 1:32725 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt (browser-ie.rules)
 * 1:32742 <-> ENABLED <-> SERVER-WEBAPP Arris VAP2500 tools_command.php command execution attempt (server-webapp.rules)
 * 1:32744 <-> DISABLED <-> SERVER-WEBAPP ManageEngine NetFlow Analyzer DisplayChartPDF directory traversal attempt (server-webapp.rules)
 * 1:32745 <-> DISABLED <-> SERVER-WEBAPP ManageEngine NetFlow Analyzer information disclosure attempt (server-webapp.rules)
 * 1:32746 <-> DISABLED <-> SERVER-WEBAPP Wordpress OptimizePress plugin theme upload attempt (server-webapp.rules)
 * 1:32753 <-> ENABLED <-> SERVER-WEBAPP FreePBX Framework Asterisk recording interface PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32773 <-> DISABLED <-> SERVER-WEBAPP Symantec messaging gateway management console cross-site scripting attempt (server-webapp.rules)
 * 1:32777 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CheaderElement use after free attempt (browser-ie.rules)
 * 1:32778 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CheaderElement use after free attempt (browser-ie.rules)
 * 1:32841 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Messenger ActiveX clsid access (browser-plugins.rules)
 * 1:32885 <-> DISABLED <-> SERVER-WEBAPP Enalean Tuleap PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32886 <-> DISABLED <-> SERVER-WEBAPP Enalean Tuleap PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32894 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX clsid access attempt (browser-plugins.rules)
 * 1:32895 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX function call access attempt (browser-plugins.rules)
 * 1:32896 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX clsid access attempt (browser-plugins.rules)
 * 1:32897 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX function call access attempt (browser-plugins.rules)
 * 1:32939 <-> DISABLED <-> SERVER-WEBAPP Wordpress XSS Clean and Simple Contact Form plugin cross-site scripting attempt (server-webapp.rules)
 * 1:32952 <-> DISABLED <-> SERVER-WEBAPP iCloud Apple ID brute-force login attempt (server-webapp.rules)
 * 1:32968 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:32969 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:32970 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:33100 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33101 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33102 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33103 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33105 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33106 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33107 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33108 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33109 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33110 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33111 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33112 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33113 <-> DISABLED <-> SERVER-WEBAPP Novell eDirectory IMONITOR cross site scripting attempt (server-webapp.rules)
 * 1:33114 <-> DISABLED <-> SERVER-WEBAPP HP System Management Homepage cross site scripting attempt (server-webapp.rules)
 * 1:33157 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CClipStack array index exploitation attempt (browser-ie.rules)
 * 1:33158 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CClipStack array index exploitation attempt (browser-ie.rules)
 * 1:33191 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33192 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33193 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33194 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33195 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33196 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33279 <-> DISABLED <-> SERVER-WEBAPP McAfee ePolicy Orchestrator XML external entity injection attempt (server-webapp.rules)
 * 1:33287 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer same origin policy bypass attempt (browser-ie.rules)
 * 1:33288 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer same origin policy bypass attempt (browser-ie.rules)
 * 1:33293 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:33294 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:33319 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33320 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33321 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33322 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33337 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:33338 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:33352 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 error handler XSS exploit attempt (browser-ie.rules)
 * 1:33413 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer unitialized memory access attempt (browser-ie.rules)
 * 1:33414 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer unitialized memory access attempt (browser-ie.rules)
 * 1:33423 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use after free attempt (browser-ie.rules)
 * 1:33424 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use after free attempt (browser-ie.rules)
 * 1:33440 <-> DISABLED <-> SERVER-WEBAPP WordPress EasyCart PHP code execution attempt (server-webapp.rules)
 * 1:33446 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33447 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33448 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33514 <-> DISABLED <-> SERVER-WEBAPP WordPress Photo Gallery PHP code execution attempt (server-webapp.rules)
 * 1:33573 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt (server-webapp.rules)
 * 1:33574 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt (server-webapp.rules)
 * 1:33581 <-> DISABLED <-> SERVER-WEBAPP nginx URI processing security bypass attempt (server-webapp.rules)
 * 1:33597 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33598 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33599 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33605 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:33606 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:33607 <-> DISABLED <-> SERVER-WEBAPP cron access (server-webapp.rules)
 * 1:33608 <-> DISABLED <-> SERVER-WEBAPP bin access (server-webapp.rules)
 * 1:33609 <-> DISABLED <-> SERVER-WEBAPP .wwwpasswd access (server-webapp.rules)
 * 1:33610 <-> DISABLED <-> SERVER-WEBAPP .wwwgroup access (server-webapp.rules)
 * 1:33611 <-> DISABLED <-> SERVER-WEBAPP httpd.conf access (server-webapp.rules)
 * 1:33612 <-> DISABLED <-> SERVER-WEBAPP stronghold-status access (server-webapp.rules)
 * 1:33613 <-> DISABLED <-> SERVER-WEBAPP stronghold-info access (server-webapp.rules)
 * 1:33614 <-> DISABLED <-> SERVER-WEBAPP caucho-status access (server-webapp.rules)
 * 1:33632 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:33638 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Java applet denial of service attempt (browser-ie.rules)
 * 1:33639 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Java applet denial of service attempt (browser-ie.rules)
 * 1:33651 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33652 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33653 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33657 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33658 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33659 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33676 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway restore.php command injection attempt (server-webapp.rules)
 * 1:33720 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 sandbox bypass attempt (browser-ie.rules)
 * 1:33721 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 sandbox bypass attempt (browser-ie.rules)
 * 1:33762 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook WebAccess msgParam cross site scripting attempt (server-webapp.rules)
 * 1:33812 <-> ENABLED <-> SERVER-WEBAPP Seagate NAS remote code execution attempt (server-webapp.rules)
 * 1:33832 <-> DISABLED <-> SERVER-WEBAPP Seagate BlackArmor NAS getAlias.php command injection attempt (server-webapp.rules)
 * 1:33853 <-> DISABLED <-> SERVER-WEBAPP D-Link multiple products ping.ccp command injection attempt (server-webapp.rules)
 * 1:33855 <-> DISABLED <-> SERVER-WEBAPP Wordpress Ultimate CSV Importer auth bypass export attempt (server-webapp.rules)
 * 1:33856 <-> DISABLED <-> SERVER-WEBAPP Wordpress Holding Pattern theme file upload attempt (server-webapp.rules)
 * 1:33894 <-> DISABLED <-> SERVER-WEBAPP TWiki debugenableplugins arbitrary perl code injection attempt (server-webapp.rules)
 * 1:33895 <-> DISABLED <-> SERVER-WEBAPP TWiki debugenableplugins arbitrary perl code injection attempt (server-webapp.rules)
 * 1:33896 <-> DISABLED <-> SERVER-WEBAPP OpenNMS XML external entity injection attempt (server-webapp.rules)
 * 1:33897 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer javascript iframe injection attempt (browser-ie.rules)
 * 1:33898 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer javascript iframe injection attempt (browser-ie.rules)
 * 1:33915 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33916 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33917 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33922 <-> DISABLED <-> SERVER-WEBAPP WordPress arbitrary web script injection attempt (server-webapp.rules)
 * 1:33934 <-> DISABLED <-> SERVER-WEBAPP Wordpress WP Marketplace plugin directory traversal attempt (server-webapp.rules)
 * 1:33935 <-> DISABLED <-> SERVER-WEBAPP Wordpress WP Marketplace plugin privilege escalation attempt (server-webapp.rules)
 * 1:33936 <-> DISABLED <-> SERVER-WEBAPP TRENDnet TN200 Network Storage System command injection attempt (server-webapp.rules)
 * 1:33937 <-> DISABLED <-> SERVER-WEBAPP TRENDnet TN200 Network Storage System command injection attempt (server-webapp.rules)
 * 1:33938 <-> DISABLED <-> SERVER-WEBAPP Seagate BlackArmor NAS send_test_email command injection attempt (server-webapp.rules)
 * 1:33984 <-> DISABLED <-> SERVER-WEBAPP D-Link DNS-345 Network Storage System system_mgr.cgi command injection attempt (server-webapp.rules)
 * 1:34068 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 invalid array element read attempt (browser-ie.rules)
 * 1:34069 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 invalid array element read attempt (browser-ie.rules)
 * 1:34123 <-> DISABLED <-> SERVER-WEBAPP PHP php_date.c DateTimeZone data user after free attempt (server-webapp.rules)
 * 1:34124 <-> DISABLED <-> SERVER-WEBAPP PHP php_date.c DateTimeZone data user after free attempt (server-webapp.rules)
 * 1:34184 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense services_unbound_acls cross site scripting attempt (server-webapp.rules)
 * 1:34185 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense status_captiveportal cross site scripting attempt (server-webapp.rules)
 * 1:34194 <-> ENABLED <-> SERVER-WEBAPP RevSlider information disclosure attempt (server-webapp.rules)
 * 1:34213 <-> DISABLED <-> SERVER-WEBAPP WordPress overly large password class-phpass.php denial of service attempt (server-webapp.rules)
 * 1:34215 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense diag_logs_filter cross site scripting attempt (server-webapp.rules)
 * 1:34284 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense firewall_rules cross site scripting attempt (server-webapp.rules)
 * 1:34285 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense firewall_shaper cross site scripting attempt (server-webapp.rules)
 * 1:34287 <-> DISABLED <-> SERVER-WEBAPP vBulletin XSS redirect attempt (server-webapp.rules)
 * 1:34298 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Trouble Shooter ActiveX object access (browser-plugins.rules)
 * 1:34299 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onpagehide use after free attempt (browser-ie.rules)
 * 1:34306 <-> DISABLED <-> SERVER-WEBAPP Subversion HTTP excessive REPORT requests denial of service attempt (server-webapp.rules)
 * 1:34320 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:34321 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:34328 <-> DISABLED <-> SERVER-WEBAPP Wordpress comment field stored XSS attempt (server-webapp.rules)
 * 1:34358 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWALL SonicOS macIpSpoofView cross site scripting attempt (server-webapp.rules)
 * 1:34359 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34360 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34361 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34365 <-> DISABLED <-> SERVER-WEBAPP Magento remote code execution attempt (server-webapp.rules)
 * 1:34379 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox privilege escalation attempt (browser-ie.rules)
 * 1:34380 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox privilege escalation attempt (browser-ie.rules)
 * 1:34391 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer TextData out of bounds read attempt (browser-ie.rules)
 * 1:34392 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer TextData out of bounds read attempt (browser-ie.rules)
 * 1:34405 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer improper copy buffer access information disclosure attempt (browser-ie.rules)
 * 1:34406 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer improper copy buffer access information disclosure attempt (browser-ie.rules)
 * 1:34407 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox bypass attempt (browser-ie.rules)
 * 1:34408 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox bypass attempt (browser-ie.rules)
 * 1:34448 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34449 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34450 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34451 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34454 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34455 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34456 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34457 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34471 <-> ENABLED <-> SERVER-WEBAPP Symantec Critical System Protection directory traversal attempt (server-webapp.rules)
 * 1:34472 <-> DISABLED <-> SERVER-WEBAPP Symantec Critical System Protection SQL injection attempt (server-webapp.rules)
 * 1:34475 <-> DISABLED <-> SERVER-WEBAPP Wordpress username enumeration attempt (server-webapp.rules)
 * 1:34568 <-> DISABLED <-> SERVER-WEBAPP Wordpress Gravity Forms gf_page arbitrary file upload attempt (server-webapp.rules)
 * 1:34569 <-> DISABLED <-> SERVER-WEBAPP Wordpress Creative Contact Form arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:34623 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function integer overflow attempt (server-webapp.rules)
 * 1:34638 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34639 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access attempt (browser-plugins.rules)
 * 1:34640 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access attempt (browser-plugins.rules)
 * 1:34643 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX clsid access (browser-plugins.rules)
 * 1:34644 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX function call (browser-plugins.rules)
 * 1:34751 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer ieframe.dll privilege escalation attempt (browser-ie.rules)
 * 1:34752 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer ieframe.dll privilege escalation attempt (browser-ie.rules)
 * 1:34772 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MOTW.dll sandbox escape attempt (browser-ie.rules)
 * 1:34773 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MOTW.dll sandbox escape attempt (browser-ie.rules)
 * 1:34799 <-> ENABLED <-> SERVER-WEBAPP UPnP AddPortMapping SOAP action command injection attempt (server-webapp.rules)
 * 1:34875 <-> DISABLED <-> SERVER-WEBAPP ManageEngine EventLog Analyzer cross site request forgery attempt (server-webapp.rules)
 * 1:34884 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:34885 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:34918 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access (browser-plugins.rules)
 * 1:34919 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34920 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access (browser-plugins.rules)
 * 1:34921 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34922 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34923 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34960 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34961 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34962 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34979 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34980 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34981 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34983 <-> DISABLED <-> SERVER-WEBAPP PHP SoapClient __call method type confusion attempt (server-webapp.rules)
 * 1:35001 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:35002 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:35006 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35007 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35008 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35009 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35010 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35011 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35014 <-> ENABLED <-> SERVER-WEBAPP Centreon GetXMLTrapsForVendor.php SQL injection attempt (server-webapp.rules)
 * 1:35016 <-> ENABLED <-> SERVER-WEBAPP Centreon cmdGetExample.php SQL injection attempt (server-webapp.rules)
 * 1:35017 <-> ENABLED <-> SERVER-WEBAPP Centreon makeXML_ListMetrics.php SQL injection attempt (server-webapp.rules)
 * 1:35032 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite remote file include attempt (server-webapp.rules)
 * 1:35033 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite remote file include attempt (server-webapp.rules)
 * 1:35040 <-> DISABLED <-> SERVER-WEBAPP PHP php_parse_metadata heap corruption attempt (server-webapp.rules)
 * 1:35041 <-> DISABLED <-> SERVER-WEBAPP PHP php_parse_metadata heap corruption attempt (server-webapp.rules)
 * 1:35053 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSVGMarkerElement use after free attempt  (browser-ie.rules)
 * 1:35114 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer replaceChild function memory corruption attempt (browser-ie.rules)
 * 1:35115 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer replaceChild function memory corruption attempt (browser-ie.rules)
 * 1:35116 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer svg elements use after free attempt (browser-ie.rules)
 * 1:35117 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer svg elements use after free attempt (browser-ie.rules)
 * 1:35127 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer local file information disclosure attempt (browser-ie.rules)
 * 1:35128 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer local file information disclosure attempt (browser-ie.rules)
 * 1:35133 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox read permission bypass attempt (browser-ie.rules)
 * 1:35134 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox read permission bypass attempt (browser-ie.rules)
 * 1:35215 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode atlthunk.dll dll-load exploit attempt (browser-ie.rules)
 * 1:35216 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode request for atlthunk.dll over SMB attempt (browser-ie.rules)
 * 1:35310 <-> DISABLED <-> SERVER-WEBAPP Centreon getStats.php command injection attempt (server-webapp.rules)
 * 1:35311 <-> DISABLED <-> SERVER-WEBAPP Centreon getStats.php command injection attempt (server-webapp.rules)
 * 1:35327 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35328 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35329 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35330 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35349 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35350 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35351 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35352 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35354 <-> DISABLED <-> SERVER-WEBAPP Cacti graphs local_graph_id SQL injection attempt (server-webapp.rules)
 * 1:35358 <-> DISABLED <-> SERVER-WEBAPP Wordpress RightNow theme file upload attempt (server-webapp.rules)
 * 1:35395 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35396 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35397 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35398 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35399 <-> DISABLED <-> SERVER-WEBAPP WordPress MailChimp Subscribe Forms PHP Code Execution command injection attempt (server-webapp.rules)
 * 1:35401 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35402 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35403 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35404 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35419 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35420 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35421 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35422 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35423 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX function call access (browser-plugins.rules)
 * 1:35444 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35445 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35446 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35447 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35531 <-> DISABLED <-> SERVER-WEBAPP Apache HTTP server mod_cache denial of service attempt (server-webapp.rules)
 * 1:35532 <-> DISABLED <-> SERVER-WEBAPP Apache HTTP server mod_cache denial of service attempt (server-webapp.rules)
 * 1:35556 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35557 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35558 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35559 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35594 <-> DISABLED <-> SERVER-WEBAPP Websense Triton Content Manager handle_debug_network stack buffer overflow attempt (server-webapp.rules)
 * 1:35611 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35612 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35613 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35614 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35615 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35616 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35617 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35620 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35621 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35622 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35623 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35685 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:35686 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:35697 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35698 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35699 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35700 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35704 <-> DISABLED <-> SERVER-WEBAPP Maarch LetterBox arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:35707 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35708 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35709 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35734 <-> DISABLED <-> SERVER-WEBAPP Netgear WNDR4700 and R6200 admin interface authentication bypass attempt (server-webapp.rules)
 * 1:35817 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server RenameFile method directory traversal attempt (server-webapp.rules)
 * 1:35818 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server RenameFile method directory traversal attempt (server-webapp.rules)
 * 1:35843 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server MoveFile method directory traversal attempt (server-webapp.rules)
 * 1:35844 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server MoveFile method directory traversal attempt (server-webapp.rules)
 * 1:35846 <-> DISABLED <-> SERVER-WEBAPP Navis DocumentCloud WordPress plugin window.php cross site scripting attempt (server-webapp.rules)
 * 1:35853 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35854 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35855 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35856 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35933 <-> DISABLED <-> SERVER-WEBAPP Qualcomm WorldMail IMAP select directory traversal attempt (server-webapp.rules)
 * 1:35934 <-> DISABLED <-> SERVER-WEBAPP Qualcomm WorldMail IMAP append directory traversal attempt (server-webapp.rules)
 * 1:35940 <-> DISABLED <-> SERVER-WEBAPP PHP phar_parse_tarfile method integer overflow attempt (server-webapp.rules)
 * 1:35967 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox CreateFileW arbitrary file delete attempt (browser-ie.rules)
 * 1:35968 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox CreateFileW arbitrary file delete attempt (browser-ie.rules)
 * 1:35998 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msGetRegionContent memory corruption attempt (browser-ie.rules)
 * 1:35999 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msGetRegionContent memory corruption attempt (browser-ie.rules)
 * 1:36020 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM SetValue sandbox bypass attempt (browser-ie.rules)
 * 1:36021 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM SetValue sandbox bypass attempt (browser-ie.rules)
 * 1:36059 <-> DISABLED <-> SERVER-WEBAPP PHP CDF file handling infinite loop dos attempt (server-webapp.rules)
 * 1:36109 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36110 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36111 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36112 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36195 <-> DISABLED <-> SERVER-WEBAPP Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt (server-webapp.rules)
 * 1:36196 <-> DISABLED <-> SERVER-WEBAPP Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt (server-webapp.rules)
 * 1:36197 <-> DISABLED <-> SERVER-WEBAPP nginx SMTP proxy STARTTLS plaintext command injection attempt (server-webapp.rules)
 * 1:36224 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript use after free attempt (browser-ie.rules)
 * 1:36243 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite frm_splitfrm remote file include attempt (server-webapp.rules)
 * 1:36249 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt (browser-ie.rules)
 * 1:36254 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt (server-webapp.rules)
 * 1:36255 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt (server-webapp.rules)
 * 1:36261 <-> DISABLED <-> SERVER-WEBAPP PHP fileinfo cdf_read_property_info denial of service attempt (server-webapp.rules)
 * 1:36262 <-> DISABLED <-> SERVER-WEBAPP PHP fileinfo cdf_read_property_info denial of service attempt (server-webapp.rules)
 * 1:36320 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36349 <-> DISABLED <-> BROWSER-PLUGINS Touch22 Software Image22 DrawIcon ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36350 <-> DISABLED <-> BROWSER-PLUGINS Touch22 Software Image22 DrawIcon ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36359 <-> DISABLED <-> SERVER-WEBAPP pfSense WebGui Zone Parameter cross-site scripting attempt (server-webapp.rules)
 * 1:36400 <-> DISABLED <-> SERVER-WEBAPP OpenDocMan redirection parameter cross site scripting attempt (server-webapp.rules)
 * 1:36411 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36412 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36413 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36414 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36433 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36434 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36447 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt (browser-ie.rules)
 * 1:36448 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt (browser-ie.rules)
 * 1:36449 <-> DISABLED <-> SERVER-WEBAPP Wordpress xmlrpc.php multiple failed authentication response (server-webapp.rules)
 * 1:36452 <-> DISABLED <-> BROWSER-IE Microsoft Edge cross site scripting filter bypass attempt (browser-ie.rules)
 * 1:36472 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36473 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36474 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36475 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36480 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36481 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36482 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36483 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36484 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36485 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36486 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36487 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36488 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36489 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36490 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36491 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36514 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer ConvertFile ActiveX clsid access (browser-plugins.rules)
 * 1:36515 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer SetText ActiveX clsid access (browser-plugins.rules)
 * 1:36516 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer ConvertFile ActiveX clsid access (browser-plugins.rules)
 * 1:36517 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer SetText ActiveX clsid access (browser-plugins.rules)
 * 1:36533 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36534 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:36594 <-> DISABLED <-> SERVER-WEBAPP OpenEMR globals.php authentication bypass attempt (server-webapp.rules)
 * 1:36595 <-> DISABLED <-> SERVER-WEBAPP OpenEMR globals.php authentication bypass attempt (server-webapp.rules)
 * 1:36613 <-> DISABLED <-> SERVER-WEBAPP McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt (server-webapp.rules)
 * 1:36614 <-> DISABLED <-> SERVER-WEBAPP McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt (server-webapp.rules)
 * 1:36615 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36616 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36617 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36618 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36619 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36620 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36621 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36638 <-> DISABLED <-> SERVER-WEBAPP WordPress Font Plugin AjaxProxy.php absolute path traversal attempt (server-webapp.rules)
 * 1:36641 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36642 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36643 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36647 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36648 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36653 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:36654 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:36655 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36656 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36657 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36663 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36664 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36665 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36753 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement JSON write-what-where attempt (browser-ie.rules)
 * 1:36754 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement JSON write-what-where attempt (browser-ie.rules)
 * 1:36791 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:36792 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX clsid access (browser-plugins.rules)
 * 1:36865 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation IDAuto.BarCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36866 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36867 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36868 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.BarCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36869 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.PDF417 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36870 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.PDF417 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36871 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Aztec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36872 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Aztec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36894 <-> DISABLED <-> SERVER-WEBAPP Zend Technologies Zend Framework heuristicScan XML external entity injection attempt (server-webapp.rules)
 * 1:36895 <-> DISABLED <-> SERVER-WEBAPP Zend Technologies Zend Framework heuristicScan XML external entity injection attempt (server-webapp.rules)
 * 1:36900 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36901 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36902 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36968 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTableRow memory corruption attempt (browser-ie.rules)
 * 1:36969 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTableRow memory corruption attempt (browser-ie.rules)
 * 1:37005 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37006 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37007 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37008 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37038 <-> DISABLED <-> SERVER-WEBAPP HumHub index.php from parameter SQL injection attempt (server-webapp.rules)
 * 1:37040 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37041 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37042 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37043 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37044 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37096 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37097 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37098 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37099 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37233 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus FileUploader servlet directory traversal attempt (server-webapp.rules)
 * 1:37343 <-> DISABLED <-> SERVER-WEBAPP D-Link  DNS-326 check_login command injection attempt (server-webapp.rules)
 * 1:37348 <-> DISABLED <-> SERVER-WEBAPP Limesurvey unauthenticated file download attempt (server-webapp.rules)
 * 1:37349 <-> DISABLED <-> SERVER-WEBAPP Limesurvey unauthenticated file download attempt (server-webapp.rules)
 * 1:37378 <-> DISABLED <-> SERVER-WEBAPP ABB default password login attempt (server-webapp.rules)
 * 1:37379 <-> DISABLED <-> SERVER-WEBAPP BinTec Elmeg default password login attempt (server-webapp.rules)
 * 1:37380 <-> DISABLED <-> SERVER-WEBAPP BinTec Elmeg default password login attempt (server-webapp.rules)
 * 1:37381 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:37382 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:37383 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:37384 <-> DISABLED <-> SERVER-WEBAPP Emerson default password login attempt (server-webapp.rules)
 * 1:37385 <-> DISABLED <-> SERVER-WEBAPP Hirschmann default password login attempt (server-webapp.rules)
 * 1:37386 <-> DISABLED <-> SERVER-WEBAPP Hirschmann default password login attempt (server-webapp.rules)
 * 1:37387 <-> DISABLED <-> SERVER-WEBAPP Moxa default password login attempt (server-webapp.rules)
 * 1:37388 <-> DISABLED <-> SERVER-WEBAPP NOVUS AUTOMATION default password login attempt (server-webapp.rules)
 * 1:37389 <-> DISABLED <-> SERVER-WEBAPP Rockwell Automation default password login attempt (server-webapp.rules)
 * 1:37390 <-> DISABLED <-> SERVER-WEBAPP Rockwell Automation default password login attempt (server-webapp.rules)
 * 1:37391 <-> DISABLED <-> SERVER-WEBAPP Samsung default password login attempt (server-webapp.rules)
 * 1:37392 <-> DISABLED <-> SERVER-WEBAPP Schneider default password login attempt (server-webapp.rules)
 * 1:37393 <-> DISABLED <-> SERVER-WEBAPP Schneider default password login attempt (server-webapp.rules)
 * 1:37394 <-> DISABLED <-> SERVER-WEBAPP Wago default password login attempt (server-webapp.rules)
 * 1:37395 <-> DISABLED <-> SERVER-WEBAPP Westermo default password login attempt (server-webapp.rules)
 * 1:37396 <-> DISABLED <-> SERVER-WEBAPP eWON default password login attempt (server-webapp.rules)
 * 1:37415 <-> DISABLED <-> SERVER-WEBAPP JBoss expression language actionOutcome remote code execution attempt (server-webapp.rules)
 * 1:37427 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:37428 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:37429 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:37430 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:37444 <-> DISABLED <-> SERVER-WEBAPP Roundcube Webmail index.php _skin directory traversal attempt (server-webapp.rules)
 * 1:37462 <-> DISABLED <-> SERVER-WEBAPP WordPress Job Manager plugin cross site scripting attempt (server-webapp.rules)
 * 1:37463 <-> DISABLED <-> SERVER-WEBAPP WordPress Job Manager plugin cross site scripting attempt (server-webapp.rules)
 * 1:37468 <-> DISABLED <-> SERVER-WEBAPP InterWoven WorkDocs XSS attempt (server-webapp.rules)
 * 1:37471 <-> DISABLED <-> SERVER-WEBAPP F-Secure web console username overflow attempt (server-webapp.rules)
 * 1:37507 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37508 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37509 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37510 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37657 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37658 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37659 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37660 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37661 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37662 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37713 <-> DISABLED <-> BROWSER-PLUGINS Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37714 <-> DISABLED <-> BROWSER-PLUGINS Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37854 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:37855 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:37856 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:37857 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:37858 <-> DISABLED <-> SERVER-WEBAPP Thru Managed File Transfer Portal command injection attempt (server-webapp.rules)
 * 1:37890 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS arbitrary JSP file upload attempt (server-webapp.rules)
 * 1:37917 <-> DISABLED <-> SERVER-WEBAPP AMX backdoor username login attempt (server-webapp.rules)
 * 1:38049 <-> DISABLED <-> SERVER-WEBAPP Centreon Web Interface index.php command injection attempt (server-webapp.rules)
 * 1:38131 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS image.do directory traversal attempt (server-webapp.rules)
 * 1:38132 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS image.do directory traversal attempt (server-webapp.rules)
 * 1:38151 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38156 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:38157 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:38158 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:38159 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:38230 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38231 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38232 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38233 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38236 <-> DISABLED <-> SERVER-WEBAPP Wordpress MM Forms community plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:38242 <-> DISABLED <-> SERVER-WEBAPP VmWare Tools command injection attempt (server-webapp.rules)
 * 1:38243 <-> DISABLED <-> SERVER-WEBAPP VmWare Tools command injection attempt (server-webapp.rules)
 * 1:38249 <-> DISABLED <-> SERVER-WEBAPP Samsung Data Manager default password login attempt (server-webapp.rules)
 * 1:38252 <-> DISABLED <-> SERVER-WEBAPP AWStats awstats.cgi remote file include attempt (server-webapp.rules)
 * 1:38253 <-> DISABLED <-> SERVER-WEBAPP AWStats awstats.cgi remote file include attempt (server-webapp.rules)
 * 1:38276 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:38277 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:38278 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:38370 <-> DISABLED <-> SERVER-WEBAPP IPESOFT D2000 directory traversal attempt (server-webapp.rules)
 * 1:38371 <-> DISABLED <-> SERVER-WEBAPP Bharat Mediratta Gallery PHP file inclusion attempt (server-webapp.rules)
 * 1:38395 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite Grid Control directory traversal attempt (server-webapp.rules)
 * 1:38396 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite Grid Control directory traversal attempt (server-webapp.rules)
 * 1:38398 <-> DISABLED <-> SERVER-WEBAPP DotCMS UserAjax.getUsersList.dwr SQL injection attempt (server-webapp.rules)
 * 1:38477 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:38478 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:38512 <-> DISABLED <-> SERVER-WEBAPP ATutor question_import.php directory traversal attempt (server-webapp.rules)
 * 1:38513 <-> DISABLED <-> SERVER-WEBAPP ATutor question_import.php directory traversal attempt (server-webapp.rules)
 * 1:38531 <-> DISABLED <-> SERVER-WEBAPP WSN Live SQL injection attempt SQL injection attempt (server-webapp.rules)
 * 1:38536 <-> DISABLED <-> SERVER-WEBAPP Wordpress Scoreme cross site scripting attempt (server-webapp.rules)
 * 1:38625 <-> DISABLED <-> SERVER-WEBAPP Gemtek CPE7000 sysconf.cgi command injection attempt (server-webapp.rules)
 * 1:38626 <-> DISABLED <-> SERVER-WEBAPP Gemtek CPE7000 sysconf.cgi command injection attempt (server-webapp.rules)
 * 1:38673 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:38675 <-> DISABLED <-> SERVER-WEBAPP Sefrengo CMS main.php SQL injection attempt (server-webapp.rules)
 * 1:38720 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38721 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38722 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38723 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38807 <-> DISABLED <-> SERVER-WEBAPP PHP-Address remote file include attempt (server-webapp.rules)
 * 1:38913 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38925 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer deleteTab SQL injection attempt (server-webapp.rules)
 * 1:38926 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer deleteTab SQL injection attempt (server-webapp.rules)
 * 1:38927 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer setSkin SQL injection attempt (server-webapp.rules)
 * 1:38928 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer setSkin SQL injection attempt (server-webapp.rules)
 * 1:38929 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer user_id SQL injection attempt (server-webapp.rules)
 * 1:38930 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer user_id SQL injection attempt (server-webapp.rules)
 * 1:38965 <-> DISABLED <-> SERVER-WEBAPP VMware vCenter Chargeback Manager ImageUploadServlet arbitrary JSP file upload attempt (server-webapp.rules)
 * 1:38979 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer methodDetail SQL injection attempt (server-webapp.rules)
 * 1:38990 <-> DISABLED <-> SERVER-WEBAPP Apache Struts I18NInterceptor locale object cross site scripting attempt (server-webapp.rules)
 * 1:39027 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Applications Manager downTimeScheduler.do SQL injection attempt (server-webapp.rules)
 * 1:39041 <-> DISABLED <-> BROWSER-PLUGINS National Instruments ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39042 <-> DISABLED <-> BROWSER-PLUGINS National Instruments ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39054 <-> DISABLED <-> BROWSER-PLUGINS Siemens Automation License Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39055 <-> DISABLED <-> BROWSER-PLUGINS Siemens Automation License Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39060 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver UDDISecurityImplBean SQL injection attempt (server-webapp.rules)
 * 1:39067 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer register cross site scripting attempt (server-webapp.rules)
 * 1:39068 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer unregister cross site scripting attempt (server-webapp.rules)
 * 1:39069 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer list cross site scripting attempt (server-webapp.rules)
 * 1:39072 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP insecure disclosure of environment variables attempt (server-webapp.rules)
 * 1:39073 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi command injection attempt (server-webapp.rules)
 * 1:39074 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi command injection attempt (server-webapp.rules)
 * 1:39075 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi raddb config injection attempt (server-webapp.rules)
 * 1:39133 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi command injection attempt (server-webapp.rules)
 * 1:39134 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi command injection attempt (server-webapp.rules)
 * 1:39135 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi directory traversal attempt (server-webapp.rules)
 * 1:39152 <-> DISABLED <-> SERVER-WEBAPP Huawei HG866 GPON root password change attempt (server-webapp.rules)
 * 1:39166 <-> DISABLED <-> SERVER-WEBAPP Asus RT-N56U router password disclosure attempt (server-webapp.rules)
 * 1:39169 <-> DISABLED <-> SERVER-WEBAPP Alpha Networks ADSL2/2+ Wireless Router password disclosure attempt (server-webapp.rules)
 * 1:39170 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:39171 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:39172 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:39182 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:39183 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:39184 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:39185 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:39186 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:39187 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:39197 <-> DISABLED <-> SERVER-WEBAPP AirTies RT hardcoded credentials login attempt (server-webapp.rules)
 * 1:39228 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF Color Space out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39229 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF Color Space out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39233 <-> ENABLED <-> BROWSER-IE Microsoft Edge Content Security Policy bypass attempt (browser-ie.rules)
 * 1:39324 <-> DISABLED <-> SERVER-WEBAPP Bomgar Remote Support session_complete PHP object injection attempt (server-webapp.rules)
 * 1:39325 <-> DISABLED <-> SERVER-WEBAPP Bomgar Remote Support session_complete PHP object injection attempt (server-webapp.rules)
 * 1:39348 <-> DISABLED <-> SERVER-WEBAPP SAP servlet authentication bypass attempt (server-webapp.rules)
 * 1:39351 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver CrashFileDownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:39352 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver CrashFileDownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:39353 <-> DISABLED <-> SERVER-WEBAPP WolfCMS file_manager arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:39358 <-> DISABLED <-> SERVER-WEBAPP Cisco DPC2420 router configuration file access attempt (server-webapp.rules)
 * 1:39363 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler index.php command injection attempt (server-webapp.rules)
 * 1:39364 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler index.php command injection attempt (server-webapp.rules)
 * 1:39365 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler popup.php command injection attempt (server-webapp.rules)
 * 1:39366 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler popup.php command injection attempt (server-webapp.rules)
 * 1:39372 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39373 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39374 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39375 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39381 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39382 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39383 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39384 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39388 <-> DISABLED <-> SERVER-WEBAPP ICSCADA SQL injection attempt (server-webapp.rules)
 * 1:39389 <-> DISABLED <-> SERVER-WEBAPP Wintr SQL injection attempt (server-webapp.rules)
 * 1:39390 <-> DISABLED <-> SERVER-WEBAPP IntegraXOR SQL injection attempt (server-webapp.rules)
 * 1:39412 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:42867 <-> DISABLED <-> SERVER-WEBAPP GE Proficy RT Portal information disclosure attempt (server-webapp.rules)
 * 1:42879 <-> DISABLED <-> SERVER-WEBAPP Apache TomEE java deserialization attempt (server-webapp.rules)
 * 1:42893 <-> DISABLED <-> SERVER-WEBAPP Eaton VURemote denial of service attempt (server-webapp.rules)
 * 1:42898 <-> DISABLED <-> SERVER-WEBAPP Eaton Network Shutdown Module remote code execution attempt (server-webapp.rules)
 * 1:42921 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt (browser-plugins.rules)
 * 1:42922 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt (browser-plugins.rules)
 * 1:42960 <-> DISABLED <-> SERVER-WEBAPP Java BeanShell Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42961 <-> DISABLED <-> SERVER-WEBAPP Java Groovy Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42962 <-> DISABLED <-> SERVER-WEBAPP Java Hibernate Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42963 <-> DISABLED <-> SERVER-WEBAPP Java Mozilla Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42964 <-> DISABLED <-> SERVER-WEBAPP Java MyFaces Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42965 <-> DISABLED <-> SERVER-WEBAPP Java RMI Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42966 <-> DISABLED <-> SERVER-WEBAPP Java URLDNS Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42993 <-> DISABLED <-> SERVER-WEBAPP ReadyDesk arbitrary file upload attempt (server-webapp.rules)
 * 1:42994 <-> DISABLED <-> SERVER-WEBAPP ReadyDesk arbitrary file upload attempt (server-webapp.rules)
 * 1:43046 <-> DISABLED <-> BROWSER-PLUGINS ICONICS SCADA WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43047 <-> DISABLED <-> BROWSER-PLUGINS ICONICS SCADA WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43050 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric ClearSCADA information disclosure attempt (server-webapp.rules)
 * 1:43062 <-> DISABLED <-> SERVER-WEBAPP Cogent Datahub EvalExpresssion remote code execution attempt (server-webapp.rules)
 * 1:43066 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Control Manager importFile.php directory traversal attempt (server-webapp.rules)
 * 1:43091 <-> DISABLED <-> SERVER-WEBAPP AggreGate SCADA HMI web form upload xml external entity attack attempt (server-webapp.rules)
 * 1:43099 <-> ENABLED <-> SERVER-WEBAPP Simple SCADA web-socket connection initialization attempt (server-webapp.rules)
 * 1:43100 <-> DISABLED <-> SERVER-WEBAPP Simple SCADA web-socket remote command execution attempt (server-webapp.rules)
 * 1:43101 <-> DISABLED <-> SERVER-WEBAPP Beckhoff CX9020 remote configuration modification attempt (server-webapp.rules)
 * 1:43102 <-> DISABLED <-> SERVER-WEBAPP Mango Automation arbitrary JSP code upload attempt (server-webapp.rules)
 * 1:43112 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric IGSS dashboard overwrite attempt (server-webapp.rules)
 * 1:43113 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric IGSS dashboard deletion attempt (server-webapp.rules)
 * 1:43119 <-> DISABLED <-> SERVER-WEBAPP CyberPower Systems PowerPanel XXE out of band data retrieval attempt (server-webapp.rules)
 * 1:43185 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43186 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43238 <-> DISABLED <-> SERVER-WEBAPP Imatix Xitami web server head processing denial of service attempt (server-webapp.rules)
 * 1:43240 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43241 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43242 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43243 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43244 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:43245 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:43246 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:43265 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43266 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43267 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43279 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:43280 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:43281 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:43282 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:43283 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:43285 <-> DISABLED <-> SERVER-WEBAPP /.svn/entries file access attempt (server-webapp.rules)
 * 1:43286 <-> DISABLED <-> SERVER-WEBAPP /cgi-bin/sh file access attempt (server-webapp.rules)
 * 1:43287 <-> DISABLED <-> SERVER-WEBAPP /etc/inetd.conf file access attempt (server-webapp.rules)
 * 1:43288 <-> DISABLED <-> SERVER-WEBAPP /etc/motd file access attempt (server-webapp.rules)
 * 1:43289 <-> DISABLED <-> SERVER-WEBAPP /etc/shadow file access attempt (server-webapp.rules)
 * 1:43290 <-> DISABLED <-> SERVER-WEBAPP /ws_ftp.log file access attempt (server-webapp.rules)
 * 1:43291 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated application deployment attempt (server-webapp.rules)
 * 1:43294 <-> DISABLED <-> SERVER-WEBAPP Cybozu Office directory traversal attempt (server-webapp.rules)
 * 1:43295 <-> DISABLED <-> SERVER-WEBAPP Cybozu Office directory traversal attempt (server-webapp.rules)
 * 1:43296 <-> DISABLED <-> SERVER-WEBAPP IP3 Networks NetAccess directory traversal attempt (server-webapp.rules)
 * 1:43299 <-> DISABLED <-> SERVER-WEBAPP Belkin N150 abitrary file read attempt (server-webapp.rules)
 * 1:43304 <-> DISABLED <-> SERVER-WEBAPP csChatRBox setup attempt (server-webapp.rules)
 * 1:43305 <-> DISABLED <-> SERVER-WEBAPP csLiveSupport setup attempt (server-webapp.rules)
 * 1:43306 <-> DISABLED <-> SERVER-WEBAPP csNewsRemote setup attempt (server-webapp.rules)
 * 1:43307 <-> DISABLED <-> SERVER-WEBAPP csSearch setup attempt (server-webapp.rules)
 * 1:43327 <-> DISABLED <-> SERVER-WEBAPP HP Laserjet Pro Webadmin password reset attempt (server-webapp.rules)
 * 1:43329 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:43330 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:43331 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:43334 <-> DISABLED <-> SERVER-WEBAPP OpenFiler NetworkCard command execution attempt (server-webapp.rules)
 * 1:43342 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43343 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43344 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43345 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43352 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43353 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43354 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43355 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43356 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43357 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43365 <-> DISABLED <-> SERVER-WEBAPP Wordpress Complete Gallery Manager arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:43366 <-> DISABLED <-> SERVER-WEBAPP Piwigo directory traversal attempt (server-webapp.rules)
 * 1:43371 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43372 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43373 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43374 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43375 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43376 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43377 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43378 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43379 <-> DISABLED <-> SERVER-WEBAPP CA ERwin Web Portal ProfileIconServlet directory traversal attempt  (server-webapp.rules)
 * 1:43390 <-> DISABLED <-> SERVER-WEBAPP Netgear Prosafe startup config information disclosure attempt (server-webapp.rules)
 * 1:43391 <-> DISABLED <-> SERVER-WEBAPP MySQL Commander remote file include attempt (server-webapp.rules)
 * 1:43392 <-> DISABLED <-> SERVER-WEBAPP MySQL Commander remote file include attempt (server-webapp.rules)
 * 1:43402 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:43403 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:43404 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:43435 <-> DISABLED <-> SERVER-WEBAPP Cisco Secure Access Control Server cross site scripting attempt (server-webapp.rules)
 * 1:43436 <-> DISABLED <-> SERVER-WEBAPP GE Fanuc Real Time Information Portal arbitrary file write attempt (server-webapp.rules)
 * 1:43458 <-> DISABLED <-> SERVER-WEBAPP WordPress wp_title function cross site scripting attempt (server-webapp.rules)
 * 1:43496 <-> DISABLED <-> SERVER-WEBAPP Lets Encrypt SSL certificate issuer detected (server-webapp.rules)
 * 1:43499 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43500 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43501 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43502 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43503 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43504 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43505 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43506 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43507 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43508 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43509 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43510 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43511 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43512 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43513 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43519 <-> DISABLED <-> BROWSER-PLUGINS Pegasus ImagXpress ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43520 <-> DISABLED <-> BROWSER-PLUGINS Pegasus ImagXpress ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43539 <-> DISABLED <-> SERVER-WEBAPP Koha directory traversal attempt (server-webapp.rules)
 * 1:43544 <-> DISABLED <-> SERVER-WEBAPP CA ArcServe information disclosure attempt (server-webapp.rules)
 * 1:43567 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Framework diagnostic information disclosure attempt (server-webapp.rules)
 * 1:43568 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Framework diagnostic information disclosure attempt (server-webapp.rules)
 * 1:43569 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43570 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43571 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43572 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43574 <-> DISABLED <-> SERVER-WEBAPP Wing FTP Server command injection attempt (server-webapp.rules)
 * 1:43577 <-> DISABLED <-> SERVER-WEBAPP Oracle BPEL Process Manager directory traversal attempt (server-webapp.rules)
 * 1:43579 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:43580 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:43591 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:43592 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:43593 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:43594 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:43595 <-> DISABLED <-> SERVER-WEBAPP Netgear Prosafe filesystem denial of service attempt (server-webapp.rules)
 * 1:43607 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43616 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43617 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43618 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43619 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43634 <-> DISABLED <-> SERVER-WEBAPP Zenoss call home remote code execution attempt (server-webapp.rules)
 * 1:43635 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:43636 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:43637 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server cross site scripting attempt (server-webapp.rules)
 * 1:43648 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDocument use after free attempt (browser-ie.rules)
 * 1:43649 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43650 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43653 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:43654 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:43655 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:43664 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:43665 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:43666 <-> DISABLED <-> SERVER-WEBAPP VirtualSystem VS-News-System  remote file include attempt (server-webapp.rules)
 * 1:43667 <-> DISABLED <-> SERVER-WEBAPP VirtualSystem VS-News-System  remote file include attempt (server-webapp.rules)
 * 1:43668 <-> DISABLED <-> SERVER-WEBAPP PHP core unserialize use after free attempt (server-webapp.rules)
 * 1:43680 <-> DISABLED <-> SERVER-WEBAPP phpSecurePages secure.php remote file include attempt (server-webapp.rules)
 * 1:43681 <-> DISABLED <-> SERVER-WEBAPP phpSecurePages secure.php remote file include attempt (server-webapp.rules)
 * 1:43691 <-> DISABLED <-> SERVER-WEBAPP Ultimate Fun Book function.php remote file include attempt (server-webapp.rules)
 * 1:43701 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43702 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43703 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43704 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43718 <-> DISABLED <-> SERVER-WEBAPP Site-Assistant menu.php remote file include attempt (server-webapp.rules)
 * 1:43719 <-> DISABLED <-> SERVER-WEBAPP Site-Assistant menu.php remote file include attempt (server-webapp.rules)
 * 1:43720 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:43721 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:43722 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:43723 <-> DISABLED <-> SERVER-WEBAPP FCRing sfuss remote file include attempt (server-webapp.rules)
 * 1:43724 <-> DISABLED <-> SERVER-WEBAPP FCRing sfuss remote file include attempt (server-webapp.rules)
 * 1:43733 <-> DISABLED <-> SERVER-WEBAPP Sophos XG Firewall Controller filter SQL injection attempt (server-webapp.rules)
 * 1:43734 <-> DISABLED <-> SERVER-WEBAPP Sophos XG Firewall Controller filter SQL injection attempt (server-webapp.rules)
 * 1:43756 <-> DISABLED <-> SERVER-WEBAPP Coppermine Photo Gallery thumbnails.php SQL injection attempt (server-webapp.rules)
 * 1:43757 <-> DISABLED <-> SERVER-WEBAPP ScadaBR remote credential export attempt (server-webapp.rules)
 * 1:43775 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:43776 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:43777 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:43780 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router buffer overflow attempt (server-webapp.rules)
 * 1:43781 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:43782 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:43783 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:43813 <-> DISABLED <-> SERVER-WEBAPP Kaspersky Linux File Server WMC cross site scripting attempt (server-webapp.rules)
 * 1:43832 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:43833 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:43951 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control clsid access (browser-plugins.rules)
 * 1:43957 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks UniFi Cloud Key Firm v0.6.1 Host Remote Command Execution attempt (server-webapp.rules)
 * 1:43958 <-> DISABLED <-> SERVER-WEBAPP SoapUI WSDL types element remote code execution attempt (server-webapp.rules)
 * 1:44001 <-> DISABLED <-> SERVER-WEBAPP PHP malformed quoted printable denial of service attempt (server-webapp.rules)
 * 1:44021 <-> DISABLED <-> SERVER-WEBAPP Dell OpenManage server application field buffer overflow attempt (server-webapp.rules)
 * 1:44088 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44089 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44090 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44091 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44133 <-> DISABLED <-> SERVER-WEBAPP OPENi-CMS Seitenschutz plugin remote file include attempt (server-webapp.rules)
 * 1:44134 <-> DISABLED <-> SERVER-WEBAPP OPENi-CMS Seitenschutz plugin remote file include attempt (server-webapp.rules)
 * 1:44148 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed loop denial of service attempt (browser-ie.rules)
 * 1:44149 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed loop denial of service attempt (browser-ie.rules)
 * 1:44150 <-> DISABLED <-> SERVER-WEBAPP IBM Websphere cross site scripting attempt (server-webapp.rules)
 * 1:44153 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:44154 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:44165 <-> ENABLED <-> SERVER-WEBAPP websocket protocol upgrade request detected (server-webapp.rules)
 * 1:44184 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:44185 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:44192 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:44193 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:44195 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:44196 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:44197 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:44198 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:44199 <-> DISABLED <-> BROWSER-IE Microsoft Internet print table of links cross site scripting attempt (browser-ie.rules)
 * 1:44200 <-> DISABLED <-> BROWSER-IE Microsoft Internet print table of links cross site scripting attempt (browser-ie.rules)
 * 1:44298 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem command injection attempt (server-webapp.rules)
 * 1:44299 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem information disclosure attempt (server-webapp.rules)
 * 1:44300 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem authentication bypass attempt (server-webapp.rules)
 * 1:44301 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem information disclosure attempt (server-webapp.rules)
 * 1:44302 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem firmware upload attempt (server-webapp.rules)
 * 1:44310 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:44311 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:44312 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:44373 <-> DISABLED <-> SERVER-WEBAPP XStream void primitive denial of service attempt (server-webapp.rules)
 * 1:44378 <-> DISABLED <-> SERVER-WEBAPP Easy File Sharing HTTP Server Post buffer overflow attempt (server-webapp.rules)
 * 1:44390 <-> DISABLED <-> SERVER-WEBAPP PHP form-based file upload DoS attempt (server-webapp.rules)
 * 1:44507 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager information disclosure attempt (server-webapp.rules)
 * 1:44548 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:44549 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:44566 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:44567 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:44568 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:44631 <-> DISABLED <-> SERVER-WEBAPP Wordpress plugin bbPress comment cross site scripting attempt (server-webapp.rules)
 * 1:44632 <-> DISABLED <-> SERVER-WEBAPP Wordpress content cross site scripting attempt (server-webapp.rules)
 * 1:44635 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox escape attempt (browser-ie.rules)
 * 1:44636 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox escape attempt (browser-ie.rules)
 * 1:44644 <-> DISABLED <-> SERVER-WEBAPP  pSys index.php shownews parameter SQL injection attempt (server-webapp.rules)
 * 1:44645 <-> DISABLED <-> SERVER-WEBAPP  pSys index.php shownews parameter SQL injection attempt (server-webapp.rules)
 * 1:44667 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:44668 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:44698 <-> DISABLED <-> SERVER-WEBAPP Internal field separator use in HTTP URI attempt (server-webapp.rules)
 * 1:44699 <-> DISABLED <-> SERVER-WEBAPP Internal field separator use in HTTP URI attempt (server-webapp.rules)
 * 1:44732 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44733 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44744 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44745 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44746 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44747 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44748 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44749 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44751 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:44752 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:44754 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:44755 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:44765 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple addgroup.php cross site scripting attempt (server-webapp.rules)
 * 1:44766 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple addgroup.php cross site scripting attempt (server-webapp.rules)
 * 1:44790 <-> DISABLED <-> SERVER-WEBAPP MikroTik RouterOS cross site request forgery attempt (server-webapp.rules)
 * 1:44823 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript Join out of bounds memory access attempt (browser-ie.rules)
 * 1:44824 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript Join out of bounds memory access attempt (browser-ie.rules)
 * 1:44843 <-> DISABLED <-> BROWSER-IE Microsoft Edge Uint8Array memory corruption attempt (browser-ie.rules)
 * 1:44844 <-> DISABLED <-> BROWSER-IE Microsoft Edge Uint8Array memory corruption attempt (browser-ie.rules)
 * 1:44992 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44993 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44994 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44995 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44996 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44999 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails file inclusion attempt (server-webapp.rules)
 * 1:45000 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails file inclusion attempt (server-webapp.rules)
 * 1:45061 <-> DISABLED <-> SERVER-WEBAPP Wordpress User History plugin cross site scripting attempt (server-webapp.rules)
 * 1:45078 <-> DISABLED <-> SERVER-WEBAPP TP-Link WR1043ND router cross site request forgery attempt (server-webapp.rules)
 * 1:45079 <-> DISABLED <-> SERVER-WEBAPP TP-Link WR1043ND router cross site request forgery attempt (server-webapp.rules)
 * 1:45082 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails log file manipulation attempt (server-webapp.rules)
 * 1:45111 <-> DISABLED <-> SERVER-WEBAPP OrientDB database query attempt (server-webapp.rules)
 * 1:45195 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:45196 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:45197 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:45204 <-> DISABLED <-> SERVER-WEBAPP ActiveCalendar css cross site scripting attempt (server-webapp.rules)
 * 1:45210 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45211 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45241 <-> DISABLED <-> SERVER-WEBAPP Multiple IP cameras format string exploitation attempt (server-webapp.rules)
 * 1:45242 <-> DISABLED <-> SERVER-WEBAPP Multiple IP cameras format string exploitation attempt (server-webapp.rules)
 * 1:45249 <-> DISABLED <-> SERVER-WEBAPP UAParser.js library regular expression denial of service attempt (server-webapp.rules)
 * 1:45262 <-> DISABLED <-> SERVER-WEBAPP Google App Engine open redirect attempt (server-webapp.rules)
 * 1:45263 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple server side template injection attempt (server-webapp.rules)
 * 1:45264 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple server side template injection attempt (server-webapp.rules)
 * 1:45308 <-> DISABLED <-> SERVER-WEBAPP Axis Communications CGI Parser information disclosure attempt (server-webapp.rules)
 * 1:45317 <-> DISABLED <-> SERVER-WEBAPP Chipmunk Guestbook cross site scripting attempt (server-webapp.rules)
 * 1:45320 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR serial number query attempt (server-webapp.rules)
 * 1:45321 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR firmware version query attempt (server-webapp.rules)
 * 1:45322 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR channel information query attempt (server-webapp.rules)
 * 1:45323 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR email configuration download attempt (server-webapp.rules)
 * 1:45324 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR user password hash query attempt (server-webapp.rules)
 * 1:45325 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR DDNS configuration download attempt (server-webapp.rules)
 * 1:45326 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR user group information query attempt (server-webapp.rules)
 * 1:45327 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR NAS configuration download attempt (server-webapp.rules)
 * 1:45328 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR admin password reset attempt (server-webapp.rules)
 * 1:45329 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR clear logs request attempt (server-webapp.rules)
 * 1:45372 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_update_program.php command injection attempt (server-webapp.rules)
 * 1:45373 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server directory traversal attempt (server-webapp.rules)
 * 1:45381 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection cross site scripting attempt (server-webapp.rules)
 * 1:45382 <-> DISABLED <-> SERVER-WEBAPP Huawei router command injection attempt (server-webapp.rules)
 * 1:45420 <-> DISABLED <-> SERVER-WEBAPP Drupal HTTP Strict Transport Security module security bypass attempt (server-webapp.rules)
 * 1:45454 <-> DISABLED <-> SERVER-WEBAPP PostfixAdmin protected alias deletion attempt (server-webapp.rules)
 * 1:45456 <-> DISABLED <-> SERVER-WEBAPP Samsung SRN-1670D network_ssl_upload.php arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:45457 <-> DISABLED <-> SERVER-WEBAPP Samsung SRN-1670D cslog_export.php arbitrary file read attempt (server-webapp.rules)
 * 1:45462 <-> DISABLED <-> BROWSER-IE Microsoft ChakraCore scripting engine memory corruption attempt (browser-ie.rules)
 * 1:45463 <-> DISABLED <-> BROWSER-IE Microsoft ChakraCore scripting engine memory corruption attempt (browser-ie.rules)
 * 1:45474 <-> DISABLED <-> BROWSER-IE Microsoft Edge scripting engine uninitialized pointers memory corruption attempt (browser-ie.rules)
 * 1:45475 <-> DISABLED <-> BROWSER-IE Microsoft Edge scripting engine uninitialized pointers memory corruption attempt (browser-ie.rules)
 * 1:45601 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP 1000 admin account password reset attempt (server-webapp.rules)
 * 1:45676 <-> DISABLED <-> SERVER-WEBAPP PHP php_mime_split multipart file upload buffer overflow attempt (server-webapp.rules)
 * 1:45886 <-> DISABLED <-> SERVER-WEBAPP Potential Misfortune Cookie probe attempt (server-webapp.rules)
 * 1:45918 <-> DISABLED <-> SERVER-WEBAPP SugarCRM RSSDashlet XML external entity information disclosure attempt (server-webapp.rules)
 * 1:45959 <-> DISABLED <-> SERVER-WEBAPP ZEIT Next.js /_next namespace directory traversal attempt (server-webapp.rules)
 * 1:45969 <-> DISABLED <-> SERVER-WEBAPP SugarCRM cross site scripting attempt (server-webapp.rules)
 * 1:45970 <-> DISABLED <-> SERVER-WEBAPP SugarCRM cross site scripting attempt (server-webapp.rules)
 * 1:45995 <-> DISABLED <-> SERVER-WEBAPP CoreOS etcd service private keys listing attempt (server-webapp.rules)
 * 1:45996 <-> DISABLED <-> SERVER-WEBAPP CoreOS etcd service private keys listing attempt (server-webapp.rules)
 * 1:46080 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt (server-webapp.rules)
 * 1:46081 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt (server-webapp.rules)
 * 1:46082 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:46083 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt (server-webapp.rules)
 * 1:46084 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt (server-webapp.rules)
 * 1:46085 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:46086 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:46112 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:46113 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:46114 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:46287 <-> DISABLED <-> SERVER-WEBAPP Linksys E series denial of service attempt (server-webapp.rules)
 * 1:46297 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:46298 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:46299 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:46300 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:46312 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:46313 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:46314 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:46315 <-> DISABLED <-> SERVER-WEBAPP Joomla restore.php PHP object injection attempt (server-webapp.rules)
 * 1:46328 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed PageManagementService persistent XSS attempt (server-webapp.rules)
 * 1:46340 <-> DISABLED <-> SERVER-WEBAPP Akeeba Kickstart restoration.php reconnaissance attempt (server-webapp.rules)
 * 1:46341 <-> DISABLED <-> SERVER-WEBAPP Akeeba Kickstart cross site request forgery attempt (server-webapp.rules)
 * 1:46344 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:46345 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:46346 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:46347 <-> DISABLED <-> SERVER-WEBAPP MediaWiki index.php rs cross site scripting attempt (server-webapp.rules)
 * 1:46351 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi EZPcAut220 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46352 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi EZPcAut220 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46353 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:46354 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:46355 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:46404 <-> DISABLED <-> BROWSER-PLUGINS RealPlayer rmoc3260.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46405 <-> DISABLED <-> BROWSER-PLUGINS RealPlayer rmoc3260.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46408 <-> DISABLED <-> SERVER-WEBAPP Moodle PoodLL Filter plugin cross site scripting attempt (server-webapp.rules)
 * 1:46424 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46425 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46426 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46427 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46441 <-> DISABLED <-> BROWSER-IE Microsoft Edge AsmJsInterpreter method use after free attempt (browser-ie.rules)
 * 1:46442 <-> DISABLED <-> BROWSER-IE Microsoft Edge AsmJsInterpreter method use after free attempt (browser-ie.rules)
 * 1:46445 <-> ENABLED <-> SERVER-OTHER Oracle WebLogic unsafe deserialization remote code execution attempt detected (server-other.rules)
 * 1:46446 <-> ENABLED <-> SERVER-OTHER Oracle Weblogic unsafe deserialization remote code execution attempt detected (server-other.rules)
 * 1:46450 <-> DISABLED <-> SERVER-WEBAPP Elasticsearch snapshot directory traversal attempt (server-webapp.rules)
 * 1:46454 <-> DISABLED <-> SERVER-WEBAPP Node.js zlib createDeflateRaw denial of service attempt (server-webapp.rules)
 * 1:46471 <-> DISABLED <-> BROWSER-IE Microsoft Edge Chakra code execution attempt (browser-ie.rules)
 * 1:46472 <-> DISABLED <-> BROWSER-IE Microsoft Edge Chakra code execution attempt (browser-ie.rules)
 * 1:46483 <-> DISABLED <-> SERVER-WEBAPP Wordpress VideoWhisper Live Streaming Integration plugin double extension file upload attempt (server-webapp.rules)
 * 1:46485 <-> DISABLED <-> SERVER-WEBAPP TwonkyMedia server directory listing attempt (server-webapp.rules)
 * 1:46518 <-> DISABLED <-> SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt (server-webapp.rules)
 * 1:46519 <-> DISABLED <-> SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt (server-webapp.rules)
 * 1:46533 <-> DISABLED <-> SERVER-WEBAPP DHCP cross site scripting attempt (server-webapp.rules)
 * 1:46540 <-> DISABLED <-> SERVER-WEBAPP UltiDev Cassini Webserver file download attempt (server-webapp.rules)
 * 1:46713 <-> DISABLED <-> BROWSER-IE Microsoft Edge out of bounds write attempt (browser-ie.rules)
 * 1:46714 <-> DISABLED <-> BROWSER-IE Microsoft Edge out of bounds write attempt (browser-ie.rules)
 * 1:46779 <-> DISABLED <-> SERVER-WEBAPP Nagios XI database settings modification attempt (server-webapp.rules)
 * 1:46791 <-> DISABLED <-> SERVER-WEBAPP Ruby Net FTP library command injection attempt (server-webapp.rules)
 * 1:46808 <-> DISABLED <-> SERVER-WEBAPP PHP .phar cross site scripting attempt (server-webapp.rules)
 * 1:46824 <-> DISABLED <-> SERVER-WEBAPP DotNetNuke DreamSlider arbitrary file download attempt (server-webapp.rules)
 * 1:46826 <-> DISABLED <-> SERVER-WEBAPP Multiple products DVR arbitrary command execution attempt (server-webapp.rules)
 * 1:46866 <-> DISABLED <-> SERVER-WEBAPP TYPO3 news module SQL injection attempt (server-webapp.rules)
 * 1:46881 <-> DISABLED <-> SERVER-WEBAPP Elasticsearch directory traversal attempt (server-webapp.rules)
 * 1:46896 <-> DISABLED <-> SERVER-WEBAPP Joomla component GeoContent typename parameter cross site scripting attempt (server-webapp.rules)
 * 1:47007 <-> DISABLED <-> SERVER-WEBAPP Spring Web Flow arbitrary code exeuction attempt (server-webapp.rules)
 * 1:47038 <-> DISABLED <-> SERVER-WEBAPP TheWebForum cross site scripting attempt (server-webapp.rules)
 * 1:47071 <-> DISABLED <-> BROWSER-IE Microsoft Edge Cross Origin Request Sharing information leak attempt (browser-ie.rules)
 * 1:47072 <-> DISABLED <-> BROWSER-IE Microsoft Edge Cross Origin Request Sharing information leak attempt (browser-ie.rules)
 * 1:47159 <-> DISABLED <-> SERVER-WEBAPP Cognex VisionView directory traversal attempt (server-webapp.rules)
 * 1:47207 <-> DISABLED <-> SERVER-WEBAPP PHP phar extension remote code execution attempt (server-webapp.rules)
 * 1:47386 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server unauthenticated modified JSP access attempt (server-webapp.rules)
 * 1:47387 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server potential unauthenticated reconnaissance attempt (server-webapp.rules)
 * 1:47388 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server potential precursor to keystore attack attempt (server-webapp.rules)
 * 1:47416 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAcess Dashboard Viewer arbitrary file disclosure attempt (server-webapp.rules)
 * 1:47419 <-> DISABLED <-> SERVER-WEBAPP Easy Hosting Control Panel cross site scripting attempt (server-webapp.rules)
 * 1:47421 <-> DISABLED <-> SERVER-WEBAPP Joomla Core com_fields cross site scripting attempt (server-webapp.rules)
 * 1:47425 <-> DISABLED <-> SERVER-WEBAPP Raptr Plays.tv unauthenticated remote arbitrary file execution attempt (server-webapp.rules)
 * 1:47463 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pre-line use after free attempt (browser-ie.rules)
 * 1:47467 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:47468 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:47469 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:47470 <-> DISABLED <-> SERVER-WEBAPP HomeMatic CCU2 remote arbitrary code execution attempt (server-webapp.rules)
 * 1:47473 <-> DISABLED <-> SERVER-WEBAPP Kodi playlist creation persistent cross site scripting attempt (server-webapp.rules)
 * 1:47509 <-> DISABLED <-> SERVER-WEBAPP RoundCube WebMail IMAP command injection attempt (server-webapp.rules)
 * 1:47510 <-> DISABLED <-> SERVER-WEBAPP RoundCube WebMail IMAP command injection attempt (server-webapp.rules)
 * 1:47549 <-> DISABLED <-> SERVER-WEBAPP Easy Hosting Control Panel action cross site scripting attempt (server-webapp.rules)
 * 1:47578 <-> DISABLED <-> SERVER-WEBAPP NetGain Systems Enterprise Manager directory traversal attempt (server-webapp.rules)
 * 1:47581 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API add user attempt (server-webapp.rules)
 * 1:47582 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API repository modification attempt (server-webapp.rules)
 * 1:47583 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API repository modification attempt (server-webapp.rules)
 * 1:47584 <-> DISABLED <-> SERVER-WEBAPP Dolibarr Carte cross site scripting attempt (server-webapp.rules)
 * 1:47588 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:47589 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:47590 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:47607 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47608 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47609 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47610 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47619 <-> DISABLED <-> SERVER-WEBAPP Symfony HttpFoundation component potential security bypass attempt (server-webapp.rules)
 * 1:47620 <-> DISABLED <-> SERVER-WEBAPP Symfony HttpFoundation component potential security bypass attempt (server-webapp.rules)
 * 1:47640 <-> DISABLED <-> SERVER-WEBAPP SSL certificate with null issuer rdnSequence fields detected (server-webapp.rules)
 * 1:47662 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub ASP script injection attempt (server-webapp.rules)
 * 1:47675 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub SQL injection attempt (server-webapp.rules)
 * 1:47676 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub SQL injection attempt (server-webapp.rules)
 * 1:47693 <-> DISABLED <-> SERVER-WEBAPP Manage Engine Recovery Manager cross site scripting attempt (server-webapp.rules)
 * 1:47694 <-> DISABLED <-> SERVER-WEBAPP Manage Engine Recovery Manager cross site scripting attempt (server-webapp.rules)
 * 1:47761 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe open redirect attempt (browser-ie.rules)
 * 1:47790 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47791 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47792 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47793 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47858 <-> DISABLED <-> SERVER-WEBAPP Joomla CW Tags Searchtext SQL injection attempt (server-webapp.rules)
 * 1:47859 <-> DISABLED <-> SERVER-WEBAPP Joomla CW Tags Searchtext SQL injection attempt (server-webapp.rules)
 * 1:47887 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows JET Database Engine ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47888 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows JET Database Engine ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47895 <-> DISABLED <-> BROWSER-PLUGINS Tor Browser 7.x NoScript secure mode bypass attempt (browser-plugins.rules)
 * 1:48094 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48095 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48096 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48165 <-> DISABLED <-> SERVER-WEBAPP Joomla Component Swap Factory SQL injection attempt (server-webapp.rules)
 * 1:48166 <-> DISABLED <-> SERVER-WEBAPP Joomla Component Swap Factory SQL injection attempt (server-webapp.rules)
 * 1:48233 <-> DISABLED <-> SERVER-WEBAPP Apache Syncope information disclosure by orderBy (server-webapp.rules)
 * 1:48234 <-> DISABLED <-> SERVER-WEBAPP Apache Syncope information disclosure by fiql (server-webapp.rules)
 * 1:48272 <-> DISABLED <-> SERVER-WEBAPP Netgear Router admin password access attempt (server-webapp.rules)
 * 1:48485 <-> DISABLED <-> SERVER-WEBAPP Loytec LWEB-900 directory traversal attempt (server-webapp.rules)
 * 1:48486 <-> DISABLED <-> SERVER-WEBAPP Wordpress Portable phpMyAdmin plugin authentication bypass attempt (server-webapp.rules)
 * 1:48725 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48726 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48727 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48728 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48729 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48730 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48731 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48898 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer page layout use after free attempt (browser-ie.rules)
 * 1:48899 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer page layout use after free attempt (browser-ie.rules)
 * 1:49083 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTextElement use after free attempt (browser-ie.rules)
 * 1:49084 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTextElement use after free attempt (browser-ie.rules)
 * 1:49093 <-> DISABLED <-> SERVER-WEBAPP Coaster CMS stored cross site scripting attempt (server-webapp.rules)
 * 1:49725 <-> DISABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt (browser-ie.rules)
 * 1:49726 <-> DISABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt (browser-ie.rules)
 * 1:49805 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Element object use-after-free attempt (browser-ie.rules)
 * 1:49806 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Element object use-after-free attempt (browser-ie.rules)
 * 3:20135 <-> ENABLED <-> SERVER-OTHER HP OpenView Storage Data Protector buffer overflow attempt (server-other.rules)
 * 3:37675 <-> ENABLED <-> SERVER-OTHER Cisco IOS invalid IKE fragment length memory corruption or exhaustion attempt (server-other.rules)
 * 3:46492 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)
 * 3:46493 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)
 * 3:46494 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)

2019-05-02 12:34:42 UTC

Snort Subscriber Rules Update

Date: 2019-05-02

Customers should note that due to the number of rule changes, deployment of this SRU will be much longer than usual. We would advise customers to schedule deployments accordingly to minimize the impact to production environments.

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091200.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:50004 <-> DISABLED <-> BROWSER-IE Javascript CollectGarbage use-after-free attempt (browser-ie.rules)
 * 1:49988 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt (browser-ie.rules)
 * 1:49989 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt (browser-ie.rules)
 * 1:50003 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Message Server RFC server registration attempt (server-other.rules)
 * 1:50005 <-> DISABLED <-> BROWSER-IE Javascript CollectGarbage use-after-free attempt (browser-ie.rules)
 * 1:49991 <-> DISABLED <-> SERVER-WEBAPP WordPress WooCommerce Checkout Manager Plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:50001 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Gateway arbitrary command execution attempt (server-other.rules)
 * 1:50002 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Gateway arbitrary command execution attempt (server-other.rules)
 * 1:50000 <-> DISABLED <-> DELETED this is a place holder 50000 (deleted.rules)
 * 3:49993 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49999 <-> ENABLED <-> SERVER-WEBAPP Cisco Adaptive Security Appliance admin command interface access attempt (server-webapp.rules)
 * 3:50007 <-> ENABLED <-> SERVER-WEBAPP Cisco ASA WebVPN expired session page direct access denial of service attempt (server-webapp.rules)
 * 3:49982 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2019-0822 attack attempt (policy-other.rules)
 * 3:49994 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49998 <-> ENABLED <-> SERVER-WEBAPP Cisco Adaptive Security Appliance admin command interface access attempt (server-webapp.rules)
 * 3:49990 <-> ENABLED <-> PROTOCOL-VOIP Cisco IP Phone malformed SIP presence information data denial of service attempt (protocol-voip.rules)
 * 3:49983 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2019-0827 attack attempt (policy-other.rules)
 * 3:49996 <-> ENABLED <-> SERVER-WEBAPP Cisco ASA secure desktop login denial of service attempt (server-webapp.rules)
 * 3:49992 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49995 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:50006 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance proxy service buffer overflow attempt (server-webapp.rules)
 * 3:49997 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers session hijack attempt (server-webapp.rules)

Modified Rules:


 * 1:37379 <-> DISABLED <-> SERVER-WEBAPP BinTec Elmeg default password login attempt (server-webapp.rules)
 * 1:37233 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus FileUploader servlet directory traversal attempt (server-webapp.rules)
 * 1:37343 <-> DISABLED <-> SERVER-WEBAPP D-Link  DNS-326 check_login command injection attempt (server-webapp.rules)
 * 1:37348 <-> DISABLED <-> SERVER-WEBAPP Limesurvey unauthenticated file download attempt (server-webapp.rules)
 * 1:37349 <-> DISABLED <-> SERVER-WEBAPP Limesurvey unauthenticated file download attempt (server-webapp.rules)
 * 1:37378 <-> DISABLED <-> SERVER-WEBAPP ABB default password login attempt (server-webapp.rules)
 * 1:37380 <-> DISABLED <-> SERVER-WEBAPP BinTec Elmeg default password login attempt (server-webapp.rules)
 * 1:37381 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:37382 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:37383 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:37384 <-> DISABLED <-> SERVER-WEBAPP Emerson default password login attempt (server-webapp.rules)
 * 1:37385 <-> DISABLED <-> SERVER-WEBAPP Hirschmann default password login attempt (server-webapp.rules)
 * 1:37386 <-> DISABLED <-> SERVER-WEBAPP Hirschmann default password login attempt (server-webapp.rules)
 * 1:37387 <-> DISABLED <-> SERVER-WEBAPP Moxa default password login attempt (server-webapp.rules)
 * 1:37388 <-> DISABLED <-> SERVER-WEBAPP NOVUS AUTOMATION default password login attempt (server-webapp.rules)
 * 1:37389 <-> DISABLED <-> SERVER-WEBAPP Rockwell Automation default password login attempt (server-webapp.rules)
 * 1:37390 <-> DISABLED <-> SERVER-WEBAPP Rockwell Automation default password login attempt (server-webapp.rules)
 * 1:37391 <-> DISABLED <-> SERVER-WEBAPP Samsung default password login attempt (server-webapp.rules)
 * 1:37392 <-> DISABLED <-> SERVER-WEBAPP Schneider default password login attempt (server-webapp.rules)
 * 1:37393 <-> DISABLED <-> SERVER-WEBAPP Schneider default password login attempt (server-webapp.rules)
 * 1:37394 <-> DISABLED <-> SERVER-WEBAPP Wago default password login attempt (server-webapp.rules)
 * 1:37395 <-> DISABLED <-> SERVER-WEBAPP Westermo default password login attempt (server-webapp.rules)
 * 1:37396 <-> DISABLED <-> SERVER-WEBAPP eWON default password login attempt (server-webapp.rules)
 * 1:37415 <-> DISABLED <-> SERVER-WEBAPP JBoss expression language actionOutcome remote code execution attempt (server-webapp.rules)
 * 1:37427 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:37428 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:37429 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:37430 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:37444 <-> DISABLED <-> SERVER-WEBAPP Roundcube Webmail index.php _skin directory traversal attempt (server-webapp.rules)
 * 1:37462 <-> DISABLED <-> SERVER-WEBAPP WordPress Job Manager plugin cross site scripting attempt (server-webapp.rules)
 * 1:37463 <-> DISABLED <-> SERVER-WEBAPP WordPress Job Manager plugin cross site scripting attempt (server-webapp.rules)
 * 1:37468 <-> DISABLED <-> SERVER-WEBAPP InterWoven WorkDocs XSS attempt (server-webapp.rules)
 * 1:37471 <-> DISABLED <-> SERVER-WEBAPP F-Secure web console username overflow attempt (server-webapp.rules)
 * 1:37507 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37508 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37509 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37510 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37657 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37658 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37659 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37660 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37661 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37662 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37713 <-> DISABLED <-> BROWSER-PLUGINS Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37714 <-> DISABLED <-> BROWSER-PLUGINS Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37854 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:37855 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:37856 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:37857 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:37858 <-> DISABLED <-> SERVER-WEBAPP Thru Managed File Transfer Portal command injection attempt (server-webapp.rules)
 * 1:37890 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS arbitrary JSP file upload attempt (server-webapp.rules)
 * 1:37917 <-> DISABLED <-> SERVER-WEBAPP AMX backdoor username login attempt (server-webapp.rules)
 * 1:38049 <-> DISABLED <-> SERVER-WEBAPP Centreon Web Interface index.php command injection attempt (server-webapp.rules)
 * 1:38131 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS image.do directory traversal attempt (server-webapp.rules)
 * 1:38132 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS image.do directory traversal attempt (server-webapp.rules)
 * 1:38151 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38156 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:38157 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:38158 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:38159 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:38230 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38231 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38232 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38233 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38236 <-> DISABLED <-> SERVER-WEBAPP Wordpress MM Forms community plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:38242 <-> DISABLED <-> SERVER-WEBAPP VmWare Tools command injection attempt (server-webapp.rules)
 * 1:38243 <-> DISABLED <-> SERVER-WEBAPP VmWare Tools command injection attempt (server-webapp.rules)
 * 1:38249 <-> DISABLED <-> SERVER-WEBAPP Samsung Data Manager default password login attempt (server-webapp.rules)
 * 1:38252 <-> DISABLED <-> SERVER-WEBAPP AWStats awstats.cgi remote file include attempt (server-webapp.rules)
 * 1:38253 <-> DISABLED <-> SERVER-WEBAPP AWStats awstats.cgi remote file include attempt (server-webapp.rules)
 * 1:38276 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:38277 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:38278 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:38370 <-> DISABLED <-> SERVER-WEBAPP IPESOFT D2000 directory traversal attempt (server-webapp.rules)
 * 1:38371 <-> DISABLED <-> SERVER-WEBAPP Bharat Mediratta Gallery PHP file inclusion attempt (server-webapp.rules)
 * 1:38395 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite Grid Control directory traversal attempt (server-webapp.rules)
 * 1:38396 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite Grid Control directory traversal attempt (server-webapp.rules)
 * 1:38398 <-> DISABLED <-> SERVER-WEBAPP DotCMS UserAjax.getUsersList.dwr SQL injection attempt (server-webapp.rules)
 * 1:38477 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:38478 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:38512 <-> DISABLED <-> SERVER-WEBAPP ATutor question_import.php directory traversal attempt (server-webapp.rules)
 * 1:38513 <-> DISABLED <-> SERVER-WEBAPP ATutor question_import.php directory traversal attempt (server-webapp.rules)
 * 1:38531 <-> DISABLED <-> SERVER-WEBAPP WSN Live SQL injection attempt SQL injection attempt (server-webapp.rules)
 * 1:38536 <-> DISABLED <-> SERVER-WEBAPP Wordpress Scoreme cross site scripting attempt (server-webapp.rules)
 * 1:38625 <-> DISABLED <-> SERVER-WEBAPP Gemtek CPE7000 sysconf.cgi command injection attempt (server-webapp.rules)
 * 1:38626 <-> DISABLED <-> SERVER-WEBAPP Gemtek CPE7000 sysconf.cgi command injection attempt (server-webapp.rules)
 * 1:38673 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:38675 <-> DISABLED <-> SERVER-WEBAPP Sefrengo CMS main.php SQL injection attempt (server-webapp.rules)
 * 1:38720 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38721 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38722 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38723 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38807 <-> DISABLED <-> SERVER-WEBAPP PHP-Address remote file include attempt (server-webapp.rules)
 * 1:38913 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38925 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer deleteTab SQL injection attempt (server-webapp.rules)
 * 1:38926 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer deleteTab SQL injection attempt (server-webapp.rules)
 * 1:38927 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer setSkin SQL injection attempt (server-webapp.rules)
 * 1:38928 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer setSkin SQL injection attempt (server-webapp.rules)
 * 1:38929 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer user_id SQL injection attempt (server-webapp.rules)
 * 1:38930 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer user_id SQL injection attempt (server-webapp.rules)
 * 1:38965 <-> DISABLED <-> SERVER-WEBAPP VMware vCenter Chargeback Manager ImageUploadServlet arbitrary JSP file upload attempt (server-webapp.rules)
 * 1:38979 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer methodDetail SQL injection attempt (server-webapp.rules)
 * 1:38990 <-> DISABLED <-> SERVER-WEBAPP Apache Struts I18NInterceptor locale object cross site scripting attempt (server-webapp.rules)
 * 1:39027 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Applications Manager downTimeScheduler.do SQL injection attempt (server-webapp.rules)
 * 1:39041 <-> DISABLED <-> BROWSER-PLUGINS National Instruments ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39042 <-> DISABLED <-> BROWSER-PLUGINS National Instruments ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39054 <-> DISABLED <-> BROWSER-PLUGINS Siemens Automation License Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39055 <-> DISABLED <-> BROWSER-PLUGINS Siemens Automation License Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39060 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver UDDISecurityImplBean SQL injection attempt (server-webapp.rules)
 * 1:39067 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer register cross site scripting attempt (server-webapp.rules)
 * 1:39068 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer unregister cross site scripting attempt (server-webapp.rules)
 * 1:39069 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer list cross site scripting attempt (server-webapp.rules)
 * 1:39072 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP insecure disclosure of environment variables attempt (server-webapp.rules)
 * 1:39073 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi command injection attempt (server-webapp.rules)
 * 1:39074 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi command injection attempt (server-webapp.rules)
 * 1:39075 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi raddb config injection attempt (server-webapp.rules)
 * 1:39133 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi command injection attempt (server-webapp.rules)
 * 1:39134 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi command injection attempt (server-webapp.rules)
 * 1:39135 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi directory traversal attempt (server-webapp.rules)
 * 1:39152 <-> DISABLED <-> SERVER-WEBAPP Huawei HG866 GPON root password change attempt (server-webapp.rules)
 * 1:39166 <-> DISABLED <-> SERVER-WEBAPP Asus RT-N56U router password disclosure attempt (server-webapp.rules)
 * 1:39169 <-> DISABLED <-> SERVER-WEBAPP Alpha Networks ADSL2/2+ Wireless Router password disclosure attempt (server-webapp.rules)
 * 1:39170 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:39171 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:39172 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:39182 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:39183 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:39184 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:39185 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:39186 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:39187 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:39197 <-> DISABLED <-> SERVER-WEBAPP AirTies RT hardcoded credentials login attempt (server-webapp.rules)
 * 1:39228 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF Color Space out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39229 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF Color Space out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39233 <-> ENABLED <-> BROWSER-IE Microsoft Edge Content Security Policy bypass attempt (browser-ie.rules)
 * 1:39324 <-> DISABLED <-> SERVER-WEBAPP Bomgar Remote Support session_complete PHP object injection attempt (server-webapp.rules)
 * 1:39325 <-> DISABLED <-> SERVER-WEBAPP Bomgar Remote Support session_complete PHP object injection attempt (server-webapp.rules)
 * 1:39348 <-> DISABLED <-> SERVER-WEBAPP SAP servlet authentication bypass attempt (server-webapp.rules)
 * 1:39351 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver CrashFileDownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:39352 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver CrashFileDownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:39353 <-> DISABLED <-> SERVER-WEBAPP WolfCMS file_manager arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:39358 <-> DISABLED <-> SERVER-WEBAPP Cisco DPC2420 router configuration file access attempt (server-webapp.rules)
 * 1:39363 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler index.php command injection attempt (server-webapp.rules)
 * 1:39364 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler index.php command injection attempt (server-webapp.rules)
 * 1:39365 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler popup.php command injection attempt (server-webapp.rules)
 * 1:39366 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler popup.php command injection attempt (server-webapp.rules)
 * 1:39372 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39373 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39374 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39375 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39381 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39382 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39383 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39384 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39388 <-> DISABLED <-> SERVER-WEBAPP ICSCADA SQL injection attempt (server-webapp.rules)
 * 1:39389 <-> DISABLED <-> SERVER-WEBAPP Wintr SQL injection attempt (server-webapp.rules)
 * 1:39390 <-> DISABLED <-> SERVER-WEBAPP IntegraXOR SQL injection attempt (server-webapp.rules)
 * 1:39412 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:39413 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:39414 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:39415 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:39435 <-> DISABLED <-> SERVER-WEBAPP Advantech SQL injection attempt (server-webapp.rules)
 * 1:39436 <-> DISABLED <-> SERVER-WEBAPP Soitec Smart Energy SQL injection attempt (server-webapp.rules)
 * 1:39437 <-> DISABLED <-> SERVER-WEBAPP Advantech SQL injection attempt (server-webapp.rules)
 * 1:39442 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite Arbitrary Document Download attempt (server-webapp.rules)
 * 1:39456 <-> DISABLED <-> SERVER-WEBAPP NAS4Free txtPHPCommand remote code execution attempt (server-webapp.rules)
 * 1:39460 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:39461 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:39462 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:39484 <-> DISABLED <-> BROWSER-IE Microsoft Edge DWrite.dll out of bounds read attempt (browser-ie.rules)
 * 1:39485 <-> DISABLED <-> BROWSER-IE Microsoft Edge DWrite.dll out of bounds read attempt (browser-ie.rules)
 * 1:39497 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer header tag HTML injection remote code execution attempt (browser-ie.rules)
 * 1:39498 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer header tag HTML injection remote code execution attempt (browser-ie.rules)
 * 1:39512 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer IE7 compatibility mode attempt (browser-ie.rules)
 * 1:39513 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer IE7 compatibility mode attempt (browser-ie.rules)
 * 1:39585 <-> DISABLED <-> SERVER-WEBAPP Google Chromecast factory reset attempt (server-webapp.rules)
 * 1:39590 <-> DISABLED <-> SERVER-WEBAPP TikiWiki elFinder component arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:39642 <-> DISABLED <-> SERVER-WEBAPP WebNMS framework server credential disclosure attempt (server-webapp.rules)
 * 1:39662 <-> DISABLED <-> SERVER-WEBAPP PHP phar extension remote code execution attempt (server-webapp.rules)
 * 1:39714 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:39715 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:39716 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:39717 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:39733 <-> DISABLED <-> SERVER-WEBAPP InBoundio Marketing for Wordpress plugin PHP file upload attempt (server-webapp.rules)
 * 1:39770 <-> DISABLED <-> SERVER-WEBAPP GoAhead Embedded Web Server directory traversal attempt (server-webapp.rules)
 * 1:39820 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe sandbox file name information disclosure attempt (browser-ie.rules)
 * 1:39821 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe sandbox file name information disclosure attempt (browser-ie.rules)
 * 1:39879 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39880 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39891 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39892 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39914 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:39915 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:39916 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:39917 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:40038 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize var_hash use-after-free attempt (server-webapp.rules)
 * 1:40058 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget GET request using Body cross-site scripting (server-webapp.rules)
 * 1:40146 <-> DISABLED <-> BROWSER-IE Microsoft Edge malformed response information disclosure attempt (browser-ie.rules)
 * 1:40182 <-> DISABLED <-> SERVER-WEBAPP AirOS authentication bypass attempt (server-webapp.rules)
 * 1:40224 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40225 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40226 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40227 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40228 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40229 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40230 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40231 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40256 <-> DISABLED <-> SERVER-WEBAPP Idera Up.Time Monitoring Station post2file.php arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:40291 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:40292 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:40293 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:40331 <-> DISABLED <-> SERVER-WEBAPP JBoss default credential login attempt (server-webapp.rules)
 * 1:40332 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails Web Console remote code execution attempt (server-webapp.rules)
 * 1:40349 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:40350 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:40351 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:40352 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:40454 <-> DISABLED <-> SERVER-WEBAPP Nibbleblog remote code execution attempt (server-webapp.rules)
 * 1:40462 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:40463 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:40464 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:40497 <-> DISABLED <-> SERVER-WEBAPP WordPress Plugin RevSlider file upload attempt (server-webapp.rules)
 * 1:40613 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40614 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40615 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40616 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40617 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40651 <-> DISABLED <-> BROWSER-IE Microsoft Edge webkit directory file disclosure attempt (browser-ie.rules)
 * 1:40652 <-> DISABLED <-> BROWSER-IE Microsoft Edge webkit directory file disclosure attempt (browser-ie.rules)
 * 1:40669 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:40670 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:40783 <-> DISABLED <-> SERVER-WEBAPP ZyXEL TR-064 GetSecurityKeys information disclosure attempt (server-webapp.rules)
 * 1:40815 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_system administrator password reset attempt (server-webapp.rules)
 * 1:40820 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A systemlog.log information disclosure attempt (server-webapp.rules)
 * 1:40821 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A makeonekey.gz information disclosure attempt (server-webapp.rules)
 * 1:40822 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A getonekey.gz information disclosure attempt (server-webapp.rules)
 * 1:40850 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40851 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40852 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40853 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40854 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40865 <-> ENABLED <-> SERVER-WEBAPP Bassmaster Batch remote code execution attempt (server-webapp.rules)
 * 1:40883 <-> ENABLED <-> SERVER-WEBAPP WordPress XMLRPC pingback ddos attempt (server-webapp.rules)
 * 1:40890 <-> DISABLED <-> SERVER-WEBAPP Flexense DiskPulse Disk Change Monitor login buffer overflow attempt (server-webapp.rules)
 * 1:40916 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A asqc.asp information disclosure attempt (server-webapp.rules)
 * 1:40946 <-> DISABLED <-> BROWSER-IE Microsoft Edge CSS browser history disclosure attempt (browser-ie.rules)
 * 1:41029 <-> DISABLED <-> SERVER-WEBAPP Nagios Core Configuration Manager SQL injection attempt (server-webapp.rules)
 * 1:41030 <-> DISABLED <-> SERVER-WEBAPP Nagios Core Configuration Manager command injection attempt (server-webapp.rules)
 * 1:41119 <-> DISABLED <-> SERVER-WEBAPP SourceBans advsearch banlist cross site scripting attempt (server-webapp.rules)
 * 1:41210 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:41211 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:41220 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application HTTP response parameter injection attempt (server-webapp.rules)
 * 1:41221 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application HTTP response parameter injection attempt (server-webapp.rules)
 * 1:41222 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application web_runScript access attempt (server-webapp.rules)
 * 1:41223 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A plaintext password leak attempt (server-webapp.rules)
 * 1:41352 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A Series cross-site request forgery attempt (server-webapp.rules)
 * 1:41377 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41378 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41404 <-> DISABLED <-> SERVER-WEBAPP Joomla JCE multiple plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:41422 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:41423 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:41430 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:41431 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:41432 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:41433 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:41446 <-> ENABLED <-> SERVER-WEBAPP Cisco Meraki default admin credentials attempt (server-webapp.rules)
 * 1:41450 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement object use after free attempt (browser-ie.rules)
 * 1:41451 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement object use after free attempt (browser-ie.rules)
 * 1:41474 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:41475 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:41491 <-> DISABLED <-> BROWSER-PLUGINS NTR Check buffer overflow attempt (browser-plugins.rules)
 * 1:41492 <-> DISABLED <-> BROWSER-PLUGINS NTR Check buffer overflow attempt (browser-plugins.rules)
 * 1:41500 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41501 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41502 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41503 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41517 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux replace tag file poisoning attempt (server-webapp.rules)
 * 1:41518 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux bracket tag file poisoning attempt (server-webapp.rules)
 * 1:41519 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux url encoded bracket tag file poisoning attempt (server-webapp.rules)
 * 1:41522 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt (browser-ie.rules)
 * 1:41523 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt (browser-ie.rules)
 * 1:41535 <-> DISABLED <-> SERVER-WEBAPP Broadwin WebAccess DOS attempt (server-webapp.rules)
 * 1:41575 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mhtml and res protocol information disclosure attempt (browser-ie.rules)
 * 1:41576 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mhtml and res protocol information disclosure attempt (browser-ie.rules)
 * 1:41593 <-> DISABLED <-> BROWSER-IE Microsoft Edge Data URI same origin policy bypass attempt (browser-ie.rules)
 * 1:41594 <-> DISABLED <-> BROWSER-IE Microsoft Edge Data URI same origin policy bypass attempt (browser-ie.rules)
 * 1:41633 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt (browser-ie.rules)
 * 1:41634 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt (browser-ie.rules)
 * 1:41638 <-> DISABLED <-> SERVER-WEBAPP Wordpress NextGEN gallery directory traversal attempt (server-webapp.rules)
 * 1:41639 <-> DISABLED <-> SERVER-WEBAPP Wordpress NextGEN gallery directory traversal attempt (server-webapp.rules)
 * 1:41643 <-> DISABLED <-> SERVER-WEBAPP Wordpress xmlrpc.php multiple failed authentication response (server-webapp.rules)
 * 1:41650 <-> DISABLED <-> SERVER-WEBAPP Wordpress Excerpt cross site scripting attempt (server-webapp.rules)
 * 1:41666 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41667 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41668 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41669 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41670 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:41671 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:41672 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:41691 <-> DISABLED <-> SERVER-WEBAPP Siemens WinCC DoS attempt (server-webapp.rules)
 * 1:41692 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux unauthorized authentication token usage attempt (server-webapp.rules)
 * 1:41713 <-> DISABLED <-> SERVER-WEBAPP DotNetNuke installation attempt detected (server-webapp.rules)
 * 1:41721 <-> DISABLED <-> SERVER-WEBAPP Mikrotik Syslog Server DoS attempt (server-webapp.rules)
 * 1:41772 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41773 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41774 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41775 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41776 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41777 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41785 <-> DISABLED <-> SERVER-WEBAPP carel plantvisor directory traversal exploitation attempt (server-webapp.rules)
 * 1:41803 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41804 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41805 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41806 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41895 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset null pointer dereference attempt (browser-ie.rules)
 * 1:41896 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset null pointer dereference attempt (browser-ie.rules)
 * 1:41913 <-> DISABLED <-> SERVER-WEBAPP InterSystem Cache DOS attempt (server-webapp.rules)
 * 1:41914 <-> DISABLED <-> SERVER-WEBAPP WordPress Plugin RevSlider file upload attempt (server-webapp.rules)
 * 1:41916 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - DBCommander (server-webapp.rules)
 * 1:41918 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - RCmdComm (server-webapp.rules)
 * 1:41919 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - RCmdComm2 (server-webapp.rules)
 * 1:41920 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux authentication token brute force attempt (server-webapp.rules)
 * 1:41921 <-> DISABLED <-> SERVER-WEBAPP PAESSLER PRTG DoS attempt (server-webapp.rules)
 * 1:41948 <-> DISABLED <-> BROWSER-IE Microsoft Edge fetch API same origin policy bypass attempt (browser-ie.rules)
 * 1:41949 <-> DISABLED <-> BROWSER-IE Microsoft Edge fetch API same origin policy bypass attempt (browser-ie.rules)
 * 1:41968 <-> DISABLED <-> BROWSER-IE Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt (browser-ie.rules)
 * 1:41969 <-> DISABLED <-> BROWSER-IE Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt (browser-ie.rules)
 * 1:41987 <-> DISABLED <-> BROWSER-IE Microsoft Edge web address spoofing attempt (browser-ie.rules)
 * 1:41988 <-> DISABLED <-> BROWSER-IE Microsoft Edge web address spoofing attempt (browser-ie.rules)
 * 1:42042 <-> DISABLED <-> SERVER-WEBAPP Wordpress Press-This cross site request forgery attempt (server-webapp.rules)
 * 1:42043 <-> DISABLED <-> SERVER-WEBAPP WordPress embedded URL video cross site scripting attempt (server-webapp.rules)
 * 1:42049 <-> DISABLED <-> SERVER-WEBAPP dnaLIMS viewAppletFsa.cgi directory traversal attempt (server-webapp.rules)
 * 1:42050 <-> DISABLED <-> SERVER-WEBAPP dnaLIMS viewAppletFsa.cgi directory traversal attempt (server-webapp.rules)
 * 1:42062 <-> DISABLED <-> SERVER-WEBAPP xArrow heap corruption exploitation attempt (server-webapp.rules)
 * 1:42063 <-> DISABLED <-> SERVER-WEBAPP xArrow null pointer denial of service exploitation attempt (server-webapp.rules)
 * 1:42066 <-> DISABLED <-> SERVER-WEBAPP Wordpress plugin arbitrary file deletion attempt (server-webapp.rules)
 * 1:42072 <-> DISABLED <-> SERVER-WEBAPP Aultware pwStore denial of service attempt (server-webapp.rules)
 * 1:42094 <-> DISABLED <-> SERVER-WEBAPP NetBiter WebSCADA ws100/ws200 information gathering attempt (server-webapp.rules)
 * 1:42095 <-> DISABLED <-> SERVER-WEBAPP NetBiter WebSCADA ws100/ws200 directory traversal attempt (server-webapp.rules)
 * 1:42122 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42123 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42124 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42125 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42134 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CimWeb substitute.bcl arbitrary file access attempt (server-webapp.rules)
 * 1:42135 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CimWeb substitute.bcl arbitrary file access attempt (server-webapp.rules)
 * 1:42136 <-> DISABLED <-> SERVER-WEBAPP Infinite Automation Mango Automation info leak attempt (server-webapp.rules)
 * 1:42169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:42170 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:42295 <-> DISABLED <-> SERVER-WEBAPP Events HMI information disclosure attempt (server-webapp.rules)
 * 1:42300 <-> DISABLED <-> SERVER-WEBAPP SensorIP2 default credentials enumeration attempt (server-webapp.rules)
 * 1:42306 <-> DISABLED <-> SERVER-WEBAPP xArrow webserver denial of service attempt (server-webapp.rules)
 * 1:42323 <-> DISABLED <-> SERVER-WEBAPP IOServer OPC Server directory traversal exploitation attempt (server-webapp.rules)
 * 1:42379 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:42380 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:42381 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:42387 <-> DISABLED <-> SERVER-WEBAPP DataRate SCADA directory traversal attempt (server-webapp.rules)
 * 1:42388 <-> DISABLED <-> SERVER-WEBAPP DataRate SCADA directory traversal attempt (server-webapp.rules)
 * 1:42389 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized or deleted object access attempt (browser-ie.rules)
 * 1:42392 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:42393 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:42394 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:42448 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:42449 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:42450 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:42451 <-> DISABLED <-> SERVER-WEBAPP MCA Sistemas ScadaBR index.php brute force login attempt (server-webapp.rules)
 * 1:42465 <-> DISABLED <-> SERVER-WEBAPP triple dot directory traversal attempt (server-webapp.rules)
 * 1:42804 <-> DISABLED <-> SERVER-WEBAPP IntegraXor directory traversal attempt (server-webapp.rules)
 * 1:42819 <-> DISABLED <-> SERVER-WEBAPP WordPress admin password reset attempt (server-webapp.rules)
 * 1:42858 <-> DISABLED <-> SERVER-WEBAPP CVS password disclosure attempt (server-webapp.rules)
 * 1:42866 <-> DISABLED <-> SERVER-WEBAPP GE Proficy RT Portal information disclosure attempt (server-webapp.rules)
 * 1:42867 <-> DISABLED <-> SERVER-WEBAPP GE Proficy RT Portal information disclosure attempt (server-webapp.rules)
 * 1:42879 <-> DISABLED <-> SERVER-WEBAPP Apache TomEE java deserialization attempt (server-webapp.rules)
 * 1:42893 <-> DISABLED <-> SERVER-WEBAPP Eaton VURemote denial of service attempt (server-webapp.rules)
 * 1:42898 <-> DISABLED <-> SERVER-WEBAPP Eaton Network Shutdown Module remote code execution attempt (server-webapp.rules)
 * 1:42921 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt (browser-plugins.rules)
 * 1:42922 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt (browser-plugins.rules)
 * 1:42960 <-> DISABLED <-> SERVER-WEBAPP Java BeanShell Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42961 <-> DISABLED <-> SERVER-WEBAPP Java Groovy Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42962 <-> DISABLED <-> SERVER-WEBAPP Java Hibernate Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42963 <-> DISABLED <-> SERVER-WEBAPP Java Mozilla Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42964 <-> DISABLED <-> SERVER-WEBAPP Java MyFaces Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42965 <-> DISABLED <-> SERVER-WEBAPP Java RMI Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42966 <-> DISABLED <-> SERVER-WEBAPP Java URLDNS Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42993 <-> DISABLED <-> SERVER-WEBAPP ReadyDesk arbitrary file upload attempt (server-webapp.rules)
 * 1:42994 <-> DISABLED <-> SERVER-WEBAPP ReadyDesk arbitrary file upload attempt (server-webapp.rules)
 * 1:43046 <-> DISABLED <-> BROWSER-PLUGINS ICONICS SCADA WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43047 <-> DISABLED <-> BROWSER-PLUGINS ICONICS SCADA WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43050 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric ClearSCADA information disclosure attempt (server-webapp.rules)
 * 1:43062 <-> DISABLED <-> SERVER-WEBAPP Cogent Datahub EvalExpresssion remote code execution attempt (server-webapp.rules)
 * 1:43066 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Control Manager importFile.php directory traversal attempt (server-webapp.rules)
 * 1:43091 <-> DISABLED <-> SERVER-WEBAPP AggreGate SCADA HMI web form upload xml external entity attack attempt (server-webapp.rules)
 * 1:43099 <-> ENABLED <-> SERVER-WEBAPP Simple SCADA web-socket connection initialization attempt (server-webapp.rules)
 * 1:43100 <-> DISABLED <-> SERVER-WEBAPP Simple SCADA web-socket remote command execution attempt (server-webapp.rules)
 * 1:43101 <-> DISABLED <-> SERVER-WEBAPP Beckhoff CX9020 remote configuration modification attempt (server-webapp.rules)
 * 1:43102 <-> DISABLED <-> SERVER-WEBAPP Mango Automation arbitrary JSP code upload attempt (server-webapp.rules)
 * 1:43112 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric IGSS dashboard overwrite attempt (server-webapp.rules)
 * 1:43113 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric IGSS dashboard deletion attempt (server-webapp.rules)
 * 1:43119 <-> DISABLED <-> SERVER-WEBAPP CyberPower Systems PowerPanel XXE out of band data retrieval attempt (server-webapp.rules)
 * 1:43185 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43186 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43238 <-> DISABLED <-> SERVER-WEBAPP Imatix Xitami web server head processing denial of service attempt (server-webapp.rules)
 * 1:43240 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43241 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43242 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43243 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43244 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:43245 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:43246 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:43265 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43266 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43267 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43279 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:43280 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:43281 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:43282 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:43283 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:43285 <-> DISABLED <-> SERVER-WEBAPP /.svn/entries file access attempt (server-webapp.rules)
 * 1:43286 <-> DISABLED <-> SERVER-WEBAPP /cgi-bin/sh file access attempt (server-webapp.rules)
 * 1:43287 <-> DISABLED <-> SERVER-WEBAPP /etc/inetd.conf file access attempt (server-webapp.rules)
 * 1:43288 <-> DISABLED <-> SERVER-WEBAPP /etc/motd file access attempt (server-webapp.rules)
 * 1:43289 <-> DISABLED <-> SERVER-WEBAPP /etc/shadow file access attempt (server-webapp.rules)
 * 1:43290 <-> DISABLED <-> SERVER-WEBAPP /ws_ftp.log file access attempt (server-webapp.rules)
 * 1:43291 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated application deployment attempt (server-webapp.rules)
 * 1:43294 <-> DISABLED <-> SERVER-WEBAPP Cybozu Office directory traversal attempt (server-webapp.rules)
 * 1:43295 <-> DISABLED <-> SERVER-WEBAPP Cybozu Office directory traversal attempt (server-webapp.rules)
 * 1:43296 <-> DISABLED <-> SERVER-WEBAPP IP3 Networks NetAccess directory traversal attempt (server-webapp.rules)
 * 1:43299 <-> DISABLED <-> SERVER-WEBAPP Belkin N150 abitrary file read attempt (server-webapp.rules)
 * 1:43304 <-> DISABLED <-> SERVER-WEBAPP csChatRBox setup attempt (server-webapp.rules)
 * 1:43305 <-> DISABLED <-> SERVER-WEBAPP csLiveSupport setup attempt (server-webapp.rules)
 * 1:43306 <-> DISABLED <-> SERVER-WEBAPP csNewsRemote setup attempt (server-webapp.rules)
 * 1:43307 <-> DISABLED <-> SERVER-WEBAPP csSearch setup attempt (server-webapp.rules)
 * 1:43327 <-> DISABLED <-> SERVER-WEBAPP HP Laserjet Pro Webadmin password reset attempt (server-webapp.rules)
 * 1:43329 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:43330 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:43331 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:43334 <-> DISABLED <-> SERVER-WEBAPP OpenFiler NetworkCard command execution attempt (server-webapp.rules)
 * 1:43342 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43343 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43344 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43345 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43352 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43353 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43354 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43355 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43356 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43357 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43365 <-> DISABLED <-> SERVER-WEBAPP Wordpress Complete Gallery Manager arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:43366 <-> DISABLED <-> SERVER-WEBAPP Piwigo directory traversal attempt (server-webapp.rules)
 * 1:43371 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43372 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43373 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43374 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43375 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43376 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43377 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43378 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43379 <-> DISABLED <-> SERVER-WEBAPP CA ERwin Web Portal ProfileIconServlet directory traversal attempt  (server-webapp.rules)
 * 1:43390 <-> DISABLED <-> SERVER-WEBAPP Netgear Prosafe startup config information disclosure attempt (server-webapp.rules)
 * 1:43391 <-> DISABLED <-> SERVER-WEBAPP MySQL Commander remote file include attempt (server-webapp.rules)
 * 1:43392 <-> DISABLED <-> SERVER-WEBAPP MySQL Commander remote file include attempt (server-webapp.rules)
 * 1:43402 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:43403 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:43404 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:43435 <-> DISABLED <-> SERVER-WEBAPP Cisco Secure Access Control Server cross site scripting attempt (server-webapp.rules)
 * 1:43436 <-> DISABLED <-> SERVER-WEBAPP GE Fanuc Real Time Information Portal arbitrary file write attempt (server-webapp.rules)
 * 1:43458 <-> DISABLED <-> SERVER-WEBAPP WordPress wp_title function cross site scripting attempt (server-webapp.rules)
 * 1:43496 <-> DISABLED <-> SERVER-WEBAPP Lets Encrypt SSL certificate issuer detected (server-webapp.rules)
 * 1:43499 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43500 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43501 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43502 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43503 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43504 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43505 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43506 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43507 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43508 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43509 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43510 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43511 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43512 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43513 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43519 <-> DISABLED <-> BROWSER-PLUGINS Pegasus ImagXpress ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43520 <-> DISABLED <-> BROWSER-PLUGINS Pegasus ImagXpress ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43539 <-> DISABLED <-> SERVER-WEBAPP Koha directory traversal attempt (server-webapp.rules)
 * 1:43544 <-> DISABLED <-> SERVER-WEBAPP CA ArcServe information disclosure attempt (server-webapp.rules)
 * 1:43567 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Framework diagnostic information disclosure attempt (server-webapp.rules)
 * 1:43568 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Framework diagnostic information disclosure attempt (server-webapp.rules)
 * 1:43569 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43570 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43571 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43572 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43574 <-> DISABLED <-> SERVER-WEBAPP Wing FTP Server command injection attempt (server-webapp.rules)
 * 1:43577 <-> DISABLED <-> SERVER-WEBAPP Oracle BPEL Process Manager directory traversal attempt (server-webapp.rules)
 * 1:43579 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:43580 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:43591 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:43592 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:43593 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:43594 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:43595 <-> DISABLED <-> SERVER-WEBAPP Netgear Prosafe filesystem denial of service attempt (server-webapp.rules)
 * 1:43607 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43616 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43617 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43618 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43619 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43634 <-> DISABLED <-> SERVER-WEBAPP Zenoss call home remote code execution attempt (server-webapp.rules)
 * 1:43635 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:43636 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:43637 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server cross site scripting attempt (server-webapp.rules)
 * 1:43648 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDocument use after free attempt (browser-ie.rules)
 * 1:43649 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43650 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43653 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:43654 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:43655 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:43664 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:43665 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:43666 <-> DISABLED <-> SERVER-WEBAPP VirtualSystem VS-News-System  remote file include attempt (server-webapp.rules)
 * 1:43667 <-> DISABLED <-> SERVER-WEBAPP VirtualSystem VS-News-System  remote file include attempt (server-webapp.rules)
 * 1:43668 <-> DISABLED <-> SERVER-WEBAPP PHP core unserialize use after free attempt (server-webapp.rules)
 * 1:43680 <-> DISABLED <-> SERVER-WEBAPP phpSecurePages secure.php remote file include attempt (server-webapp.rules)
 * 1:43681 <-> DISABLED <-> SERVER-WEBAPP phpSecurePages secure.php remote file include attempt (server-webapp.rules)
 * 1:43691 <-> DISABLED <-> SERVER-WEBAPP Ultimate Fun Book function.php remote file include attempt (server-webapp.rules)
 * 1:43701 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43702 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43703 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43704 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43718 <-> DISABLED <-> SERVER-WEBAPP Site-Assistant menu.php remote file include attempt (server-webapp.rules)
 * 1:43719 <-> DISABLED <-> SERVER-WEBAPP Site-Assistant menu.php remote file include attempt (server-webapp.rules)
 * 1:43720 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:43721 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:43722 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:43723 <-> DISABLED <-> SERVER-WEBAPP FCRing sfuss remote file include attempt (server-webapp.rules)
 * 1:43724 <-> DISABLED <-> SERVER-WEBAPP FCRing sfuss remote file include attempt (server-webapp.rules)
 * 1:43733 <-> DISABLED <-> SERVER-WEBAPP Sophos XG Firewall Controller filter SQL injection attempt (server-webapp.rules)
 * 1:43734 <-> DISABLED <-> SERVER-WEBAPP Sophos XG Firewall Controller filter SQL injection attempt (server-webapp.rules)
 * 1:43756 <-> DISABLED <-> SERVER-WEBAPP Coppermine Photo Gallery thumbnails.php SQL injection attempt (server-webapp.rules)
 * 1:43757 <-> DISABLED <-> SERVER-WEBAPP ScadaBR remote credential export attempt (server-webapp.rules)
 * 1:43775 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:43776 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:43777 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:43780 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router buffer overflow attempt (server-webapp.rules)
 * 1:43781 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:43782 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:43783 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:43813 <-> DISABLED <-> SERVER-WEBAPP Kaspersky Linux File Server WMC cross site scripting attempt (server-webapp.rules)
 * 1:43832 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:43833 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:43951 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control clsid access (browser-plugins.rules)
 * 1:43957 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks UniFi Cloud Key Firm v0.6.1 Host Remote Command Execution attempt (server-webapp.rules)
 * 1:43958 <-> DISABLED <-> SERVER-WEBAPP SoapUI WSDL types element remote code execution attempt (server-webapp.rules)
 * 1:44001 <-> DISABLED <-> SERVER-WEBAPP PHP malformed quoted printable denial of service attempt (server-webapp.rules)
 * 1:44021 <-> DISABLED <-> SERVER-WEBAPP Dell OpenManage server application field buffer overflow attempt (server-webapp.rules)
 * 1:44088 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44089 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44090 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44091 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44133 <-> DISABLED <-> SERVER-WEBAPP OPENi-CMS Seitenschutz plugin remote file include attempt (server-webapp.rules)
 * 1:44134 <-> DISABLED <-> SERVER-WEBAPP OPENi-CMS Seitenschutz plugin remote file include attempt (server-webapp.rules)
 * 1:44148 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed loop denial of service attempt (browser-ie.rules)
 * 1:44149 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed loop denial of service attempt (browser-ie.rules)
 * 1:44150 <-> DISABLED <-> SERVER-WEBAPP IBM Websphere cross site scripting attempt (server-webapp.rules)
 * 1:44153 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:44154 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:44165 <-> ENABLED <-> SERVER-WEBAPP websocket protocol upgrade request detected (server-webapp.rules)
 * 1:44184 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:44185 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:44192 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:44193 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:44195 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:44196 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:44197 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:44198 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:44199 <-> DISABLED <-> BROWSER-IE Microsoft Internet print table of links cross site scripting attempt (browser-ie.rules)
 * 1:44200 <-> DISABLED <-> BROWSER-IE Microsoft Internet print table of links cross site scripting attempt (browser-ie.rules)
 * 1:44298 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem command injection attempt (server-webapp.rules)
 * 1:44299 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem information disclosure attempt (server-webapp.rules)
 * 1:44300 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem authentication bypass attempt (server-webapp.rules)
 * 1:44301 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem information disclosure attempt (server-webapp.rules)
 * 1:44302 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem firmware upload attempt (server-webapp.rules)
 * 1:44310 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:44311 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:44312 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:44373 <-> DISABLED <-> SERVER-WEBAPP XStream void primitive denial of service attempt (server-webapp.rules)
 * 1:44378 <-> DISABLED <-> SERVER-WEBAPP Easy File Sharing HTTP Server Post buffer overflow attempt (server-webapp.rules)
 * 1:44390 <-> DISABLED <-> SERVER-WEBAPP PHP form-based file upload DoS attempt (server-webapp.rules)
 * 1:44507 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager information disclosure attempt (server-webapp.rules)
 * 1:44548 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:44549 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:44566 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:44567 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:44568 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:44631 <-> DISABLED <-> SERVER-WEBAPP Wordpress plugin bbPress comment cross site scripting attempt (server-webapp.rules)
 * 1:44632 <-> DISABLED <-> SERVER-WEBAPP Wordpress content cross site scripting attempt (server-webapp.rules)
 * 1:44635 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox escape attempt (browser-ie.rules)
 * 1:44636 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox escape attempt (browser-ie.rules)
 * 1:44644 <-> DISABLED <-> SERVER-WEBAPP  pSys index.php shownews parameter SQL injection attempt (server-webapp.rules)
 * 1:44645 <-> DISABLED <-> SERVER-WEBAPP  pSys index.php shownews parameter SQL injection attempt (server-webapp.rules)
 * 1:44667 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:44668 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:44698 <-> DISABLED <-> SERVER-WEBAPP Internal field separator use in HTTP URI attempt (server-webapp.rules)
 * 1:44699 <-> DISABLED <-> SERVER-WEBAPP Internal field separator use in HTTP URI attempt (server-webapp.rules)
 * 1:44732 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44733 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44744 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44745 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44746 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44747 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44748 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44749 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44751 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:44752 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:44754 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:44755 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:44765 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple addgroup.php cross site scripting attempt (server-webapp.rules)
 * 1:44766 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple addgroup.php cross site scripting attempt (server-webapp.rules)
 * 1:44790 <-> DISABLED <-> SERVER-WEBAPP MikroTik RouterOS cross site request forgery attempt (server-webapp.rules)
 * 1:44823 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript Join out of bounds memory access attempt (browser-ie.rules)
 * 1:44824 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript Join out of bounds memory access attempt (browser-ie.rules)
 * 1:44843 <-> DISABLED <-> BROWSER-IE Microsoft Edge Uint8Array memory corruption attempt (browser-ie.rules)
 * 1:44844 <-> DISABLED <-> BROWSER-IE Microsoft Edge Uint8Array memory corruption attempt (browser-ie.rules)
 * 1:44992 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44993 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44994 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44995 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44996 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44999 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails file inclusion attempt (server-webapp.rules)
 * 1:45000 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails file inclusion attempt (server-webapp.rules)
 * 1:45061 <-> DISABLED <-> SERVER-WEBAPP Wordpress User History plugin cross site scripting attempt (server-webapp.rules)
 * 1:45078 <-> DISABLED <-> SERVER-WEBAPP TP-Link WR1043ND router cross site request forgery attempt (server-webapp.rules)
 * 1:45079 <-> DISABLED <-> SERVER-WEBAPP TP-Link WR1043ND router cross site request forgery attempt (server-webapp.rules)
 * 1:45082 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails log file manipulation attempt (server-webapp.rules)
 * 1:45111 <-> DISABLED <-> SERVER-WEBAPP OrientDB database query attempt (server-webapp.rules)
 * 1:45195 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:45196 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:45197 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:45204 <-> DISABLED <-> SERVER-WEBAPP ActiveCalendar css cross site scripting attempt (server-webapp.rules)
 * 1:45210 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45211 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45241 <-> DISABLED <-> SERVER-WEBAPP Multiple IP cameras format string exploitation attempt (server-webapp.rules)
 * 1:45242 <-> DISABLED <-> SERVER-WEBAPP Multiple IP cameras format string exploitation attempt (server-webapp.rules)
 * 1:45249 <-> DISABLED <-> SERVER-WEBAPP UAParser.js library regular expression denial of service attempt (server-webapp.rules)
 * 1:45262 <-> DISABLED <-> SERVER-WEBAPP Google App Engine open redirect attempt (server-webapp.rules)
 * 1:45263 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple server side template injection attempt (server-webapp.rules)
 * 1:45264 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple server side template injection attempt (server-webapp.rules)
 * 1:45308 <-> DISABLED <-> SERVER-WEBAPP Axis Communications CGI Parser information disclosure attempt (server-webapp.rules)
 * 1:45317 <-> DISABLED <-> SERVER-WEBAPP Chipmunk Guestbook cross site scripting attempt (server-webapp.rules)
 * 1:45320 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR serial number query attempt (server-webapp.rules)
 * 1:45321 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR firmware version query attempt (server-webapp.rules)
 * 1:45322 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR channel information query attempt (server-webapp.rules)
 * 1:45323 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR email configuration download attempt (server-webapp.rules)
 * 1:45324 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR user password hash query attempt (server-webapp.rules)
 * 1:45325 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR DDNS configuration download attempt (server-webapp.rules)
 * 1:45326 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR user group information query attempt (server-webapp.rules)
 * 1:45327 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR NAS configuration download attempt (server-webapp.rules)
 * 1:45328 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR admin password reset attempt (server-webapp.rules)
 * 1:45329 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR clear logs request attempt (server-webapp.rules)
 * 1:45372 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_update_program.php command injection attempt (server-webapp.rules)
 * 1:45373 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server directory traversal attempt (server-webapp.rules)
 * 1:45381 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection cross site scripting attempt (server-webapp.rules)
 * 1:45382 <-> DISABLED <-> SERVER-WEBAPP Huawei router command injection attempt (server-webapp.rules)
 * 1:45420 <-> DISABLED <-> SERVER-WEBAPP Drupal HTTP Strict Transport Security module security bypass attempt (server-webapp.rules)
 * 1:45454 <-> DISABLED <-> SERVER-WEBAPP PostfixAdmin protected alias deletion attempt (server-webapp.rules)
 * 1:45456 <-> DISABLED <-> SERVER-WEBAPP Samsung SRN-1670D network_ssl_upload.php arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:45457 <-> DISABLED <-> SERVER-WEBAPP Samsung SRN-1670D cslog_export.php arbitrary file read attempt (server-webapp.rules)
 * 1:45462 <-> DISABLED <-> BROWSER-IE Microsoft ChakraCore scripting engine memory corruption attempt (browser-ie.rules)
 * 1:45463 <-> DISABLED <-> BROWSER-IE Microsoft ChakraCore scripting engine memory corruption attempt (browser-ie.rules)
 * 1:45474 <-> DISABLED <-> BROWSER-IE Microsoft Edge scripting engine uninitialized pointers memory corruption attempt (browser-ie.rules)
 * 1:45475 <-> DISABLED <-> BROWSER-IE Microsoft Edge scripting engine uninitialized pointers memory corruption attempt (browser-ie.rules)
 * 1:45601 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP 1000 admin account password reset attempt (server-webapp.rules)
 * 1:45676 <-> DISABLED <-> SERVER-WEBAPP PHP php_mime_split multipart file upload buffer overflow attempt (server-webapp.rules)
 * 1:45886 <-> DISABLED <-> SERVER-WEBAPP Potential Misfortune Cookie probe attempt (server-webapp.rules)
 * 1:45918 <-> DISABLED <-> SERVER-WEBAPP SugarCRM RSSDashlet XML external entity information disclosure attempt (server-webapp.rules)
 * 1:45959 <-> DISABLED <-> SERVER-WEBAPP ZEIT Next.js /_next namespace directory traversal attempt (server-webapp.rules)
 * 1:45969 <-> DISABLED <-> SERVER-WEBAPP SugarCRM cross site scripting attempt (server-webapp.rules)
 * 1:45970 <-> DISABLED <-> SERVER-WEBAPP SugarCRM cross site scripting attempt (server-webapp.rules)
 * 1:45995 <-> DISABLED <-> SERVER-WEBAPP CoreOS etcd service private keys listing attempt (server-webapp.rules)
 * 1:45996 <-> DISABLED <-> SERVER-WEBAPP CoreOS etcd service private keys listing attempt (server-webapp.rules)
 * 1:46080 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt (server-webapp.rules)
 * 1:46081 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt (server-webapp.rules)
 * 1:46082 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:46083 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt (server-webapp.rules)
 * 1:46084 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt (server-webapp.rules)
 * 1:46085 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:46086 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:46112 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:46113 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:46114 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:46287 <-> DISABLED <-> SERVER-WEBAPP Linksys E series denial of service attempt (server-webapp.rules)
 * 1:46297 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:46298 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:46299 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:46300 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:46312 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:46313 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:46314 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:46315 <-> DISABLED <-> SERVER-WEBAPP Joomla restore.php PHP object injection attempt (server-webapp.rules)
 * 1:46328 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed PageManagementService persistent XSS attempt (server-webapp.rules)
 * 1:46340 <-> DISABLED <-> SERVER-WEBAPP Akeeba Kickstart restoration.php reconnaissance attempt (server-webapp.rules)
 * 1:46341 <-> DISABLED <-> SERVER-WEBAPP Akeeba Kickstart cross site request forgery attempt (server-webapp.rules)
 * 1:46344 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:46345 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:46346 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:46347 <-> DISABLED <-> SERVER-WEBAPP MediaWiki index.php rs cross site scripting attempt (server-webapp.rules)
 * 1:46351 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi EZPcAut220 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46352 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi EZPcAut220 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46353 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:46354 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:46355 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:46404 <-> DISABLED <-> BROWSER-PLUGINS RealPlayer rmoc3260.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46405 <-> DISABLED <-> BROWSER-PLUGINS RealPlayer rmoc3260.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46408 <-> DISABLED <-> SERVER-WEBAPP Moodle PoodLL Filter plugin cross site scripting attempt (server-webapp.rules)
 * 1:46424 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46425 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46426 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46427 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46441 <-> DISABLED <-> BROWSER-IE Microsoft Edge AsmJsInterpreter method use after free attempt (browser-ie.rules)
 * 1:46442 <-> DISABLED <-> BROWSER-IE Microsoft Edge AsmJsInterpreter method use after free attempt (browser-ie.rules)
 * 1:46445 <-> ENABLED <-> SERVER-OTHER Oracle WebLogic unsafe deserialization remote code execution attempt detected (server-other.rules)
 * 1:46446 <-> ENABLED <-> SERVER-OTHER Oracle Weblogic unsafe deserialization remote code execution attempt detected (server-other.rules)
 * 1:46450 <-> DISABLED <-> SERVER-WEBAPP Elasticsearch snapshot directory traversal attempt (server-webapp.rules)
 * 1:46454 <-> DISABLED <-> SERVER-WEBAPP Node.js zlib createDeflateRaw denial of service attempt (server-webapp.rules)
 * 1:46471 <-> DISABLED <-> BROWSER-IE Microsoft Edge Chakra code execution attempt (browser-ie.rules)
 * 1:46472 <-> DISABLED <-> BROWSER-IE Microsoft Edge Chakra code execution attempt (browser-ie.rules)
 * 1:46483 <-> DISABLED <-> SERVER-WEBAPP Wordpress VideoWhisper Live Streaming Integration plugin double extension file upload attempt (server-webapp.rules)
 * 1:46485 <-> DISABLED <-> SERVER-WEBAPP TwonkyMedia server directory listing attempt (server-webapp.rules)
 * 1:46518 <-> DISABLED <-> SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt (server-webapp.rules)
 * 1:46519 <-> DISABLED <-> SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt (server-webapp.rules)
 * 1:46533 <-> DISABLED <-> SERVER-WEBAPP DHCP cross site scripting attempt (server-webapp.rules)
 * 1:46540 <-> DISABLED <-> SERVER-WEBAPP UltiDev Cassini Webserver file download attempt (server-webapp.rules)
 * 1:46713 <-> DISABLED <-> BROWSER-IE Microsoft Edge out of bounds write attempt (browser-ie.rules)
 * 1:46714 <-> DISABLED <-> BROWSER-IE Microsoft Edge out of bounds write attempt (browser-ie.rules)
 * 1:46779 <-> DISABLED <-> SERVER-WEBAPP Nagios XI database settings modification attempt (server-webapp.rules)
 * 1:46791 <-> DISABLED <-> SERVER-WEBAPP Ruby Net FTP library command injection attempt (server-webapp.rules)
 * 1:46808 <-> DISABLED <-> SERVER-WEBAPP PHP .phar cross site scripting attempt (server-webapp.rules)
 * 1:46824 <-> DISABLED <-> SERVER-WEBAPP DotNetNuke DreamSlider arbitrary file download attempt (server-webapp.rules)
 * 1:46826 <-> DISABLED <-> SERVER-WEBAPP Multiple products DVR arbitrary command execution attempt (server-webapp.rules)
 * 1:46866 <-> DISABLED <-> SERVER-WEBAPP TYPO3 news module SQL injection attempt (server-webapp.rules)
 * 1:46881 <-> DISABLED <-> SERVER-WEBAPP Elasticsearch directory traversal attempt (server-webapp.rules)
 * 1:46896 <-> DISABLED <-> SERVER-WEBAPP Joomla component GeoContent typename parameter cross site scripting attempt (server-webapp.rules)
 * 1:47007 <-> DISABLED <-> SERVER-WEBAPP Spring Web Flow arbitrary code exeuction attempt (server-webapp.rules)
 * 1:47038 <-> DISABLED <-> SERVER-WEBAPP TheWebForum cross site scripting attempt (server-webapp.rules)
 * 1:47071 <-> DISABLED <-> BROWSER-IE Microsoft Edge Cross Origin Request Sharing information leak attempt (browser-ie.rules)
 * 1:47072 <-> DISABLED <-> BROWSER-IE Microsoft Edge Cross Origin Request Sharing information leak attempt (browser-ie.rules)
 * 1:47159 <-> DISABLED <-> SERVER-WEBAPP Cognex VisionView directory traversal attempt (server-webapp.rules)
 * 1:47207 <-> DISABLED <-> SERVER-WEBAPP PHP phar extension remote code execution attempt (server-webapp.rules)
 * 1:47386 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server unauthenticated modified JSP access attempt (server-webapp.rules)
 * 1:47387 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server potential unauthenticated reconnaissance attempt (server-webapp.rules)
 * 1:47388 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server potential precursor to keystore attack attempt (server-webapp.rules)
 * 1:47416 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAcess Dashboard Viewer arbitrary file disclosure attempt (server-webapp.rules)
 * 1:47419 <-> DISABLED <-> SERVER-WEBAPP Easy Hosting Control Panel cross site scripting attempt (server-webapp.rules)
 * 1:47421 <-> DISABLED <-> SERVER-WEBAPP Joomla Core com_fields cross site scripting attempt (server-webapp.rules)
 * 1:47425 <-> DISABLED <-> SERVER-WEBAPP Raptr Plays.tv unauthenticated remote arbitrary file execution attempt (server-webapp.rules)
 * 1:47463 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pre-line use after free attempt (browser-ie.rules)
 * 1:47467 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:47468 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:47469 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:47470 <-> DISABLED <-> SERVER-WEBAPP HomeMatic CCU2 remote arbitrary code execution attempt (server-webapp.rules)
 * 1:47473 <-> DISABLED <-> SERVER-WEBAPP Kodi playlist creation persistent cross site scripting attempt (server-webapp.rules)
 * 1:47509 <-> DISABLED <-> SERVER-WEBAPP RoundCube WebMail IMAP command injection attempt (server-webapp.rules)
 * 1:47510 <-> DISABLED <-> SERVER-WEBAPP RoundCube WebMail IMAP command injection attempt (server-webapp.rules)
 * 1:47549 <-> DISABLED <-> SERVER-WEBAPP Easy Hosting Control Panel action cross site scripting attempt (server-webapp.rules)
 * 1:47578 <-> DISABLED <-> SERVER-WEBAPP NetGain Systems Enterprise Manager directory traversal attempt (server-webapp.rules)
 * 1:47581 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API add user attempt (server-webapp.rules)
 * 1:47582 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API repository modification attempt (server-webapp.rules)
 * 1:47583 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API repository modification attempt (server-webapp.rules)
 * 1:47584 <-> DISABLED <-> SERVER-WEBAPP Dolibarr Carte cross site scripting attempt (server-webapp.rules)
 * 1:47588 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:47589 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:47590 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:47607 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47608 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47609 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47610 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47619 <-> DISABLED <-> SERVER-WEBAPP Symfony HttpFoundation component potential security bypass attempt (server-webapp.rules)
 * 1:47620 <-> DISABLED <-> SERVER-WEBAPP Symfony HttpFoundation component potential security bypass attempt (server-webapp.rules)
 * 1:47640 <-> DISABLED <-> SERVER-WEBAPP SSL certificate with null issuer rdnSequence fields detected (server-webapp.rules)
 * 1:47662 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub ASP script injection attempt (server-webapp.rules)
 * 1:47675 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub SQL injection attempt (server-webapp.rules)
 * 1:47676 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub SQL injection attempt (server-webapp.rules)
 * 1:47693 <-> DISABLED <-> SERVER-WEBAPP Manage Engine Recovery Manager cross site scripting attempt (server-webapp.rules)
 * 1:47694 <-> DISABLED <-> SERVER-WEBAPP Manage Engine Recovery Manager cross site scripting attempt (server-webapp.rules)
 * 1:47761 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe open redirect attempt (browser-ie.rules)
 * 1:47790 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47791 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47792 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47793 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47858 <-> DISABLED <-> SERVER-WEBAPP Joomla CW Tags Searchtext SQL injection attempt (server-webapp.rules)
 * 1:47859 <-> DISABLED <-> SERVER-WEBAPP Joomla CW Tags Searchtext SQL injection attempt (server-webapp.rules)
 * 1:47887 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows JET Database Engine ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47888 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows JET Database Engine ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47895 <-> DISABLED <-> BROWSER-PLUGINS Tor Browser 7.x NoScript secure mode bypass attempt (browser-plugins.rules)
 * 1:48094 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48095 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48096 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48165 <-> DISABLED <-> SERVER-WEBAPP Joomla Component Swap Factory SQL injection attempt (server-webapp.rules)
 * 1:48166 <-> DISABLED <-> SERVER-WEBAPP Joomla Component Swap Factory SQL injection attempt (server-webapp.rules)
 * 1:48233 <-> DISABLED <-> SERVER-WEBAPP Apache Syncope information disclosure by orderBy (server-webapp.rules)
 * 1:48234 <-> DISABLED <-> SERVER-WEBAPP Apache Syncope information disclosure by fiql (server-webapp.rules)
 * 1:48272 <-> DISABLED <-> SERVER-WEBAPP Netgear Router admin password access attempt (server-webapp.rules)
 * 1:48485 <-> DISABLED <-> SERVER-WEBAPP Loytec LWEB-900 directory traversal attempt (server-webapp.rules)
 * 1:48486 <-> DISABLED <-> SERVER-WEBAPP Wordpress Portable phpMyAdmin plugin authentication bypass attempt (server-webapp.rules)
 * 1:48725 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48726 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48727 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48728 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48729 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48730 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48731 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48898 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer page layout use after free attempt (browser-ie.rules)
 * 1:48899 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer page layout use after free attempt (browser-ie.rules)
 * 1:49083 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTextElement use after free attempt (browser-ie.rules)
 * 1:49084 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTextElement use after free attempt (browser-ie.rules)
 * 1:49093 <-> DISABLED <-> SERVER-WEBAPP Coaster CMS stored cross site scripting attempt (server-webapp.rules)
 * 1:49725 <-> DISABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt (browser-ie.rules)
 * 1:49726 <-> DISABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt (browser-ie.rules)
 * 1:49805 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Element object use-after-free attempt (browser-ie.rules)
 * 1:49806 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Element object use-after-free attempt (browser-ie.rules)
 * 1:10013 <-> DISABLED <-> BROWSER-PLUGINS CCRP FolderTreeView ActiveX clsid access (browser-plugins.rules)
 * 1:10017 <-> DISABLED <-> BROWSER-PLUGINS Oracle ORADC ActiveX function call access (browser-plugins.rules)
 * 1:10084 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX clsid access (browser-plugins.rules)
 * 1:10086 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX function call access (browser-plugins.rules)
 * 1:10128 <-> DISABLED <-> BROWSER-PLUGINS Aliplay ActiveX clsid access (browser-plugins.rules)
 * 1:10137 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor ActiveX clsid access (browser-plugins.rules)
 * 1:10139 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor ActiveX function call access (browser-plugins.rules)
 * 1:10140 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10142 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer LexRefBilingualTextContext ActiveX clsid access (browser-plugins.rules)
 * 1:10144 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer LexRefBilingualTextContext ActiveX function call access (browser-plugins.rules)
 * 1:10145 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Sound Control ActiveX clsid access (browser-plugins.rules)
 * 1:10147 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Sound Control ActiveX function call access (browser-plugins.rules)
 * 1:10148 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Movie Control ActiveX clsid access (browser-plugins.rules)
 * 1:10150 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Movie Control ActiveX function call access (browser-plugins.rules)
 * 1:10151 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy ActiveX clsid access (browser-plugins.rules)
 * 1:10153 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy ActiveX function call access (browser-plugins.rules)
 * 1:10154 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy 2 ActiveX clsid access (browser-plugins.rules)
 * 1:10156 <-> DISABLED <-> BROWSER-PLUGINS ActiveX Soft DVD Tools ActiveX clsid access (browser-plugins.rules)
 * 1:10162 <-> DISABLED <-> BROWSER-PLUGINS BrowseDialog ActiveX clsid access (browser-plugins.rules)
 * 1:10170 <-> DISABLED <-> BROWSER-PLUGINS Verisign ConfigCHK ActiveX clsid access (browser-plugins.rules)
 * 1:10172 <-> DISABLED <-> SERVER-WEBAPP uTorrent announce buffer overflow attempt (server-webapp.rules)
 * 1:10173 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro OfficeScan Client ActiveX clsid access (browser-plugins.rules)
 * 1:10175 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro OfficeScan Client ActiveX function call access (browser-plugins.rules)
 * 1:10176 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Object ActiveX clsid access (browser-plugins.rules)
 * 1:10178 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Object ActiveX function call access (browser-plugins.rules)
 * 1:10189 <-> DISABLED <-> BROWSER-PLUGINS DivXBrowserPlugin ActiveX clsid access (browser-plugins.rules)
 * 1:10191 <-> DISABLED <-> BROWSER-PLUGINS DivXBrowserPlugin ActiveX function call access (browser-plugins.rules)
 * 1:10195 <-> DISABLED <-> SERVER-WEBAPP Content-Length buffer overflow attempt (server-webapp.rules)
 * 1:10214 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control clsid access (browser-plugins.rules)
 * 1:10216 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control ActiveX function call access (browser-plugins.rules)
 * 1:10387 <-> DISABLED <-> BROWSER-PLUGINS McAfee Site Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10389 <-> DISABLED <-> BROWSER-PLUGINS McAfee Site Manager ActiveX function call access attempt (browser-plugins.rules)
 * 1:10404 <-> DISABLED <-> BROWSER-PLUGINS SignKorea SKCommAX ActiveX clsid access (browser-plugins.rules)
 * 1:10406 <-> DISABLED <-> BROWSER-PLUGINS SignKorea SKCommAX ActiveX function call access (browser-plugins.rules)
 * 1:10412 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10414 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader Alt CLSID ActiveX function call access (browser-plugins.rules)
 * 1:10415 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10417 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX function call access (browser-plugins.rules)
 * 1:10419 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ProgColor ActiveX clsid access (browser-plugins.rules)
 * 1:10421 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ActiveX function call access (browser-plugins.rules)
 * 1:10423 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Audio Conferencing ActiveX clsid access (browser-plugins.rules)
 * 1:10425 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Audio Conferencing ActiveX function call access (browser-plugins.rules)
 * 1:10427 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus SysInfo ActiveX clsid access (browser-plugins.rules)
 * 1:10429 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus SysInfo ActiveX function call access (browser-plugins.rules)
 * 1:10431 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus KAV60Info ActiveX clsid access (browser-plugins.rules)
 * 1:10433 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus KAV60Info ActiveX function call access (browser-plugins.rules)
 * 1:10466 <-> DISABLED <-> BROWSER-PLUGINS iPIX Image Well ActiveX clsid access (browser-plugins.rules)
 * 1:10468 <-> DISABLED <-> BROWSER-PLUGINS iPIX Image Well ActiveX function call access (browser-plugins.rules)
 * 1:10470 <-> DISABLED <-> BROWSER-PLUGINS iPIX Media Send Class ActiveX clsid access (browser-plugins.rules)
 * 1:10472 <-> DISABLED <-> BROWSER-PLUGINS iPIX Media Send Class ActiveX function call access (browser-plugins.rules)
 * 1:10476 <-> DISABLED <-> BROWSER-PLUGINS MarkAny MaPrintModule_WORK ActiveX clsid access (browser-plugins.rules)
 * 1:10478 <-> DISABLED <-> BROWSER-PLUGINS MarkAny MaPrintModule_WORK ActiveX function call access (browser-plugins.rules)
 * 1:10978 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveGS ActiveX clsid access (browser-plugins.rules)
 * 1:10980 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveGS ActiveX function call access (browser-plugins.rules)
 * 1:10982 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveMod ActiveX clsid access (browser-plugins.rules)
 * 1:10984 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveMod ActiveX function call access (browser-plugins.rules)
 * 1:10986 <-> DISABLED <-> BROWSER-PLUGINS GraceNote CDDB ActiveX clsid access (browser-plugins.rules)
 * 1:10988 <-> DISABLED <-> BROWSER-PLUGINS GraceNote CDDB ActiveX function call access (browser-plugins.rules)
 * 1:10990 <-> DISABLED <-> SERVER-WEBAPP encoded cross site scripting HTML Image tag attempt (server-webapp.rules)
 * 1:10991 <-> DISABLED <-> BROWSER-PLUGINS Microgaming Download Helper ActiveX clsid access (browser-plugins.rules)
 * 1:10993 <-> DISABLED <-> BROWSER-PLUGINS Microgaming Download Helper ActiveX function call access (browser-plugins.rules)
 * 1:10997 <-> DISABLED <-> SERVER-WEBAPP SSLv2 OpenSSl KEY_ARG buffer overflow attempt (server-webapp.rules)
 * 1:10999 <-> DISABLED <-> SERVER-WEBAPP chetcpasswd access (server-webapp.rules)
 * 1:11178 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office PowerPoint Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11183 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11189 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Word Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11193 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11194 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11197 <-> DISABLED <-> BROWSER-PLUGINS ActiveX Soft DVD Tools ActiveX function call access (browser-plugins.rules)
 * 1:11201 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11206 <-> DISABLED <-> BROWSER-PLUGINS East Wind Software ADVDAUDIO ActiveX clsid access (browser-plugins.rules)
 * 1:11208 <-> DISABLED <-> BROWSER-PLUGINS East Wind Software ADVDAUDIO ActiveX function call access (browser-plugins.rules)
 * 1:11210 <-> DISABLED <-> BROWSER-PLUGINS Sienzo Digital Music Mentor ActiveX clsid access (browser-plugins.rules)
 * 1:11212 <-> DISABLED <-> BROWSER-PLUGINS Sienzo Digital Music Mentor ActiveX function call access (browser-plugins.rules)
 * 1:11214 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Uploader ActiveX clsid access (browser-plugins.rules)
 * 1:11216 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Uploader ActiveX function call access (browser-plugins.rules)
 * 1:11218 <-> DISABLED <-> BROWSER-PLUGINS SmartCode VNC Manager ActiveX clsid access (browser-plugins.rules)
 * 1:11220 <-> DISABLED <-> BROWSER-PLUGINS SmartCode VNC Manager ActiveX function call access (browser-plugins.rules)
 * 1:11223 <-> DISABLED <-> SERVER-WEBAPP google proxystylesheet arbitrary command execution attempt (server-webapp.rules)
 * 1:11224 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSAuth ActiveX clsid access (browser-plugins.rules)
 * 1:11226 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSAuth ActiveX function call access (browser-plugins.rules)
 * 1:11230 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Cryptographic API COM 1 ActiveX clsid access (browser-plugins.rules)
 * 1:11232 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:11234 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Cryptographic API COM 2 ActiveX clsid access (browser-plugins.rules)
 * 1:11236 <-> DISABLED <-> BROWSER-PLUGINS OutlookExpress.AddressBook ActiveX clsid access (browser-plugins.rules)
 * 1:11239 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Redirect ActiveX clsid access (browser-plugins.rules)
 * 1:11241 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Redirect ActiveX function call access (browser-plugins.rules)
 * 1:11243 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX clsid access (browser-plugins.rules)
 * 1:11245 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX function call access (browser-plugins.rules)
 * 1:11247 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Research In Motion TeamOn Import ActiveX clsid access (browser-plugins.rules)
 * 1:11250 <-> DISABLED <-> BROWSER-PLUGINS Sony Rootkit Uninstaller ActiveX clsid access (browser-plugins.rules)
 * 1:11252 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Address ActiveX clsid access (browser-plugins.rules)
 * 1:11253 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MciWndx ActiveX clsid access (browser-plugins.rules)
 * 1:11255 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MciWndx ActiveX function call access (browser-plugins.rules)
 * 1:11259 <-> DISABLED <-> BROWSER-PLUGINS BarcodeWiz ActiveX clsid access (browser-plugins.rules)
 * 1:11261 <-> DISABLED <-> BROWSER-PLUGINS BarcodeWiz ActiveX function call access (browser-plugins.rules)
 * 1:11268 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton AntiVirus ActiveX clsid access (browser-plugins.rules)
 * 1:11270 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton AntiVirus ActiveX function call access (browser-plugins.rules)
 * 1:11274 <-> DISABLED <-> BROWSER-PLUGINS RControl ActiveX clsid access (browser-plugins.rules)
 * 1:11276 <-> DISABLED <-> BROWSER-PLUGINS GDivX Zenith Player AVI Fixer ActiveX clsid access (browser-plugins.rules)
 * 1:11278 <-> DISABLED <-> BROWSER-PLUGINS GDivX Zenith Player AVI Fixer ActiveX function call access (browser-plugins.rules)
 * 1:11280 <-> DISABLED <-> BROWSER-PLUGINS FlexLabel ActiveX clsid access (browser-plugins.rules)
 * 1:11282 <-> DISABLED <-> BROWSER-PLUGINS FlexLabel ActiveX function call access (browser-plugins.rules)
 * 1:11284 <-> DISABLED <-> BROWSER-PLUGINS AudioCDRipper ActiveX clsid access (browser-plugins.rules)
 * 1:11286 <-> DISABLED <-> BROWSER-PLUGINS AudioCDRipper ActiveX function call access (browser-plugins.rules)
 * 1:11291 <-> DISABLED <-> BROWSER-PLUGINS Hewlett Packard HPQVWOCX.DL ActiveX clsid access (browser-plugins.rules)
 * 1:11293 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation Linear Bar Code ActiveX clsid access (browser-plugins.rules)
 * 1:11295 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation Linear Bar Code ActiveX function call access (browser-plugins.rules)
 * 1:11297 <-> DISABLED <-> BROWSER-PLUGINS Clever Database Comparer ActiveX clsid access (browser-plugins.rules)
 * 1:11299 <-> DISABLED <-> BROWSER-PLUGINS Clever Database Comparer ActiveX function call access (browser-plugins.rules)
 * 1:11301 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX clsid access (browser-plugins.rules)
 * 1:11303 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX function call access (browser-plugins.rules)
 * 1:11324 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 3 ActiveX function call access (browser-plugins.rules)
 * 1:11616 <-> DISABLED <-> SERVER-WEBAPP Symantec Sygate Policy Manager SQL injection (server-webapp.rules)
 * 1:11620 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Chroma ActiveX function call access (browser-plugins.rules)
 * 1:11622 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office 2000 OUACTR ActiveX clsid access (browser-plugins.rules)
 * 1:11624 <-> DISABLED <-> BROWSER-PLUGINS LeadTools ISIS ActiveX clsid access (browser-plugins.rules)
 * 1:11626 <-> DISABLED <-> BROWSER-PLUGINS LeadTools ISIS ActiveX function call access (browser-plugins.rules)
 * 1:11628 <-> DISABLED <-> BROWSER-PLUGINS LeadTools JPEG 2000 COM Object ActiveX function call access (browser-plugins.rules)
 * 1:11630 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File Object ActiveX clsid access (browser-plugins.rules)
 * 1:11632 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File Object ActiveX function call access (browser-plugins.rules)
 * 1:11634 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File_D Object ActiveX clsid access (browser-plugins.rules)
 * 1:11636 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File_D Object ActiveX function call access (browser-plugins.rules)
 * 1:11638 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Document Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11640 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Document Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11642 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster ISIS Object ActiveX clsid access (browser-plugins.rules)
 * 1:11644 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster ISIS Object ActiveX function call access (browser-plugins.rules)
 * 1:11646 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Thumbnail Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11648 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Thumbnail Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11650 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Variant Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11652 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Variant Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11654 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Thumbnail Browser Control ActiveX clsid access (browser-plugins.rules)
 * 1:11656 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Thumbnail Browser Control ActiveX function call access (browser-plugins.rules)
 * 1:11658 <-> DISABLED <-> BROWSER-PLUGINS Dart ZipLite Compression ActiveX clsid access (browser-plugins.rules)
 * 1:11660 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:11662 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11664 <-> DISABLED <-> SERVER-WEBAPP sphpblog password.txt access attempt (server-webapp.rules)
 * 1:11665 <-> DISABLED <-> SERVER-WEBAPP sphpblog install03_cgi access attempt (server-webapp.rules)
 * 1:11666 <-> DISABLED <-> SERVER-WEBAPP sphpblog upload_img_cgi access attempt (server-webapp.rules)
 * 1:11667 <-> DISABLED <-> SERVER-WEBAPP sphpblog arbitrary file delete attempt (server-webapp.rules)
 * 1:11668 <-> DISABLED <-> SERVER-WEBAPP vbulletin php code injection (server-webapp.rules)
 * 1:11673 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker ActiveX clsid access (browser-plugins.rules)
 * 1:11675 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker ActiveX function call access (browser-plugins.rules)
 * 1:11677 <-> DISABLED <-> BROWSER-PLUGINS Provideo Camimage Class ISSCamControl ActiveX clsid access (browser-plugins.rules)
 * 1:11685 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11818 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Webcam Viewer Wrapper ActiveX clsid access (browser-plugins.rules)
 * 1:11820 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Webcam Viewer Wrapper ActiveX function call access (browser-plugins.rules)
 * 1:11839 <-> DISABLED <-> BROWSER-PLUGINS TEC-IT TBarCode ActiveX clsid access (browser-plugins.rules)
 * 1:11841 <-> DISABLED <-> BROWSER-PLUGINS TEC-IT TBarCode ActiveX function call access (browser-plugins.rules)
 * 1:11940 <-> DISABLED <-> BROWSER-PLUGINS Westbyte Internet Download Accelerator ActiveX function call access (browser-plugins.rules)
 * 1:11942 <-> DISABLED <-> BROWSER-PLUGINS Westbyte internet download accelerator ActiveX clsid access (browser-plugins.rules)
 * 1:11943 <-> DISABLED <-> BROWSER-PLUGINS HP ModemUtil ActiveX clsid access (browser-plugins.rules)
 * 1:12010 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX clsid access (browser-plugins.rules)
 * 1:12012 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX function call access (browser-plugins.rules)
 * 1:12014 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer navcancl.htm url spoofing attempt (browser-ie.rules)
 * 1:12015 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioStudio2 NCT WavChunksEditor ActiveX clsid access (browser-plugins.rules)
 * 1:12017 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioStudio2 NCT WavChunksEditor ActiveX function call access (browser-plugins.rules)
 * 1:12019 <-> DISABLED <-> BROWSER-PLUGINS NCTsoft NCTAudioFile2 NCTWMAFile ActiveX clsid access (browser-plugins.rules)
 * 1:12021 <-> DISABLED <-> BROWSER-PLUGINS NCTsoft NCTAudioFile2 NCTWMAFile ActiveX function call access (browser-plugins.rules)
 * 1:12029 <-> DISABLED <-> BROWSER-PLUGINS HP Digital Imaging hpqxml.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12057 <-> DISABLED <-> SERVER-WEBAPP Ipswitch WhatsUpGold configuration access (server-webapp.rules)
 * 1:12062 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support ActiveX clsid access (browser-plugins.rules)
 * 1:12083 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar Actbar3 ActiveX clsid access (browser-plugins.rules)
 * 1:12085 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar Actbar3 ActiveX function call access (browser-plugins.rules)
 * 1:12087 <-> DISABLED <-> BROWSER-PLUGINS McAfee NeoTrace ActiveX clsid access (browser-plugins.rules)
 * 1:12089 <-> DISABLED <-> BROWSER-PLUGINS McAfee NeoTrace ActiveX function call access (browser-plugins.rules)
 * 1:12091 <-> DISABLED <-> BROWSER-PLUGINS EldoS SecureBlackbox PGPBBox ActiveX clsid access (browser-plugins.rules)
 * 1:12093 <-> DISABLED <-> BROWSER-PLUGINS EldoS SecureBlackbox PGPBBox ActiveX function call access (browser-plugins.rules)
 * 1:12116 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker SASATL ActiveX clsid access (browser-plugins.rules)
 * 1:12118 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker SASATL ActiveX function call access (browser-plugins.rules)
 * 1:12168 <-> DISABLED <-> BROWSER-PLUGINS Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12189 <-> DISABLED <-> BROWSER-PLUGINS Clever Internet Suite ActiveX clsid access (browser-plugins.rules)
 * 1:12191 <-> DISABLED <-> BROWSER-PLUGINS Clever Internet Suite ActiveX function call access (browser-plugins.rules)
 * 1:12200 <-> DISABLED <-> BROWSER-PLUGINS VMWare IntraProcessLogging ActiveX clsid access (browser-plugins.rules)
 * 1:12207 <-> DISABLED <-> BROWSER-PLUGINS Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX function call access (browser-plugins.rules)
 * 1:12221 <-> DISABLED <-> SERVER-WEBAPP file upload GLOBAL variable overwrite attempt (server-webapp.rules)
 * 1:12255 <-> DISABLED <-> SERVER-WEBAPP CSGuestbook setup attempt (server-webapp.rules)
 * 1:12257 <-> DISABLED <-> BROWSER-PLUGINS Microsoft DirectX Media SDK ActiveX clsid access (browser-plugins.rules)
 * 1:12259 <-> DISABLED <-> BROWSER-PLUGINS Microsoft DirectX Media SDK ActiveX function call access (browser-plugins.rules)
 * 1:12301 <-> DISABLED <-> BROWSER-PLUGINS eCentrex VOIP Client Module ActiveX clsid access (browser-plugins.rules)
 * 1:12360 <-> DISABLED <-> SERVER-WEBAPP PHP function CRLF injection attempt (server-webapp.rules)
 * 1:12362 <-> DISABLED <-> SERVER-WEBAPP Squid HTTP Proxy-Authorization overflow attempt (server-webapp.rules)
 * 1:12380 <-> DISABLED <-> BROWSER-PLUGINS Oracle JInitiator ActiveX clsid access (browser-plugins.rules)
 * 1:12382 <-> DISABLED <-> BROWSER-PLUGINS Oracle EasyMail Objects ActiveX clsid access (browser-plugins.rules)
 * 1:12384 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger YVerInfo ActiveX clsid access (browser-plugins.rules)
 * 1:12386 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger YVerInfo ActiveX function call access (browser-plugins.rules)
 * 1:12388 <-> DISABLED <-> BROWSER-PLUGINS PPStream PowerPlayer ActiveX clsid access (browser-plugins.rules)
 * 1:12393 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12395 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12397 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12399 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 4 ActiveX clsid access (browser-plugins.rules)
 * 1:12401 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 5 ActiveX clsid access (browser-plugins.rules)
 * 1:12403 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 6 ActiveX clsid access (browser-plugins.rules)
 * 1:12405 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 7 ActiveX clsid access (browser-plugins.rules)
 * 1:12407 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 8 ActiveX clsid access (browser-plugins.rules)
 * 1:12409 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 9 ActiveX clsid access (browser-plugins.rules)
 * 1:12411 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 10 ActiveX clsid access (browser-plugins.rules)
 * 1:12413 <-> DISABLED <-> BROWSER-PLUGINS Earth Resource Mapper NCSView ActiveX clsid access (browser-plugins.rules)
 * 1:12415 <-> DISABLED <-> BROWSER-PLUGINS Earth Resource Mapper NCSView ActiveX function call access (browser-plugins.rules)
 * 1:12417 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX clsid access (browser-plugins.rules)
 * 1:12419 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX function call access (browser-plugins.rules)
 * 1:12428 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink glitemflat.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12430 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer Component ActiveX clsid access (browser-plugins.rules)
 * 1:12432 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer Component ActiveX function call access (browser-plugins.rules)
 * 1:12434 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm MPS.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12438 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12440 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll ActiveX function call access (browser-plugins.rules)
 * 1:12442 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12461 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Studio 6 VBTOVSI.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12466 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies QRCode ActiveX clsid access (browser-plugins.rules)
 * 1:12468 <-> DISABLED <-> BROWSER-PLUGINS COWON America JetAudio JetFlExt.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12470 <-> DISABLED <-> BROWSER-PLUGINS COWON America JetAudio JetFlExt.dll ActiveX function call access (browser-plugins.rules)
 * 1:12474 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start ActiveX function call access (browser-plugins.rules)
 * 1:12476 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger CYFT ActiveX clsid access (browser-plugins.rules)
 * 1:12478 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger CYFT ActiveX function call access (browser-plugins.rules)
 * 1:12598 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Web Thunder ActiveX clsid access (browser-plugins.rules)
 * 1:12600 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt IncrementalHash ActiveX clsid access (browser-plugins.rules)
 * 1:12602 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt IncrementalHash ActiveX function call access (browser-plugins.rules)
 * 1:12604 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt PRNGenerator ActiveX clsid access (browser-plugins.rules)
 * 1:12606 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt PRNGenerator ActiveX function call access (browser-plugins.rules)
 * 1:12610 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:12637 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky Online Scanner KAVWebScan.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12639 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky Online Scanner KAVWebScan.dll ActiveX function call access (browser-plugins.rules)
 * 1:12644 <-> DISABLED <-> BROWSER-PLUGINS PBEmail7 ActiveX clsid access (browser-plugins.rules)
 * 1:12646 <-> DISABLED <-> BROWSER-PLUGINS PBEmail7 ActiveX function call access (browser-plugins.rules)
 * 1:12648 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX ActiveX clsid access (browser-plugins.rules)
 * 1:12650 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX ActiveX function call access (browser-plugins.rules)
 * 1:12689 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink ConnectAndEnterRoom ActiveX clsid access (browser-plugins.rules)
 * 1:12714 <-> DISABLED <-> BROWSER-PLUGINS WebEx GPCContainer ActiveX clsid access (browser-plugins.rules)
 * 1:12716 <-> DISABLED <-> BROWSER-PLUGINS WebEx GPCContainer ActiveX function call access (browser-plugins.rules)
 * 1:12733 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne FlexGrid ActiveX clsid access (browser-plugins.rules)
 * 1:12735 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne FlexGrid ActiveX function call access (browser-plugins.rules)
 * 1:12737 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Thunder PPLAYER.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12739 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Thunder PPLAYER.DLL ActiveX function call access (browser-plugins.rules)
 * 1:12747 <-> DISABLED <-> BROWSER-PLUGINS BitDefender Online Scanner ActiveX clsid access (browser-plugins.rules)
 * 1:12749 <-> DISABLED <-> BROWSER-PLUGINS BitDefender Online Scanner ActiveX function call access (browser-plugins.rules)
 * 1:12751 <-> DISABLED <-> BROWSER-PLUGINS RichFX Basic Player ActiveX clsid access (browser-plugins.rules)
 * 1:12753 <-> DISABLED <-> BROWSER-PLUGINS RichFX Basic Player ActiveX function call access (browser-plugins.rules)
 * 1:12755 <-> DISABLED <-> BROWSER-PLUGINS PPStream PowerList ActiveX clsid access (browser-plugins.rules)
 * 1:12762 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Toolbar Helper Class ActiveX clsid access (browser-plugins.rules)
 * 1:12764 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Toolbar Helper Class ActiveX function call access (browser-plugins.rules)
 * 1:12771 <-> DISABLED <-> BROWSER-PLUGINS obfuscated BaoFeng Storm MPS.dll ActiveX exploit attempt (browser-plugins.rules)
 * 1:12772 <-> DISABLED <-> BROWSER-PLUGINS obfuscated PPStream PowerPlayer ActiveX exploit attempt (browser-plugins.rules)
 * 1:12773 <-> DISABLED <-> BROWSER-PLUGINS obfuscated Xunlei Thunder PPLAYER.DLL ActiveX exploit attempt (browser-plugins.rules)
 * 1:12774 <-> DISABLED <-> BROWSER-PLUGINS obfuscated GlobalLink ConnectAndEnterRoom ActiveX exploit attempt (browser-plugins.rules)
 * 1:12803 <-> DISABLED <-> BROWSER-PLUGINS VideoLAN VLC ActiveX clsid access (browser-plugins.rules)
 * 1:12805 <-> DISABLED <-> BROWSER-PLUGINS VideoLAN VLC ActiveX function call access (browser-plugins.rules)
 * 1:12948 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12950 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12952 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12954 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DXLTPI.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12957 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSN Heartbeat 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12959 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSN Heartbeat 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12961 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12963 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12965 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12967 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 4 ActiveX clsid access (browser-plugins.rules)
 * 1:12969 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 5 ActiveX clsid access (browser-plugins.rules)
 * 1:13228 <-> DISABLED <-> BROWSER-PLUGINS HP eSupportDiagnostics 1 ActiveX clsid access (browser-plugins.rules)
 * 1:13230 <-> DISABLED <-> BROWSER-PLUGINS HP eSupportDiagnostics 2 ActiveX clsid access (browser-plugins.rules)
 * 1:13232 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX clsid access (browser-plugins.rules)
 * 1:13234 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX function call access (browser-plugins.rules)
 * 1:13266 <-> DISABLED <-> BROWSER-PLUGINS SkyFex Client ActiveX clsid access (browser-plugins.rules)
 * 1:13273 <-> DISABLED <-> BROWSER-PLUGINS DivX Web Player ActiveX clsid access (browser-plugins.rules)
 * 1:13275 <-> DISABLED <-> BROWSER-PLUGINS DivX Web Player ActiveX function call access (browser-plugins.rules)
 * 1:13289 <-> DISABLED <-> BROWSER-PLUGINS Gatway CWebLaunchCtl ActiveX clsid access (browser-plugins.rules)
 * 1:13312 <-> DISABLED <-> BROWSER-PLUGINS StreamAudio ProxyManager ActiveX clsid access (browser-plugins.rules)
 * 1:13314 <-> DISABLED <-> BROWSER-PLUGINS StreamAudio ProxyManager ActiveX function call access (browser-plugins.rules)
 * 1:13325 <-> DISABLED <-> BROWSER-PLUGINS Macrovision FLEXnet Connect ActiveX clsid access (browser-plugins.rules)
 * 1:13327 <-> DISABLED <-> BROWSER-PLUGINS Macrovision FLEXnet Connect ActiveX function call access (browser-plugins.rules)
 * 1:13329 <-> DISABLED <-> BROWSER-PLUGINS Toshiba Surveillance Surveillix DVR ActiveX clsid access (browser-plugins.rules)
 * 1:13331 <-> DISABLED <-> BROWSER-PLUGINS Toshiba Surveillance Surveillix DVR ActiveX function call access (browser-plugins.rules)
 * 1:13333 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms ActiveX clsid access (browser-plugins.rules)
 * 1:13335 <-> DISABLED <-> BROWSER-PLUGINS Lycos File Upload Component ActiveX clsid access (browser-plugins.rules)
 * 1:13337 <-> DISABLED <-> BROWSER-PLUGINS Comodo AntiVirus ActiveX clsid access (browser-plugins.rules)
 * 1:13348 <-> DISABLED <-> BROWSER-PLUGINS Move Networks Media Player ActiveX clsid access (browser-plugins.rules)
 * 1:13350 <-> DISABLED <-> BROWSER-PLUGINS Move Networks Media Player ActiveX function call access (browser-plugins.rules)
 * 1:13352 <-> DISABLED <-> BROWSER-PLUGINS Lycos File Upload Component ActiveX function call access (browser-plugins.rules)
 * 1:13354 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms ActiveX function call access (browser-plugins.rules)
 * 1:13423 <-> DISABLED <-> BROWSER-PLUGINS SwiftView ActiveX clsid access (browser-plugins.rules)
 * 1:13426 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Music JukeBox DataGrid ActiveX clsid access (browser-plugins.rules)
 * 1:13428 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Music JukeBox DataGrid ActiveX function call access (browser-plugins.rules)
 * 1:13446 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink HanGamePlugin ActiveX clsid access (browser-plugins.rules)
 * 1:13451 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual FoxPro foxtlib ActiveX clsid access (browser-plugins.rules)
 * 1:13459 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Forms 2.0 ActiveX function call access (browser-plugins.rules)
 * 1:13527 <-> DISABLED <-> BROWSER-PLUGINS D-Link MPEG4 SHM Audio Control ActiveX clsid access (browser-plugins.rules)
 * 1:13529 <-> DISABLED <-> BROWSER-PLUGINS D-Link MPEG4 SHM Audio Control ActiveX function call access (browser-plugins.rules)
 * 1:13531 <-> DISABLED <-> BROWSER-PLUGINS 4xem VatCtrl ActiveX clsid access (browser-plugins.rules)
 * 1:13533 <-> DISABLED <-> BROWSER-PLUGINS 4xem VatCtrl ActiveX function call access (browser-plugins.rules)
 * 1:13535 <-> DISABLED <-> BROWSER-PLUGINS Vivotek RTSP MPEG4 SP Control ActiveX clsid access (browser-plugins.rules)
 * 1:13537 <-> DISABLED <-> BROWSER-PLUGINS Vivotek RTSP MPEG4 SP Control ActiveX function call access (browser-plugins.rules)
 * 1:13543 <-> DISABLED <-> BROWSER-PLUGINS Learn2 STRunner ActiveX clsid access (browser-plugins.rules)
 * 1:13545 <-> DISABLED <-> BROWSER-PLUGINS Learn2 STRunner ActiveX function call access (browser-plugins.rules)
 * 1:13547 <-> DISABLED <-> BROWSER-PLUGINS Sony ImageStation ActiveX clsid access (browser-plugins.rules)
 * 1:13549 <-> DISABLED <-> BROWSER-PLUGINS Sony ImageStation ActiveX function call access (browser-plugins.rules)
 * 1:13595 <-> DISABLED <-> BROWSER-PLUGINS ICQ Toolbar toolbaru.dll ActiveX clsid access (browser-plugins.rules)
 * 1:13597 <-> DISABLED <-> BROWSER-PLUGINS ICQ Toolbar toolbaru.dll ActiveX function call access (browser-plugins.rules)
 * 1:13599 <-> DISABLED <-> BROWSER-PLUGINS Kingsoft Antivirus Online Update Module ActiveX clsid access (browser-plugins.rules)
 * 1:13601 <-> DISABLED <-> BROWSER-PLUGINS Kingsoft Antivirus Online Update Module ActiveX function call access (browser-plugins.rules)
 * 1:13657 <-> DISABLED <-> BROWSER-PLUGINS BusinessObjects RptViewerAx ActiveX clsid access (browser-plugins.rules)
 * 1:13659 <-> DISABLED <-> BROWSER-PLUGINS BusinessObjects RptViewerAx ActiveX function call access (browser-plugins.rules)
 * 1:13661 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Upload ActiveX clsid access (browser-plugins.rules)
 * 1:13679 <-> DISABLED <-> BROWSER-PLUGINS IBiz EBanking Integrator ActiveX clsid access (browser-plugins.rules)
 * 1:13681 <-> DISABLED <-> BROWSER-PLUGINS CDNetworks Nefficient Download ActiveX clsid access (browser-plugins.rules)
 * 1:13683 <-> DISABLED <-> BROWSER-PLUGINS CDNetworks Nefficient Download ActiveX function call access (browser-plugins.rules)
 * 1:13685 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 1 ActiveX clsid access (browser-plugins.rules)
 * 1:13687 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 1 ActiveX function call access (browser-plugins.rules)
 * 1:13689 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 2 ActiveX clsid access (browser-plugins.rules)
 * 1:13691 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 2 ActiveX function call access (browser-plugins.rules)
 * 1:13758 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HeartbeatCtl ActiveX clsid access (browser-plugins.rules)
 * 1:13760 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HeartbeatCtl ActiveX function call access (browser-plugins.rules)
 * 1:13783 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Assistant ActiveX clsid access (browser-plugins.rules)
 * 1:13785 <-> DISABLED <-> BROWSER-PLUGINS Ourgame GLWorld ActiveX clsid access (browser-plugins.rules)
 * 1:13787 <-> DISABLED <-> BROWSER-PLUGINS Ourgame GLWorld ActiveX function call access (browser-plugins.rules)
 * 1:13816 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13817 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13818 <-> DISABLED <-> SERVER-WEBAPP PHP alternate xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13828 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:13830 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:13832 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer backweb ActiveX clsid access (browser-plugins.rules)
 * 1:13857 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support DataManager ActiveX clsid access (browser-plugins.rules)
 * 1:13859 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support DataManager ActiveX function call access (browser-plugins.rules)
 * 1:13883 <-> DISABLED <-> BROWSER-PLUGINS UUSee UUUpgrade ActiveX clsid access (browser-plugins.rules)
 * 1:13885 <-> DISABLED <-> BROWSER-PLUGINS UUSee UUUpgrade ActiveX function call access (browser-plugins.rules)
 * 1:13961 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer table layout access violation vulnerability (browser-ie.rules)
 * 1:13962 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MHTML zone control bypass attempt (browser-ie.rules)
 * 1:13965 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX clsid access (browser-plugins.rules)
 * 1:13967 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX function call access (browser-plugins.rules)
 * 1:13974 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XHTML element memory corruption attempt (browser-ie.rules)
 * 1:13975 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX clsid access  (browser-plugins.rules)
 * 1:13976 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX clsid unicode access  (browser-plugins.rules)
 * 1:13977 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX function call access  (browser-plugins.rules)
 * 1:13978 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX function call unicode access  (browser-plugins.rules)
 * 1:14088 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 1 ActiveX clsid access (browser-plugins.rules)
 * 1:14090 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 2 ActiveX clsid access (browser-plugins.rules)
 * 1:14092 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 3 ActiveX clsid access (browser-plugins.rules)
 * 1:14094 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 4 ActiveX clsid access (browser-plugins.rules)
 * 1:14096 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 5 ActiveX clsid access (browser-plugins.rules)
 * 1:14098 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 6 ActiveX clsid access (browser-plugins.rules)
 * 1:14100 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 7 ActiveX clsid access (browser-plugins.rules)
 * 1:14102 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 8 ActiveX clsid access (browser-plugins.rules)
 * 1:14104 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 9 ActiveX clsid access (browser-plugins.rules)
 * 1:14106 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 10 ActiveX clsid access (browser-plugins.rules)
 * 1:14108 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 11 ActiveX clsid access (browser-plugins.rules)
 * 1:14110 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 12 ActiveX clsid access (browser-plugins.rules)
 * 1:14112 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 13 ActiveX clsid access (browser-plugins.rules)
 * 1:14114 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 14 ActiveX clsid access (browser-plugins.rules)
 * 1:14116 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 15 ActiveX clsid access (browser-plugins.rules)
 * 1:14118 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 16 ActiveX clsid access (browser-plugins.rules)
 * 1:14120 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 17 ActiveX clsid access (browser-plugins.rules)
 * 1:14122 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 18 ActiveX clsid access (browser-plugins.rules)
 * 1:14124 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 19 ActiveX clsid access (browser-plugins.rules)
 * 1:14126 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 20 ActiveX clsid access (browser-plugins.rules)
 * 1:14128 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 21 ActiveX clsid access (browser-plugins.rules)
 * 1:14130 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 22 ActiveX clsid access (browser-plugins.rules)
 * 1:14132 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 23 ActiveX clsid access (browser-plugins.rules)
 * 1:14134 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 24 ActiveX clsid access (browser-plugins.rules)
 * 1:14136 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 25 ActiveX clsid access (browser-plugins.rules)
 * 1:14138 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 26 ActiveX clsid access (browser-plugins.rules)
 * 1:14140 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 27 ActiveX clsid access (browser-plugins.rules)
 * 1:14142 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 28 ActiveX clsid access (browser-plugins.rules)
 * 1:14144 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 29 ActiveX clsid access (browser-plugins.rules)
 * 1:14146 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 30 ActiveX clsid access (browser-plugins.rules)
 * 1:14148 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 31 ActiveX clsid access (browser-plugins.rules)
 * 1:14150 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 32 ActiveX clsid access (browser-plugins.rules)
 * 1:14152 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 33 ActiveX clsid access (browser-plugins.rules)
 * 1:14154 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 34 ActiveX clsid access (browser-plugins.rules)
 * 1:14156 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 35 ActiveX clsid access (browser-plugins.rules)
 * 1:14158 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 36 ActiveX clsid access (browser-plugins.rules)
 * 1:14160 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 37 ActiveX clsid access (browser-plugins.rules)
 * 1:14162 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 38 ActiveX clsid access (browser-plugins.rules)
 * 1:14164 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 39 ActiveX clsid access (browser-plugins.rules)
 * 1:14166 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 40 ActiveX clsid access (browser-plugins.rules)
 * 1:14168 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 41 ActiveX clsid access (browser-plugins.rules)
 * 1:14170 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 42 ActiveX clsid access (browser-plugins.rules)
 * 1:14172 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 43 ActiveX clsid access (browser-plugins.rules)
 * 1:14174 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 44 ActiveX clsid access (browser-plugins.rules)
 * 1:14176 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 45 ActiveX clsid access (browser-plugins.rules)
 * 1:14178 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 46 ActiveX clsid access (browser-plugins.rules)
 * 1:14180 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 47 ActiveX clsid access (browser-plugins.rules)
 * 1:14182 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 48 ActiveX clsid access (browser-plugins.rules)
 * 1:14184 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 49 ActiveX clsid access (browser-plugins.rules)
 * 1:14186 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 50 ActiveX clsid access (browser-plugins.rules)
 * 1:14188 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 51 ActiveX clsid access (browser-plugins.rules)
 * 1:14190 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 52 ActiveX clsid access (browser-plugins.rules)
 * 1:14192 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 53 ActiveX clsid access (browser-plugins.rules)
 * 1:14194 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 54 ActiveX clsid access (browser-plugins.rules)
 * 1:14196 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 55 ActiveX clsid access (browser-plugins.rules)
 * 1:14198 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 56 ActiveX clsid access (browser-plugins.rules)
 * 1:14200 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 57 ActiveX clsid access (browser-plugins.rules)
 * 1:14202 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 58 ActiveX clsid access (browser-plugins.rules)
 * 1:14204 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 59 ActiveX clsid access (browser-plugins.rules)
 * 1:14206 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 60 ActiveX clsid access (browser-plugins.rules)
 * 1:14208 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 61 ActiveX clsid access (browser-plugins.rules)
 * 1:14210 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 62 ActiveX clsid access (browser-plugins.rules)
 * 1:14212 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 63 ActiveX clsid access (browser-plugins.rules)
 * 1:14214 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 64 ActiveX clsid access (browser-plugins.rules)
 * 1:14216 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 65 ActiveX clsid access (browser-plugins.rules)
 * 1:14218 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 66 ActiveX clsid access (browser-plugins.rules)
 * 1:14220 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 67 ActiveX clsid access (browser-plugins.rules)
 * 1:14222 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 68 ActiveX clsid access (browser-plugins.rules)
 * 1:14224 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 69 ActiveX clsid access (browser-plugins.rules)
 * 1:14226 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 70 ActiveX clsid access (browser-plugins.rules)
 * 1:14228 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 71 ActiveX clsid access (browser-plugins.rules)
 * 1:14230 <-> DISABLED <-> SERVER-WEBAPP SAP DB web server stack buffer overflow attempt (server-webapp.rules)
 * 1:14231 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX clsid access (browser-plugins.rules)
 * 1:14233 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX function call access (browser-plugins.rules)
 * 1:14235 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:14237 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services ActiveX function call access (browser-plugins.rules)
 * 1:14239 <-> DISABLED <-> BROWSER-PLUGINS Friendly Technologies fwRemoteConfig ActiveX clsid access (browser-plugins.rules)
 * 1:14241 <-> DISABLED <-> BROWSER-PLUGINS Friendly Technologies fwRemoteConfig ActiveX function call access (browser-plugins.rules)
 * 1:14243 <-> DISABLED <-> BROWSER-PLUGINS Najdi.si Toolbar ActiveX clsid access (browser-plugins.rules)
 * 1:14245 <-> DISABLED <-> BROWSER-PLUGINS Najdi.si Toolbar ActiveX function call access (browser-plugins.rules)
 * 1:14247 <-> DISABLED <-> BROWSER-PLUGINS Eyeball MessengerSDK ActiveX clsid access (browser-plugins.rules)
 * 1:14249 <-> DISABLED <-> BROWSER-PLUGINS Eyeball MessengerSDK ActiveX function call access (browser-plugins.rules)
 * 1:14266 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Image Acquisition Logger ActiveX clsid access (browser-plugins.rules)
 * 1:14268 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Image Acquisition Logger ActiveX function call access (browser-plugins.rules)
 * 1:14270 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Locator ActiveX clsid access (browser-plugins.rules)
 * 1:14272 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Locator ActiveX function call access (browser-plugins.rules)
 * 1:14274 <-> DISABLED <-> BROWSER-PLUGINS Vie2Lib.Vie2LinuxVolume ActiveX clsid access (browser-plugins.rules)
 * 1:14276 <-> DISABLED <-> BROWSER-PLUGINS Vie2Lib.Vie2LinuxVolume ActiveX function call access (browser-plugins.rules)
 * 1:14278 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Process ActiveX clsid access (browser-plugins.rules)
 * 1:14280 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Process ActiveX function call access (browser-plugins.rules)
 * 1:14282 <-> DISABLED <-> BROWSER-PLUGINS IntraProcessLogging.Logger ActiveX clsid access (browser-plugins.rules)
 * 1:14284 <-> DISABLED <-> BROWSER-PLUGINS IntraProcessLogging.Logger ActiveX function call access (browser-plugins.rules)
 * 1:14286 <-> DISABLED <-> BROWSER-PLUGINS VMClientHosts Class ActiveX clsid access (browser-plugins.rules)
 * 1:14288 <-> DISABLED <-> BROWSER-PLUGINS VMClientHosts Class ActiveX function call access (browser-plugins.rules)
 * 1:14290 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibCreateParamObj ActiveX clsid access (browser-plugins.rules)
 * 1:14292 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibCreateParamObj ActiveX function call access (browser-plugins.rules)
 * 1:14294 <-> DISABLED <-> BROWSER-PLUGINS RemoteDirDlg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14296 <-> DISABLED <-> BROWSER-PLUGINS RemoteDirDlg Class ActiveX function call access (browser-plugins.rules)
 * 1:14298 <-> DISABLED <-> BROWSER-PLUGINS TeamListViewWnd Class ActiveX clsid access (browser-plugins.rules)
 * 1:14300 <-> DISABLED <-> BROWSER-PLUGINS TeamListViewWnd Class ActiveX function call access (browser-plugins.rules)
 * 1:14302 <-> DISABLED <-> BROWSER-PLUGINS VMStatusbarCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14304 <-> DISABLED <-> BROWSER-PLUGINS VMStatusbarCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14306 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCConfiguration ActiveX clsid access (browser-plugins.rules)
 * 1:14308 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCConfiguration ActiveX function call access (browser-plugins.rules)
 * 1:14310 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdate Class ActiveX clsid access (browser-plugins.rules)
 * 1:14312 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdate Class ActiveX function call access (browser-plugins.rules)
 * 1:14314 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 1 ActiveX clsid access (browser-plugins.rules)
 * 1:14316 <-> DISABLED <-> BROWSER-PLUGINS VmdbExecuteError Class ActiveX clsid access (browser-plugins.rules)
 * 1:14318 <-> DISABLED <-> BROWSER-PLUGINS VmdbExecuteError Class ActiveX function call access (browser-plugins.rules)
 * 1:14320 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 2 ActiveX clsid access (browser-plugins.rules)
 * 1:14322 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SysImageUti ActiveX clsid access (browser-plugins.rules)
 * 1:14324 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SysImageUti ActiveX function call access (browser-plugins.rules)
 * 1:14326 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid access (browser-plugins.rules)
 * 1:14328 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call access (browser-plugins.rules)
 * 1:14330 <-> DISABLED <-> BROWSER-PLUGINS VmdbContext Class ActiveX clsid access (browser-plugins.rules)
 * 1:14332 <-> DISABLED <-> BROWSER-PLUGINS VmdbContext Class ActiveX function call access (browser-plugins.rules)
 * 1:14334 <-> DISABLED <-> BROWSER-PLUGINS VMClientVMs Class ActiveX clsid access (browser-plugins.rules)
 * 1:14336 <-> DISABLED <-> BROWSER-PLUGINS VMClientVMs Class ActiveX function call access (browser-plugins.rules)
 * 1:14338 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj Class ActiveX clsid access (browser-plugins.rules)
 * 1:14340 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj Class ActiveX function call access (browser-plugins.rules)
 * 1:14342 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 3 ActiveX clsid access (browser-plugins.rules)
 * 1:14344 <-> DISABLED <-> BROWSER-PLUGINS VMMsg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14346 <-> DISABLED <-> BROWSER-PLUGINS VMMsg Class ActiveX function call access (browser-plugins.rules)
 * 1:14348 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 4 ActiveX clsid access (browser-plugins.rules)
 * 1:14350 <-> DISABLED <-> BROWSER-PLUGINS reconfig.PopulatedDi ActiveX clsid access (browser-plugins.rules)
 * 1:14352 <-> DISABLED <-> BROWSER-PLUGINS reconfig.PopulatedDi ActiveX function call access (browser-plugins.rules)
 * 1:14354 <-> DISABLED <-> BROWSER-PLUGINS Elevated.ElevMgr ActiveX clsid access (browser-plugins.rules)
 * 1:14356 <-> DISABLED <-> BROWSER-PLUGINS Elevated.ElevMgr ActiveX function call access (browser-plugins.rules)
 * 1:14358 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 5 ActiveX clsid access (browser-plugins.rules)
 * 1:14360 <-> DISABLED <-> BROWSER-PLUGINS HardwareCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14362 <-> DISABLED <-> BROWSER-PLUGINS HardwareCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14364 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 6 ActiveX clsid access (browser-plugins.rules)
 * 1:14366 <-> DISABLED <-> BROWSER-PLUGINS VmdbQuery Class ActiveX clsid access (browser-plugins.rules)
 * 1:14368 <-> DISABLED <-> BROWSER-PLUGINS VmdbQuery Class ActiveX function call access (browser-plugins.rules)
 * 1:14370 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj2 Class ActiveX clsid access (browser-plugins.rules)
 * 1:14372 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj2 Class ActiveX function call access (browser-plugins.rules)
 * 1:14374 <-> DISABLED <-> BROWSER-PLUGINS VmappPoll Class ActiveX clsid access (browser-plugins.rules)
 * 1:14376 <-> DISABLED <-> BROWSER-PLUGINS VmappPoll Class ActiveX function call access (browser-plugins.rules)
 * 1:14378 <-> DISABLED <-> BROWSER-PLUGINS VMClient Class ActiveX clsid access (browser-plugins.rules)
 * 1:14380 <-> DISABLED <-> BROWSER-PLUGINS VMClient Class ActiveX function call access (browser-plugins.rules)
 * 1:14382 <-> DISABLED <-> BROWSER-PLUGINS Pq2vcom.Pq2v ActiveX clsid access (browser-plugins.rules)
 * 1:14384 <-> DISABLED <-> BROWSER-PLUGINS Pq2vcom.Pq2v ActiveX function call access (browser-plugins.rules)
 * 1:14386 <-> DISABLED <-> BROWSER-PLUGINS VmdbSchema Class ActiveX clsid access (browser-plugins.rules)
 * 1:14388 <-> DISABLED <-> BROWSER-PLUGINS VmdbSchema Class ActiveX function call access (browser-plugins.rules)
 * 1:14394 <-> DISABLED <-> BROWSER-PLUGINS VixCOM.VixLib ActiveX clsid access (browser-plugins.rules)
 * 1:14396 <-> DISABLED <-> BROWSER-PLUGINS VixCOM.VixLib ActiveX function call access (browser-plugins.rules)
 * 1:14398 <-> DISABLED <-> BROWSER-PLUGINS vmappsdk.CuiObj ActiveX clsid access (browser-plugins.rules)
 * 1:14400 <-> DISABLED <-> BROWSER-PLUGINS vmappsdk.CuiObj ActiveX function call access (browser-plugins.rules)
 * 1:14402 <-> DISABLED <-> BROWSER-PLUGINS RemoteBrowseDlg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14404 <-> DISABLED <-> BROWSER-PLUGINS RemoteBrowseDlg Class ActiveX function call access (browser-plugins.rules)
 * 1:14406 <-> DISABLED <-> BROWSER-PLUGINS RegVmsCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14408 <-> DISABLED <-> BROWSER-PLUGINS RegVmsCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14410 <-> DISABLED <-> BROWSER-PLUGINS VmdbEnumTags Class ActiveX clsid access (browser-plugins.rules)
 * 1:14412 <-> DISABLED <-> BROWSER-PLUGINS VmdbEnumTags Class ActiveX function call access (browser-plugins.rules)
 * 1:14414 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 7 ActiveX clsid access (browser-plugins.rules)
 * 1:14420 <-> DISABLED <-> BROWSER-PLUGINS VmdbDatabase Class ActiveX clsid access (browser-plugins.rules)
 * 1:14422 <-> DISABLED <-> BROWSER-PLUGINS VmdbDatabase Class ActiveX function call access (browser-plugins.rules)
 * 1:14424 <-> DISABLED <-> BROWSER-PLUGINS VMAppSdkUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14426 <-> DISABLED <-> BROWSER-PLUGINS VMAppSdkUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14428 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 8 ActiveX clsid access (browser-plugins.rules)
 * 1:14430 <-> DISABLED <-> BROWSER-PLUGINS VMEnumStrings Class ActiveX clsid access (browser-plugins.rules)
 * 1:14432 <-> DISABLED <-> BROWSER-PLUGINS VMEnumStrings Class ActiveX function call access (browser-plugins.rules)
 * 1:14434 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 9 ActiveX clsid access (browser-plugins.rules)
 * 1:14436 <-> DISABLED <-> BROWSER-PLUGINS VMClientHost Class ActiveX clsid access (browser-plugins.rules)
 * 1:14438 <-> DISABLED <-> BROWSER-PLUGINS VMClientHost Class ActiveX function call access (browser-plugins.rules)
 * 1:14440 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 10 ActiveX clsid access (browser-plugins.rules)
 * 1:14442 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 11 ActiveX clsid access (browser-plugins.rules)
 * 1:14444 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 12 ActiveX clsid access (browser-plugins.rules)
 * 1:14446 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 13 ActiveX clsid access (browser-plugins.rules)
 * 1:14448 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SystemReconfigur ActiveX clsid access (browser-plugins.rules)
 * 1:14450 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SystemReconfigur ActiveX function call access (browser-plugins.rules)
 * 1:14452 <-> DISABLED <-> BROWSER-PLUGINS vmhwcfg.NwzCompleted ActiveX clsid access (browser-plugins.rules)
 * 1:14454 <-> DISABLED <-> BROWSER-PLUGINS vmhwcfg.NwzCompleted ActiveX function call access (browser-plugins.rules)
 * 1:14456 <-> DISABLED <-> BROWSER-PLUGINS MksCompatCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14458 <-> DISABLED <-> BROWSER-PLUGINS MksCompatCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14460 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 14 ActiveX clsid access (browser-plugins.rules)
 * 1:14466 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 15 ActiveX clsid access (browser-plugins.rules)
 * 1:14468 <-> DISABLED <-> BROWSER-PLUGINS Elevated.HostDeviceInfos ActiveX clsid access (browser-plugins.rules)
 * 1:14470 <-> DISABLED <-> BROWSER-PLUGINS Elevated.HostDeviceInfos ActiveX function call access (browser-plugins.rules)
 * 1:14472 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 16 ActiveX clsid access (browser-plugins.rules)
 * 1:14474 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 17 ActiveX clsid access (browser-plugins.rules)
 * 1:14476 <-> DISABLED <-> BROWSER-PLUGINS reconfig.GuestInfo ActiveX clsid access (browser-plugins.rules)
 * 1:14478 <-> DISABLED <-> BROWSER-PLUGINS reconfig.GuestInfo ActiveX function call access (browser-plugins.rules)
 * 1:14480 <-> DISABLED <-> BROWSER-PLUGINS VmappPropFrame Class ActiveX clsid access (browser-plugins.rules)
 * 1:14482 <-> DISABLED <-> BROWSER-PLUGINS VmappPropFrame Class ActiveX function call access (browser-plugins.rules)
 * 1:14484 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.VhdConverter ActiveX clsid access (browser-plugins.rules)
 * 1:14486 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.VhdConverter ActiveX function call access (browser-plugins.rules)
 * 1:14488 <-> DISABLED <-> BROWSER-PLUGINS VMSwitchCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14490 <-> DISABLED <-> BROWSER-PLUGINS VMSwitchCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14492 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 18 ActiveX clsid access (browser-plugins.rules)
 * 1:14494 <-> DISABLED <-> BROWSER-PLUGINS VmdbUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14496 <-> DISABLED <-> BROWSER-PLUGINS VmdbUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14498 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 19 ActiveX clsid access (browser-plugins.rules)
 * 1:14500 <-> DISABLED <-> BROWSER-PLUGINS VMwareVpcCvt.VpcC ActiveX clsid access (browser-plugins.rules)
 * 1:14502 <-> DISABLED <-> BROWSER-PLUGINS VMwareVpcCvt.VpcC ActiveX function call access (browser-plugins.rules)
 * 1:14504 <-> DISABLED <-> BROWSER-PLUGINS VmdbCnxUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14506 <-> DISABLED <-> BROWSER-PLUGINS VmdbCnxUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14508 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrive ActiveX clsid access (browser-plugins.rules)
 * 1:14510 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrive ActiveX function call access (browser-plugins.rules)
 * 1:14512 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 20 ActiveX clsid access (browser-plugins.rules)
 * 1:14514 <-> DISABLED <-> BROWSER-PLUGINS VMClientVM Class ActiveX clsid access (browser-plugins.rules)
 * 1:14516 <-> DISABLED <-> BROWSER-PLUGINS VMClientVM Class ActiveX function call access (browser-plugins.rules)
 * 1:14518 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 21 ActiveX clsid access (browser-plugins.rules)
 * 1:14520 <-> DISABLED <-> BROWSER-PLUGINS Elevated.VMXCreator ActiveX clsid access (browser-plugins.rules)
 * 1:14522 <-> DISABLED <-> BROWSER-PLUGINS Elevated.VMXCreator ActiveX function call access (browser-plugins.rules)
 * 1:14524 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 22 ActiveX clsid access (browser-plugins.rules)
 * 1:14526 <-> DISABLED <-> BROWSER-PLUGINS HotfixWz Class ActiveX clsid access (browser-plugins.rules)
 * 1:14528 <-> DISABLED <-> BROWSER-PLUGINS HotfixWz Class ActiveX function call access (browser-plugins.rules)
 * 1:14530 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdates Class ActiveX clsid access (browser-plugins.rules)
 * 1:14532 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdates Class ActiveX function call access (browser-plugins.rules)
 * 1:14534 <-> DISABLED <-> BROWSER-PLUGINS VMListCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14536 <-> DISABLED <-> BROWSER-PLUGINS VMListCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14538 <-> DISABLED <-> BROWSER-PLUGINS CheckedListViewWnd Class ActiveX clsid access (browser-plugins.rules)
 * 1:14540 <-> DISABLED <-> BROWSER-PLUGINS CheckedListViewWnd Class ActiveX function call access (browser-plugins.rules)
 * 1:14542 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 23 ActiveX clsid access (browser-plugins.rules)
 * 1:14544 <-> DISABLED <-> BROWSER-PLUGINS VmdbTreeCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14546 <-> DISABLED <-> BROWSER-PLUGINS VmdbTreeCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14548 <-> DISABLED <-> BROWSER-PLUGINS Nwz Class ActiveX clsid access (browser-plugins.rules)
 * 1:14550 <-> DISABLED <-> BROWSER-PLUGINS Nwz Class ActiveX function call access (browser-plugins.rules)
 * 1:14552 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrives ActiveX clsid access (browser-plugins.rules)
 * 1:14554 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrives ActiveX function call access (browser-plugins.rules)
 * 1:14556 <-> DISABLED <-> BROWSER-PLUGINS MksCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14558 <-> DISABLED <-> BROWSER-PLUGINS MksCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14560 <-> DISABLED <-> BROWSER-PLUGINS VmappPropPath Class ActiveX clsid access (browser-plugins.rules)
 * 1:14562 <-> DISABLED <-> BROWSER-PLUGINS VmappPropPath Class ActiveX function call access (browser-plugins.rules)
 * 1:14564 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 24 ActiveX clsid access (browser-plugins.rules)
 * 1:14566 <-> DISABLED <-> BROWSER-PLUGINS PolicyCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14568 <-> DISABLED <-> BROWSER-PLUGINS PolicyCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14570 <-> DISABLED <-> BROWSER-PLUGINS VmdbParseError Class ActiveX clsid access (browser-plugins.rules)
 * 1:14572 <-> DISABLED <-> BROWSER-PLUGINS VmdbParseError Class ActiveX function call access (browser-plugins.rules)
 * 1:14574 <-> DISABLED <-> BROWSER-PLUGINS NavigationCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14576 <-> DISABLED <-> BROWSER-PLUGINS NavigationCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14578 <-> DISABLED <-> BROWSER-PLUGINS VMList Class ActiveX clsid access (browser-plugins.rules)
 * 1:14580 <-> DISABLED <-> BROWSER-PLUGINS VMList Class ActiveX function call access (browser-plugins.rules)
 * 1:14582 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 25 ActiveX clsid access (browser-plugins.rules)
 * 1:14584 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 26 ActiveX clsid access (browser-plugins.rules)
 * 1:14586 <-> DISABLED <-> BROWSER-PLUGINS CurrentVMCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14588 <-> DISABLED <-> BROWSER-PLUGINS CurrentVMCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14590 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibHelper ActiveX clsid access (browser-plugins.rules)
 * 1:14592 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibHelper ActiveX function call access (browser-plugins.rules)
 * 1:14594 <-> DISABLED <-> BROWSER-PLUGINS Peachtree Accounting 2004 ActiveX clsid access (browser-plugins.rules)
 * 1:14596 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne VSFlexGrid ActiveX clsid access (browser-plugins.rules)
 * 1:14598 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne VSFlexGrid ActiveX function call access (browser-plugins.rules)
 * 1:14603 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveReport ARViewer2 ActiveX clsid access (browser-plugins.rules)
 * 1:14605 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveReport ARViewer2 ActiveX function call access (browser-plugins.rules)
 * 1:14610 <-> DISABLED <-> SERVER-WEBAPP Joomla invalid token administrative password reset attempt (server-webapp.rules)
 * 1:14631 <-> DISABLED <-> BROWSER-PLUGINS Husdawg System Requirements Lab Control ActiveX clsid access (browser-plugins.rules)
 * 1:14633 <-> DISABLED <-> BROWSER-PLUGINS PhotoStockPlus ActiveX clsid access (browser-plugins.rules)
 * 1:14637 <-> DISABLED <-> BROWSER-PLUGINS Microsoft PicturePusher ActiveX clsid access (browser-plugins.rules)
 * 1:14639 <-> DISABLED <-> BROWSER-PLUGINS Microsoft PicturePusher ActiveX function call access (browser-plugins.rules)
 * 1:14656 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XSS mouseevent PII disclosure attempt (browser-ie.rules)
 * 1:14744 <-> DISABLED <-> BROWSER-PLUGINS Hummingbird HostExplorer ActiveX clsid access (browser-plugins.rules)
 * 1:14746 <-> DISABLED <-> BROWSER-PLUGINS Autodesk DWF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:14750 <-> DISABLED <-> BROWSER-PLUGINS Autodesk LiveUpdate ActiveX function call access (browser-plugins.rules)
 * 1:14752 <-> DISABLED <-> BROWSER-PLUGINS Novell ZENworks Desktop Management ActiveX clsid access (browser-plugins.rules)
 * 1:14754 <-> DISABLED <-> BROWSER-PLUGINS Novell ZENworks Desktop Management ActiveX function call access (browser-plugins.rules)
 * 1:14778 <-> DISABLED <-> BROWSER-PLUGINS Dart Communications PowerTCP FTP ActiveX clsid access (browser-plugins.rules)
 * 1:14780 <-> DISABLED <-> BROWSER-PLUGINS Dart Communications PowerTCP FTP ActiveX function call access (browser-plugins.rules)
 * 1:14993 <-> DISABLED <-> BROWSER-PLUGINS Visagesoft eXPert PDF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:14995 <-> DISABLED <-> BROWSER-PLUGINS Visagesoft eXPert PDF Viewer ActiveX function call access (browser-plugins.rules)
 * 1:14997 <-> DISABLED <-> BROWSER-PLUGINS DjVu MSOffice Converter ActiveX clsid access (browser-plugins.rules)
 * 1:14999 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Debug Diagnostic Tool ActiveX clsid access (browser-plugins.rules)
 * 1:15001 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Debug Diagnostic Tool ActiveX function call access (browser-plugins.rules)
 * 1:15003 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15005 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX function call access (browser-plugins.rules)
 * 1:15007 <-> DISABLED <-> BROWSER-PLUGINS NOS Microsystems / Adobe getPlus Download Manager ActiveX clsid access (browser-plugins.rules)
 * 1:15069 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui mdrmsap ActiveX clsid access (browser-plugins.rules)
 * 1:15088 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX clsid access (browser-plugins.rules)
 * 1:15090 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX function call access (browser-plugins.rules)
 * 1:15092 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic DataGrid ActiveX clsid access (browser-plugins.rules)
 * 1:15094 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic DataGrid ActiveX function call access (browser-plugins.rules)
 * 1:15118 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX clsid access  (browser-plugins.rules)
 * 1:15119 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX clsid unicode access  (browser-plugins.rules)
 * 1:15120 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX function call access  (browser-plugins.rules)
 * 1:15121 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX function call unicode access  (browser-plugins.rules)
 * 1:15159 <-> DISABLED <-> BROWSER-PLUGINS Evans FTP ActiveX clsid access (browser-plugins.rules)
 * 1:15161 <-> DISABLED <-> BROWSER-PLUGINS Evans FTP ActiveX function call access (browser-plugins.rules)
 * 1:15173 <-> DISABLED <-> BROWSER-PLUGINS Phoenician Casino ActiveX clsid access (browser-plugins.rules)
 * 1:15175 <-> DISABLED <-> BROWSER-PLUGINS Phoenician Casino ActiveX function call access (browser-plugins.rules)
 * 1:15177 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro HouseCall ActiveX clsid access (browser-plugins.rules)
 * 1:15179 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro HouseCall ActiveX function call access (browser-plugins.rules)
 * 1:15181 <-> DISABLED <-> BROWSER-PLUGINS SaschArt SasCam Webcam Server ActiveX clsid access (browser-plugins.rules)
 * 1:15228 <-> DISABLED <-> BROWSER-PLUGINS Ciansoft PDFBuilderX ActiveX clsid access (browser-plugins.rules)
 * 1:15232 <-> DISABLED <-> BROWSER-PLUGINS Easy Grid ActiveX clsid access (browser-plugins.rules)
 * 1:15234 <-> DISABLED <-> BROWSER-PLUGINS Easy Grid ActiveX function call access (browser-plugins.rules)
 * 1:15247 <-> DISABLED <-> BROWSER-PLUGINS JamDTA ActiveX clsid access (browser-plugins.rules)
 * 1:15249 <-> DISABLED <-> BROWSER-PLUGINS SmartVMD ActiveX clsid access (browser-plugins.rules)
 * 1:15251 <-> DISABLED <-> BROWSER-PLUGINS MetaProducts MetaTreeX ActiveX clsid access (browser-plugins.rules)
 * 1:15253 <-> DISABLED <-> BROWSER-PLUGINS MetaProducts MetaTreeX ActiveX function call access (browser-plugins.rules)
 * 1:15270 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies PDF417 ActiveX clsid access (browser-plugins.rules)
 * 1:15272 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies PDF417 ActiveX function call access (browser-plugins.rules)
 * 1:15274 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies DataMatrix ActiveX clsid access (browser-plugins.rules)
 * 1:15276 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies DataMatrix ActiveX function call access (browser-plugins.rules)
 * 1:15278 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:15280 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX function call access (browser-plugins.rules)
 * 1:15282 <-> DISABLED <-> BROWSER-PLUGINS FlexCell Grid ActiveX clsid access (browser-plugins.rules)
 * 1:15284 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioGrabber2 ActiveX clsid access (browser-plugins.rules)
 * 1:15286 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioGrabber2 ActiveX function call access (browser-plugins.rules)
 * 1:15288 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioInformation2 ActiveX clsid access (browser-plugins.rules)
 * 1:15290 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioInformation2 ActiveX function call access (browser-plugins.rules)
 * 1:15307 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Animation Control ActiveX clsid access (browser-plugins.rules)
 * 1:15309 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Animation Control ActiveX function call access (browser-plugins.rules)
 * 1:15315 <-> DISABLED <-> BROWSER-PLUGINS Akamai DownloadManager ActiveX clsid access (browser-plugins.rules)
 * 1:15317 <-> DISABLED <-> BROWSER-PLUGINS Akamai DownloadManager ActiveX function call access (browser-plugins.rules)
 * 1:15330 <-> DISABLED <-> BROWSER-PLUGINS Nokia Phoenix Service 1 ActiveX clsid access (browser-plugins.rules)
 * 1:15332 <-> DISABLED <-> BROWSER-PLUGINS Nokia Phoenix Service 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15334 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 7000 ActiveX clsid access (browser-plugins.rules)
 * 1:15336 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 7000 ActiveX function call access (browser-plugins.rules)
 * 1:15338 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8120 ActiveX clsid access (browser-plugins.rules)
 * 1:15340 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8120 ActiveX function call access (browser-plugins.rules)
 * 1:15342 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8200 ActiveX clsid access (browser-plugins.rules)
 * 1:15344 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8200 ActiveX function call access (browser-plugins.rules)
 * 1:15346 <-> DISABLED <-> BROWSER-PLUGINS Synactis ALL In-The-Box ActiveX clsid access (browser-plugins.rules)
 * 1:15348 <-> DISABLED <-> BROWSER-PLUGINS Synactis ALL In-The-Box ActiveX function call access (browser-plugins.rules)
 * 1:15350 <-> DISABLED <-> BROWSER-PLUGINS Web on Windows ActiveX clsid access (browser-plugins.rules)
 * 1:15352 <-> DISABLED <-> BROWSER-PLUGINS Web on Windows ActiveX function call access (browser-plugins.rules)
 * 1:15368 <-> DISABLED <-> BROWSER-PLUGINS FathFTP ActiveX clsid access (browser-plugins.rules)
 * 1:15370 <-> DISABLED <-> BROWSER-PLUGINS FathFTP ActiveX function call access (browser-plugins.rules)
 * 1:15372 <-> DISABLED <-> BROWSER-PLUGINS iDefense COMRaider ActiveX clsid access (browser-plugins.rules)
 * 1:15374 <-> DISABLED <-> BROWSER-PLUGINS iDefense COMRaider ActiveX function call access (browser-plugins.rules)
 * 1:15376 <-> DISABLED <-> BROWSER-PLUGINS Sopcast SopCore ActiveX clsid access (browser-plugins.rules)
 * 1:15378 <-> DISABLED <-> BROWSER-PLUGINS Sopcast SopCore ActiveX function call access (browser-plugins.rules)
 * 1:15380 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms v7 ActiveX clsid access (browser-plugins.rules)
 * 1:15424 <-> DISABLED <-> SERVER-WEBAPP phpBB mod shoutbox sql injection attempt (server-webapp.rules)
 * 1:15425 <-> DISABLED <-> SERVER-WEBAPP phpBB mod tag board sql injection attempt (server-webapp.rules)
 * 1:15432 <-> DISABLED <-> SERVER-WEBAPP wordpress cat parameter arbitrary file execution attempt (server-webapp.rules)
 * 1:15458 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer navigating between pages race condition attempt (browser-ie.rules)
 * 1:15491 <-> DISABLED <-> SERVER-WEBAPP Subversion 1.0.2 dated-rev-report buffer overflow over http attempt (server-webapp.rules)
 * 1:15531 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Unexpected method call remote code execution attempt (browser-ie.rules)
 * 1:15534 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML HttpRequest race condition exploit attempt (browser-ie.rules)
 * 1:15535 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer setCapture heap corruption exploit attempt (browser-ie.rules)
 * 1:15538 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange memory corruption attempt (browser-ie.rules)
 * 1:15543 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Communications Control v6 ActiveX clsid access (browser-plugins.rules)
 * 1:15545 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Communications Control v6 ActiveX function call access (browser-plugins.rules)
 * 1:15547 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 1 ActiveX clsid access (browser-plugins.rules)
 * 1:15549 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 1 ActiveX function call access (browser-plugins.rules)
 * 1:15551 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15557 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EnjoySAP ActiveX clsid access (browser-plugins.rules)
 * 1:15726 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager URI rping stack buffer overflow attempt (server-webapp.rules)
 * 1:15878 <-> DISABLED <-> BROWSER-PLUGINS AcerCtrls.APlunch ActiveX clsid access (browser-plugins.rules)
 * 1:15880 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer popup window object tag code execution attempt (browser-ie.rules)
 * 1:15926 <-> DISABLED <-> BROWSER-PLUGINS PPStream PPSMediaList ActiveX clsid access (browser-plugins.rules)
 * 1:15928 <-> DISABLED <-> BROWSER-PLUGINS PPStream PPSMediaList ActiveX function call access (browser-plugins.rules)
 * 1:15933 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL canonicalization address bar spoofing attempt (browser-ie.rules)
 * 1:15953 <-> DISABLED <-> SERVER-WEBAPP Ipswitch IMail Calendaring arbitrary file read attempt (server-webapp.rules)
 * 1:15977 <-> DISABLED <-> SERVER-WEBAPP PHP strip_tags bypass vulnerability exploit attempt (server-webapp.rules)
 * 1:15978 <-> DISABLED <-> SERVER-WEBAPP Macromedia JRun 4 mod_jrun buffer overflow attempt (server-webapp.rules)
 * 1:15982 <-> DISABLED <-> SERVER-WEBAPP Ipswitch WhatsUp Gold DOS Device HTTP request denial of service attempt (server-webapp.rules)
 * 1:16028 <-> DISABLED <-> SERVER-WEBAPP Novell Groupwise Messenger parameters invalid memory access attempt (server-webapp.rules)
 * 1:16056 <-> DISABLED <-> SERVER-WEBAPP Symantec Scan Engine authentication bypass attempt (server-webapp.rules)
 * 1:16078 <-> DISABLED <-> SERVER-WEBAPP PHP memory_limit vulnerability exploit attempt (server-webapp.rules)
 * 1:16149 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:16150 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer variant argument validation remote code execution attempt (browser-ie.rules)
 * 1:16151 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized or deleted object access attempt (browser-ie.rules)
 * 1:16152 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer table layout unitialized or deleted object access attempt (browser-ie.rules)
 * 1:16155 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer indexing service malformed parameters (browser-ie.rules)
 * 1:16159 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 1 ActiveX clsid access (browser-plugins.rules)
 * 1:16161 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 2 ActiveX clsid access (browser-plugins.rules)
 * 1:16163 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 3 ActiveX clsid access (browser-plugins.rules)
 * 1:16165 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 4 ActiveX clsid access (browser-plugins.rules)
 * 1:16218 <-> DISABLED <-> SERVER-WEBAPP Content-Length request offset smuggling attempt (server-webapp.rules)
 * 1:16305 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16307 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16317 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mouse move during refresh memory corruption attempt (browser-ie.rules)
 * 1:16326 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 DOM memory corruption attempt (browser-ie.rules)
 * 1:16330 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer orphan DOM objects memory corruption attempt (browser-ie.rules)
 * 1:16340 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Player DHTML Editing ActiveX clsid access (browser-plugins.rules)
 * 1:16379 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui sapirrfc ActiveX clsid access (browser-plugins.rules)
 * 1:16386 <-> DISABLED <-> BROWSER-PLUGINS AcroPDF.PDF ActiveX clsid access (browser-plugins.rules)
 * 1:16388 <-> DISABLED <-> BROWSER-PLUGINS AcroPDF.PDF ActiveX function call access (browser-plugins.rules)
 * 1:16426 <-> DISABLED <-> SERVER-WEBAPP Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - PROPFIND method (server-webapp.rules)
 * 1:16427 <-> DISABLED <-> SERVER-WEBAPP Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - LOCK method (server-webapp.rules)
 * 1:16429 <-> DISABLED <-> SERVER-WEBAPP Novell iManager eDirectory plugin schema buffer overflow attempt - GET request (server-webapp.rules)
 * 1:16430 <-> DISABLED <-> SERVER-WEBAPP Novell iManager eDirectory plugin schema buffer overflow attempt - POST request (server-webapp.rules)
 * 1:16504 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 encoded content handling exploit attempt (browser-ie.rules)
 * 1:16505 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HTML parsing memory corruption attempt (browser-ie.rules)
 * 1:16509 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer designMode-enabled information disclosure attempt (browser-ie.rules)
 * 1:16565 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX clsid access (browser-plugins.rules)
 * 1:16566 <-> DISABLED <-> BROWSER-PLUGINS Tumbleweed SecureTransport ActiveX clsid access (browser-plugins.rules)
 * 1:16568 <-> DISABLED <-> BROWSER-PLUGINS Altnet Download Manager ADM4 ActiveX clsid access (browser-plugins.rules)
 * 1:16569 <-> DISABLED <-> BROWSER-PLUGINS EnjoySAP kweditcontrol ActiveX clsid access (browser-plugins.rules)
 * 1:16571 <-> DISABLED <-> BROWSER-PLUGINS EnjoySAP kweditcontrol ActiveX function call access (browser-plugins.rules)
 * 1:16573 <-> DISABLED <-> BROWSER-PLUGINS obfuscated ActiveX object instantiation via unescape (browser-plugins.rules)
 * 1:16575 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:16580 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX clsid access via object tag (browser-plugins.rules)
 * 1:16581 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX clsid unsafe function access attempt (browser-plugins.rules)
 * 1:16584 <-> DISABLED <-> BROWSER-IE Oracle Java Web Start arbitrary command execution attempt - Internet Explorer (browser-ie.rules)
 * 1:16587 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16590 <-> DISABLED <-> BROWSER-PLUGINS Oracle EasyMail Objects ActiveX exploit attempt (browser-plugins.rules)
 * 1:16599 <-> DISABLED <-> BROWSER-PLUGINS AtHocGov IWSAlerts ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:16604 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovalarm.exe Accept-Language buffer overflow attempt (server-webapp.rules)
 * 1:16608 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ActiveX control access attempt (browser-plugins.rules)
 * 1:16678 <-> DISABLED <-> SERVER-WEBAPP Tandberg VCS local file disclosure attempt (server-webapp.rules)
 * 1:16681 <-> DISABLED <-> SERVER-WEBAPP Basic Authorization string overflow attempt (server-webapp.rules)
 * 1:16682 <-> DISABLED <-> SERVER-WEBAPP Oracle ONE Web Server JSP source code disclosure attempt (server-webapp.rules)
 * 1:16687 <-> DISABLED <-> BROWSER-PLUGINS Juniper Networks SSL-VPN Client JuniperSetup ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:16704 <-> DISABLED <-> BROWSER-PLUGINS CA eTrust PestPatrol ActiveX Initialize method overflow attempt (browser-plugins.rules)
 * 1:16711 <-> DISABLED <-> BROWSER-PLUGINS E-Book Systems FlipViewer FlipViewerX.dll activex clsid access ActiveX clsid access (browser-plugins.rules)
 * 1:16712 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - GET (server-webapp.rules)
 * 1:16713 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - POST (server-webapp.rules)
 * 1:16714 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX Control access attempt (browser-plugins.rules)
 * 1:16715 <-> DISABLED <-> BROWSER-PLUGINS SaschArt SasCam Webcam Server ActiveX control exploit attempt (browser-plugins.rules)
 * 1:16725 <-> DISABLED <-> BROWSER-PLUGINS ActivePDF WebGrabber APWebGrb.ocx GetStatus method overflow attempt (browser-plugins.rules)
 * 1:16729 <-> DISABLED <-> BROWSER-PLUGINS McAfee Remediation client ActiveX control access attempt (browser-plugins.rules)
 * 1:16740 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX control code execution attempt (browser-plugins.rules)
 * 1:16741 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16745 <-> DISABLED <-> BROWSER-PLUGINS DjVu ActiveX control access attempt (browser-plugins.rules)
 * 1:16767 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player SceneURL ActiveX clsid access (browser-plugins.rules)
 * 1:16769 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player ActiveX function call access (browser-plugins.rules)
 * 1:16771 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player WindsPlayerIE.View.1 ActiveX SceneURL method overflow attempt (browser-plugins.rules)
 * 1:16774 <-> DISABLED <-> BROWSER-PLUGINS EMC Captiva QuickScan Pro ActiveX function call access (browser-plugins.rules)
 * 1:16776 <-> DISABLED <-> BROWSER-PLUGINS KeyWorks KeyHelp ActiveX control JumpURL method access attempt (browser-plugins.rules)
 * 1:16779 <-> DISABLED <-> BROWSER-PLUGINS EasyMail IMAP4 ActiveX clsid access (browser-plugins.rules)
 * 1:16781 <-> DISABLED <-> BROWSER-PLUGINS EasyMail IMAP4 ActiveX function call access (browser-plugins.rules)
 * 1:16783 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX clsid access (browser-plugins.rules)
 * 1:16784 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX function call access (browser-plugins.rules)
 * 1:16785 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Winds3D Player SceneURL method command execution attempt (browser-plugins.rules)
 * 1:16789 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX object access attempt (browser-plugins.rules)
 * 1:16790 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16791 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EAI WebViewer3D ActiveX clsid access (browser-plugins.rules)
 * 1:16793 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EAI WebViewer3D ActiveX function call access (browser-plugins.rules)
 * 1:16802 <-> DISABLED <-> BROWSER-PLUGINS WinDVD IASystemInfo.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17060 <-> DISABLED <-> BROWSER-PLUGINS Roxio CinePlayer SonicDVDDashVRNav.dll ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:17061 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Personal Firewall 2004 ActiveX clsid access (browser-plugins.rules)
 * 1:17063 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17065 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17067 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 3 ActiveX clsid access (browser-plugins.rules)
 * 1:17069 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 4 ActiveX clsid access (browser-plugins.rules)
 * 1:17071 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 5 ActiveX clsid access (browser-plugins.rules)
 * 1:17073 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX clsid access (browser-plugins.rules)
 * 1:17075 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX function call access (browser-plugins.rules)
 * 1:17077 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin.1 ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:17078 <-> DISABLED <-> BROWSER-PLUGINS GOM Player GomWeb ActiveX clsid access (browser-plugins.rules)
 * 1:17080 <-> DISABLED <-> BROWSER-PLUGINS GOM Player GomWeb ActiveX function call access (browser-plugins.rules)
 * 1:17082 <-> DISABLED <-> BROWSER-PLUGINS SonicWALL SSL-VPN NeLaunchCtrl ActiveX clsid access (browser-plugins.rules)
 * 1:17084 <-> DISABLED <-> BROWSER-PLUGINS Creative Software AutoUpdate Engine ActiveX clsid access (browser-plugins.rules)
 * 1:17086 <-> DISABLED <-> BROWSER-PLUGINS Creative Software AutoUpdate Engine CTSUEng.ocx ActiveX control access attempt (browser-plugins.rules)
 * 1:17087 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:17089 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX function call access (browser-plugins.rules)
 * 1:17091 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX control OpenPDF buffer overflow attempt (browser-plugins.rules)
 * 1:17096 <-> DISABLED <-> BROWSER-PLUGINS AOL WinAmpX ActiveX clsid access (browser-plugins.rules)
 * 1:17098 <-> DISABLED <-> BROWSER-PLUGINS AOL IWinAmpActiveX class ConvertFile buffer overflow attempt (browser-plugins.rules)
 * 1:17099 <-> DISABLED <-> BROWSER-PLUGINS CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17101 <-> DISABLED <-> BROWSER-PLUGINS CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX function call access (browser-plugins.rules)
 * 1:17115 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross domain information disclosure attempt (browser-ie.rules)
 * 1:17136 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 6 race condition exploit attempt (browser-ie.rules)
 * 1:17167 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17169 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17171 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 3 ActiveX clsid access (browser-plugins.rules)
 * 1:17173 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 4 ActiveX clsid access (browser-plugins.rules)
 * 1:17175 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 5 ActiveX clsid access (browser-plugins.rules)
 * 1:17177 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 6 ActiveX clsid access (browser-plugins.rules)
 * 1:17296 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office Outlook Web Access XSRF attempt (server-webapp.rules)
 * 1:17311 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS import cross-domain restriction bypass attempt (browser-ie.rules)
 * 1:17447 <-> ENABLED <-> SERVER-WEBAPP 407 Proxy Authentication Required (server-webapp.rules)
 * 1:17592 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MyInfo.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17593 <-> DISABLED <-> BROWSER-PLUGINS Microsoft msdxm.ocx ActiveX clsid access (browser-plugins.rules)
 * 1:17594 <-> DISABLED <-> BROWSER-PLUGINS Microsoft creator.dll 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17595 <-> DISABLED <-> BROWSER-PLUGINS Microsoft creator.dll 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17654 <-> DISABLED <-> BROWSER-PLUGINS Facebook Photo Uploader ActiveX exploit attempt (browser-plugins.rules)
 * 1:17670 <-> DISABLED <-> BROWSER-PLUGINS BigAnt Office Manager ActiveX clsid access (browser-plugins.rules)
 * 1:17672 <-> DISABLED <-> BROWSER-PLUGINS BigAnt Office Manager ActiveX function call access (browser-plugins.rules)
 * 1:17674 <-> DISABLED <-> BROWSER-PLUGINS Skype Extras Manager ActiveX clsid access (browser-plugins.rules)
 * 1:17676 <-> DISABLED <-> BROWSER-PLUGINS Skype Extras Manager ActiveX function call access (browser-plugins.rules)
 * 1:17774 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CSS XSRF exploit attempt (browser-ie.rules)
 * 1:18064 <-> DISABLED <-> BROWSER-PLUGINS Microsoft .NET framework EntityObject execution attempt  (browser-plugins.rules)
 * 1:18174 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS memory corruption attempt (browser-ie.rules)
 * 1:18175 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS memory corruption attempt (browser-ie.rules)
 * 1:18282 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer drag-and-drop vulnerability (browser-ie.rules)
 * 1:18299 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer implicit drag and drop file installation attempt (browser-ie.rules)
 * 1:18300 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer FTP command injection attempt (browser-ie.rules)
 * 1:18307 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset memory corruption attempt (browser-ie.rules)
 * 1:18321 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInterrogator ActiveX clsid access (browser-plugins.rules)
 * 1:18322 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInterrogator ActiveX function call access (browser-plugins.rules)
 * 1:18323 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInstaller ActiveX clsid access (browser-plugins.rules)
 * 1:18324 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInstaller ActiveX function call access (browser-plugins.rules)
 * 1:18325 <-> DISABLED <-> BROWSER-PLUGINS Image Viewer CP Gold 6 ActiveX clsid access (browser-plugins.rules)
 * 1:18333 <-> DISABLED <-> SERVER-WEBAPP phpBook date command execution attempt (server-webapp.rules)
 * 1:18334 <-> DISABLED <-> SERVER-WEBAPP phpBook mail command execution attempt (server-webapp.rules)
 * 1:18466 <-> DISABLED <-> SERVER-WEBAPP raSMP User-Agent XSS injection attempt (server-webapp.rules)
 * 1:18467 <-> DISABLED <-> SERVER-WEBAPP raSMP User-Agent XSS injection attempt (server-webapp.rules)
 * 1:18470 <-> DISABLED <-> SERVER-WEBAPP Java floating point number denial of service - via URI (server-webapp.rules)
 * 1:18471 <-> DISABLED <-> SERVER-WEBAPP Java floating point number denial of service - via POST (server-webapp.rules)
 * 1:18475 <-> DISABLED <-> SERVER-WEBAPP HP Openview OvWebHelp.exe buffer overflow (server-webapp.rules)
 * 1:18478 <-> DISABLED <-> SERVER-WEBAPP miniBB rss.php premodDir remote file include attempt (server-webapp.rules)
 * 1:18479 <-> DISABLED <-> SERVER-WEBAPP miniBB rss.php pathToFiles remote file include attempt (server-webapp.rules)
 * 1:18480 <-> DISABLED <-> SERVER-WEBAPP HP openview network node manager ovlogin.exe buffer overflow - userid parameter (server-webapp.rules)
 * 1:18481 <-> DISABLED <-> SERVER-WEBAPP HP openview network node manager ovlogin.exe buffer overflow - password parameter (server-webapp.rules)
 * 1:18490 <-> DISABLED <-> BROWSER-PLUGINS Whale Client Components ActiveX clsid access (browser-plugins.rules)
 * 1:18491 <-> DISABLED <-> BROWSER-PLUGINS Whale Client Components ActiveX ProgID access (browser-plugins.rules)
 * 1:18586 <-> DISABLED <-> SERVER-WEBAPP Visuplay CMS news_article.php unspecified SQL injection attempt  (server-webapp.rules)
 * 1:18669 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross-domain object manipulation attempt (browser-ie.rules)
 * 1:18672 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 Developer Tool ActiveX clsid access (browser-ie.rules)
 * 1:18678 <-> DISABLED <-> SERVER-WEBAPP osCommerce categories.php Arbitrary File Upload And Code Execution (server-webapp.rules)
 * 1:18741 <-> DISABLED <-> BROWSER-PLUGINS CrystalReports EnterpriseControls ActiveX clsid access (browser-plugins.rules)
 * 1:18742 <-> DISABLED <-> SERVER-WEBAPP IBM WebSphere Expect header cross-site scripting (server-webapp.rules)
 * 1:18743 <-> DISABLED <-> SERVER-WEBAPP VLC player web interface format string attack (server-webapp.rules)
 * 1:18745 <-> DISABLED <-> SERVER-WEBAPP HP Power Manager formExportDataLogs buffer overflow attempt (server-webapp.rules)
 * 1:18751 <-> DISABLED <-> SERVER-WEBAPP Samba SWAT HTTP Authentication overflow attempt (server-webapp.rules)
 * 1:18761 <-> DISABLED <-> SERVER-WEBAPP Majordomo2 http directory traversal attempt (server-webapp.rules)
 * 1:18904 <-> DISABLED <-> BROWSER-PLUGINS KingView ActiveX clsid access (browser-plugins.rules)
 * 1:18932 <-> DISABLED <-> SERVER-WEBAPP Jboss default configuration unauthorized application add attempt (server-webapp.rules)
 * 1:18993 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager server name exploit attempt (server-webapp.rules)
 * 1:19235 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer copy/paste memory corruption attempt (browser-ie.rules)
 * 1:19236 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer drag event memory corruption attempt (browser-ie.rules)
 * 1:19238 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 self remove from markup vulnerability (browser-ie.rules)
 * 1:19239 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 toStaticHTML XSS attempt (browser-ie.rules)
 * 1:19240 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 6/7/8 reload stylesheet attempt (browser-ie.rules)
 * 1:19553 <-> DISABLED <-> SERVER-WEBAPP phpMyAdmin session_to_unset session variable injection attempt (server-webapp.rules)
 * 1:19558 <-> DISABLED <-> SERVER-WEBAPP JBoss expression language actionOutcome remote code execution (server-webapp.rules)
 * 1:19561 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealPlayer ieframe.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19562 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19563 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX function call access (browser-plugins.rules)
 * 1:19564 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19565 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX function call access (browser-plugins.rules)
 * 1:19610 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash ActiveX function call access (browser-plugins.rules)
 * 1:19651 <-> DISABLED <-> BROWSER-PLUGINS Cisco AnyConnect ActiveX function call access (browser-plugins.rules)
 * 1:19653 <-> DISABLED <-> SERVER-WEBAPP Wordpress timthumb.php theme remote file include attack attempt (server-webapp.rules)
 * 1:19666 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer multi-window access memory corruption attempt (browser-ie.rules)
 * 1:19667 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross-domain scripting attack (browser-ie.rules)
 * 1:19694 <-> DISABLED <-> SERVER-WEBAPP Microsoft Windows .NET Chart Control directory traversal attempt (server-webapp.rules)
 * 1:20013 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager webappmon.exe host header buffer overflow attempt (server-webapp.rules)
 * 1:20044 <-> DISABLED <-> BROWSER-PLUGINS F-Secure Anti-Virus fsresh.dll clsid access (browser-plugins.rules)
 * 1:20111 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20112 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20113 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20114 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint hiddenSpanData cross site scripting attempt (server-webapp.rules)
 * 1:20115 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XML external entity exploit attempt (server-webapp.rules)
 * 1:20116 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint Javascript XSS attempt (server-webapp.rules)
 * 1:20159 <-> ENABLED <-> SERVER-WEBAPP Oracle GlassFish Server authentication bypass attempt (server-webapp.rules)
 * 1:20160 <-> DISABLED <-> SERVER-WEBAPP Oracle GlassFish Server successful authentication bypass attempt (server-webapp.rules)
 * 1:20168 <-> DISABLED <-> BROWSER-PLUGINS ChemView SaveAsMolFile vulnerability ActiveX clsid access (browser-plugins.rules)
 * 1:20177 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20179 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe userid parameter buffer overflow attempt (server-webapp.rules)
 * 1:20180 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe passwd parameter buffer overflow attempt (server-webapp.rules)
 * 1:20240 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM nnmRptConfig.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20241 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM snmp.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20273 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer jscript9 parsing corruption attempt (browser-ie.rules)
 * 1:20285 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX clsid access (browser-plugins.rules)
 * 1:20286 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX function call access (browser-plugins.rules)
 * 1:20446 <-> DISABLED <-> SERVER-WEBAPP DiskPulseServer GetServerInfo request buffer overflow (server-webapp.rules)
 * 1:20533 <-> DISABLED <-> SERVER-WEBAPP php tiny shell upload attempt (server-webapp.rules)
 * 1:20536 <-> DISABLED <-> BROWSER-PLUGINS Moxa MediaDBPlayback.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20537 <-> DISABLED <-> BROWSER-PLUGINS Phobos.Playlist ActiveX clsid access (browser-plugins.rules)
 * 1:20538 <-> DISABLED <-> BROWSER-PLUGINS Phobos.Playlist ActiveX function call access (browser-plugins.rules)
 * 1:20573 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueX Control ExportEdaBom ActiveX clsid access (browser-plugins.rules)
 * 1:20574 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueX Control ExportEdaBom ActiveX function call access (browser-plugins.rules)
 * 1:20615 <-> DISABLED <-> SERVER-WEBAPP Wordcircle SQL injection attempt (server-webapp.rules)
 * 1:20617 <-> DISABLED <-> SERVER-WEBAPP Sage SalesLogix admin authentication bypass attempt (server-webapp.rules)
 * 1:20619 <-> DISABLED <-> SERVER-WEBAPP CoreHTTP Long buffer overflow attempt (server-webapp.rules)
 * 1:20620 <-> DISABLED <-> SERVER-WEBAPP CoreHTTP Long buffer overflow attempt (server-webapp.rules)
 * 1:20623 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt  (server-webapp.rules)
 * 1:20624 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt (server-webapp.rules)
 * 1:20625 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt (server-webapp.rules)
 * 1:20629 <-> DISABLED <-> SERVER-WEBAPP geoBlog SQL injection in viewcat.php cat parameter attempt (server-webapp.rules)
 * 1:20631 <-> DISABLED <-> SERVER-WEBAPP Akarru remote file include in main_content.php bm_content (server-webapp.rules)
 * 1:20632 <-> DISABLED <-> SERVER-WEBAPP AnnoncesV annonce.php remote file include attempt (server-webapp.rules)
 * 1:20633 <-> DISABLED <-> SERVER-WEBAPP Boite de News remote file include in inc.php url_index (server-webapp.rules)
 * 1:20640 <-> DISABLED <-> SERVER-WEBAPP VEGO Web Forum SQL injection in login.php username attempt (server-webapp.rules)
 * 1:20641 <-> DISABLED <-> SERVER-WEBAPP TheWebForum SQL injection in login.php username attempt (server-webapp.rules)
 * 1:20642 <-> DISABLED <-> SERVER-WEBAPP TankLogger SQL injection in showInfo.php livestock_id attempt (server-webapp.rules)
 * 1:20643 <-> DISABLED <-> SERVER-WEBAPP ScozBook SQL injection in auth.php adminname attempt (server-webapp.rules)
 * 1:20644 <-> DISABLED <-> SERVER-WEBAPP Lizard Cart CMS SQL injection in detail.php id attempt (server-webapp.rules)
 * 1:20645 <-> DISABLED <-> SERVER-WEBAPP Lizard Cart CMS SQL injection in pages.php id attempt (server-webapp.rules)
 * 1:20646 <-> DISABLED <-> SERVER-WEBAPP Benders Calendar SQL injection in index.php this_day attempt (server-webapp.rules)
 * 1:20647 <-> DISABLED <-> SERVER-WEBAPP inTouch SQL injection in index.php user attempt (server-webapp.rules)
 * 1:20648 <-> DISABLED <-> SERVER-WEBAPP Bit 5 Blog SQL injection in processlogin.php username via (server-webapp.rules)
 * 1:20649 <-> DISABLED <-> SERVER-WEBAPP ADNForum SQL injection in index.php fid attempt (server-webapp.rules)
 * 1:20650 <-> DISABLED <-> SERVER-WEBAPP MyNewsGroups remote file include in layersmenu.inc.php myng_root (server-webapp.rules)
 * 1:20651 <-> DISABLED <-> SERVER-WEBAPP Modernbill remote file include in config.php DIR (server-webapp.rules)
 * 1:20652 <-> DISABLED <-> SERVER-WEBAPP ME Download System remote file include in header.php Vb8878b936c2bd8ae0cab (server-webapp.rules)
 * 1:20654 <-> DISABLED <-> SERVER-WEBAPP GrapAgenda remote file include in index.php page (server-webapp.rules)
 * 1:20656 <-> DISABLED <-> SERVER-WEBAPP GestArtremote file include in aide.php3 aide (server-webapp.rules)
 * 1:20657 <-> DISABLED <-> SERVER-WEBAPP Free File Hosting remote file include in forgot_pass.php ad_body_temp (server-webapp.rules)
 * 1:20663 <-> DISABLED <-> SERVER-WEBAPP Comet WebFileManager remote file include in CheckUpload.php Language (server-webapp.rules)
 * 1:20674 <-> DISABLED <-> SERVER-WEBAPP Sourceforge Gallery search engine cross-site scripting attempt (server-webapp.rules)
 * 1:20680 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedating4CMS.php remote file include attempt (server-webapp.rules)
 * 1:20699 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XSRF timing attack against XSS filter (browser-ie.rules)
 * 1:20705 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20706 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20707 <-> DISABLED <-> BROWSER-PLUGINS Dell IT Assistant ActiveX clsid access (browser-plugins.rules)
 * 1:20710 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20711 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20712 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20713 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20714 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20715 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20716 <-> DISABLED <-> BROWSER-PLUGINS Yahoo!  CD Player ActiveX clsid access (browser-plugins.rules)
 * 1:20726 <-> DISABLED <-> SERVER-WEBAPP F-Secure web console username overflow attempt (server-webapp.rules)
 * 1:20728 <-> DISABLED <-> SERVER-WEBAPP WoW Roster remote file include with hslist.php and conf.php attempt (server-webapp.rules)
 * 1:20731 <-> DISABLED <-> SERVER-WEBAPP TSEP tsep_config absPath parameter PHP remote file include attempt (server-webapp.rules)
 * 1:20732 <-> DISABLED <-> SERVER-WEBAPP Sabdrimer PHP pluginpath remote file include attempt (server-webapp.rules)
 * 1:20737 <-> DISABLED <-> SERVER-WEBAPP 427BB cookie-based authentication bypass attempt (server-webapp.rules)
 * 1:20740 <-> DISABLED <-> SERVER-WEBAPP Dell OpenManage server application field buffer overflow attempt (server-webapp.rules)
 * 1:20815 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in chart.php art (server-webapp.rules)
 * 1:20816 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in admin.php art (server-webapp.rules)
 * 1:20817 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in modes.php art (server-webapp.rules)
 * 1:20818 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in stats.php art (server-webapp.rules)
 * 1:20819 <-> DISABLED <-> SERVER-WEBAPP ACal Calendar Project cookie based authentication bypass attempt (server-webapp.rules)
 * 1:20826 <-> DISABLED <-> SERVER-WEBAPP OABoard forum script remote file injection attempt (server-webapp.rules)
 * 1:20827 <-> DISABLED <-> SERVER-WEBAPP phpThumb fltr[] parameter remote command execution attempt (server-webapp.rules)
 * 1:20832 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager administrator interface SQL injection attempt (server-webapp.rules)
 * 1:20845 <-> DISABLED <-> SERVER-WEBAPP HP Network Node Manager cross site scripting attempt (server-webapp.rules)
 * 1:20846 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:20847 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:20862 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire logviewer.jsp XSS attempt (server-webapp.rules)
 * 1:20863 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire log.jsp XSS attempt (server-webapp.rules)
 * 1:20865 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire user-properties.jsp XSS attempt (server-webapp.rules)
 * 1:20866 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire audit-policy.jsp XSS attempt (server-webapp.rules)
 * 1:20867 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire server-properties.jsp XSS attempt (server-webapp.rules)
 * 1:20868 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire muc-room-edit-form.jsp XSS attempt (server-webapp.rules)
 * 1:20871 <-> ENABLED <-> SERVER-WEBAPP Worldweaver DX Studio Player shell.execute command execution attempt (server-webapp.rules)
 * 1:20872 <-> DISABLED <-> SERVER-WEBAPP Worldweaver DX Studio Player shell.execute command execution attempt (server-webapp.rules)
 * 1:20875 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash ActiveX clsid access (browser-plugins.rules)
 * 1:20901 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX control exploit attempt (browser-plugins.rules)
 * 1:20949 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX clsid access (browser-plugins.rules)
 * 1:21022 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:21023 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX function call access (browser-plugins.rules)
 * 1:21024 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21025 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX function call attempt (browser-plugins.rules)
 * 1:21026 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21027 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX function call attempt (browser-plugins.rules)
 * 1:21029 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21030 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21031 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21032 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21033 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21034 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21051 <-> DISABLED <-> SERVER-WEBAPP Apple OSX software update command execution attempt (server-webapp.rules)
 * 1:21065 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager Edituser cross site scripting attempt (server-webapp.rules)
 * 1:21066 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager Systemdashboard cross site scripting attempt (server-webapp.rules)
 * 1:21067 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager TOC_simple cross site scripting attempt (server-webapp.rules)
 * 1:21094 <-> DISABLED <-> BROWSER-PLUGINS McAfee Remediation Agent ActiveX function call access (browser-plugins.rules)
 * 1:21234 <-> DISABLED <-> SERVER-WEBAPP MKCOL Webdav Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21235 <-> DISABLED <-> SERVER-WEBAPP LOCK WebDAV Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21236 <-> DISABLED <-> SERVER-WEBAPP UNLOCK Webdav Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21264 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security 2004 ActiveX function call (browser-plugins.rules)
 * 1:21270 <-> DISABLED <-> SERVER-WEBAPP Devellion CubeCart multiple parameter XSS vulnerability (server-webapp.rules)
 * 1:21271 <-> DISABLED <-> SERVER-WEBAPP Devellion CubeCart searchStr parameter SQL injection (server-webapp.rules)
 * 1:21272 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer orphan DOM objects memory corruption attempt (browser-ie.rules)
 * 1:21297 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint themeweb.aspx XSS attempt (server-webapp.rules)
 * 1:21314 <-> DISABLED <-> SERVER-WEBAPP HP Insight Diagnostics XSS attempt (server-webapp.rules)
 * 1:21333 <-> DISABLED <-> SERVER-WEBAPP Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt (server-webapp.rules)
 * 1:21334 <-> DISABLED <-> SERVER-WEBAPP Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt (server-webapp.rules)
 * 1:21353 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mouse drag hijack (browser-ie.rules)
 * 1:21358 <-> DISABLED <-> SERVER-WEBAPP iPlanet Webserver command injection attempt (server-webapp.rules)
 * 1:21375 <-> DISABLED <-> SERVER-WEBAPP Remote Execution Backdoor Attempt Against Horde (server-webapp.rules)
 * 1:21377 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Communications Manager sql injection attempt (server-webapp.rules)
 * 1:21385 <-> DISABLED <-> SERVER-WEBAPP Cisco Common Services Help servlet XSS attempt (server-webapp.rules)
 * 1:21389 <-> DISABLED <-> SERVER-WEBAPP Cisco Common Services Device Center XSS attempt (server-webapp.rules)
 * 1:21406 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security Center ActiveX clsid access (browser-plugins.rules)
 * 1:21465 <-> DISABLED <-> SERVER-WEBAPP HTTP response splitting attempt (server-webapp.rules)
 * 1:21493 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows DRM technology msnetobj.dll ActiveX clsid access (browser-plugins.rules)
 * 1:21517 <-> ENABLED <-> SERVER-WEBAPP JBoss admin-console access (server-webapp.rules)
 * 1:21558 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21559 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21560 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21561 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX function call access (browser-plugins.rules)
 * 1:21589 <-> DISABLED <-> BROWSER-PLUGINS IBM eGatherer ActiveX clsid access (browser-plugins.rules)
 * 1:21590 <-> DISABLED <-> BROWSER-PLUGINS IBM eGatherer ActiveX function call access (browser-plugins.rules)
 * 1:21594 <-> DISABLED <-> SERVER-WEBAPP Gravity GTD objectname parameter injection attempt (server-webapp.rules)
 * 1:21609 <-> DISABLED <-> SERVER-WEBAPP SurgeMail webmail.exe page format string exploit attempt (server-webapp.rules)
 * 1:21670 <-> DISABLED <-> SERVER-WEBAPP PHP phpinfo cross site scripting attempt (server-webapp.rules)
 * 1:21671 <-> DISABLED <-> SERVER-WEBAPP PECL zip URL wrapper buffer overflow attempt (server-webapp.rules)
 * 1:21762 <-> DISABLED <-> SERVER-WEBAPP Youngzsoft CMailServer CMailCOM buffer overflow attempt (server-webapp.rules)
 * 1:21818 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %ALLUSERSPROFILE% (server-webapp.rules)
 * 1:21819 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMDATA% (server-webapp.rules)
 * 1:21820 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %APPDATA% (server-webapp.rules)
 * 1:21821 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES% (server-webapp.rules)
 * 1:21822 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES - x86% (server-webapp.rules)
 * 1:21823 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMSPEC% (server-webapp.rules)
 * 1:21824 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %HOMEDRIVE% (server-webapp.rules)
 * 1:21825 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %HOMEPATH% (server-webapp.rules)
 * 1:21826 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %LOCALAPPDATA% (server-webapp.rules)
 * 1:21827 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES% (server-webapp.rules)
 * 1:21828 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES - X86% (server-webapp.rules)
 * 1:21829 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %SystemDrive% (server-webapp.rules)
 * 1:21830 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %SystemRoot% (server-webapp.rules)
 * 1:21831 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %TEMP% (server-webapp.rules)
 * 1:21832 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %TMP% (server-webapp.rules)
 * 1:21833 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERDATA% (server-webapp.rules)
 * 1:21834 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERNAME% (server-webapp.rules)
 * 1:21835 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERPROFILE% (server-webapp.rules)
 * 1:21836 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %WINDIR% (server-webapp.rules)
 * 1:21837 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PUBLIC% (server-webapp.rules)
 * 1:21838 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PSModulePath% (server-webapp.rules)
 * 1:21839 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %COMPUTERNAME% (server-webapp.rules)
 * 1:21840 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %LOGONSERVER% (server-webapp.rules)
 * 1:21841 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PATH% (server-webapp.rules)
 * 1:21842 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PATHEXT% (server-webapp.rules)
 * 1:21843 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PROMPT% (server-webapp.rules)
 * 1:21844 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %USERDOMAIN% (server-webapp.rules)
 * 1:21882 <-> DISABLED <-> BROWSER-PLUGINS ICONICS WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21883 <-> DISABLED <-> BROWSER-PLUGINS ICONICS WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21926 <-> DISABLED <-> SERVER-WEBAPP Joomla JCE multiple plugin arbitrary PHP file execution attempt (server-webapp.rules)
 * 1:21950 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows MSWebDVD ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21951 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows MSWebDVD ActiveX function call attempt (browser-plugins.rules)
 * 1:21991 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21992 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21993 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21994 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 DOM memory corruption attempt (browser-ie.rules)
 * 1:22049 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security ActiveX clsid access (browser-plugins.rules)
 * 1:22050 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security ActiveX function call (browser-plugins.rules)
 * 1:22063 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI remote file include attempt (server-webapp.rules)
 * 1:22064 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI command injection attempt (server-webapp.rules)
 * 1:22080 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer xbap custom ISeralizable object exception attempt (browser-ie.rules)
 * 1:22097 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI command injection attempt (server-webapp.rules)
 * 1:23122 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:23126 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer insertAdjacentText memory corruption attempt (browser-ie.rules)
 * 1:23128 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 memory disclosure attempt (browser-ie.rules)
 * 1:23172 <-> DISABLED <-> SERVER-WEBAPP Microsoft ASP.NET improper comment handling XSS attempt (server-webapp.rules)
 * 1:23216 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails SQL injection attempt (server-webapp.rules)
 * 1:23260 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver cross site scripting attempt (server-webapp.rules)
 * 1:23281 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint scriptresx.ashx XSS attempt (server-webapp.rules)
 * 1:23353 <-> DISABLED <-> BROWSER-PLUGINS Cisco Linksys PlayerPT ActiveX function call access attempt (browser-plugins.rules)
 * 1:23372 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23373 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23374 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23375 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23376 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23396 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:23402 <-> DISABLED <-> SERVER-WEBAPP CVS remote file information disclosure attempt (server-webapp.rules)
 * 1:23403 <-> DISABLED <-> SERVER-WEBAPP Adobe JRun directory traversal attempt (server-webapp.rules)
 * 1:23405 <-> DISABLED <-> SERVER-WEBAPP PHP-Nuke index.php SQL injection attempt (server-webapp.rules)
 * 1:23406 <-> DISABLED <-> SERVER-WEBAPP PHP-Nuke index.php SQL injection attempt (server-webapp.rules)
 * 1:23409 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23410 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23411 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23412 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23413 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23415 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23416 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23417 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23418 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23419 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23420 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23421 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23422 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23423 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23424 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23425 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23426 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23427 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23428 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23429 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23430 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23431 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23432 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23433 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino cross site scripting attempt (server-webapp.rules)
 * 1:23434 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino cross site scripting attempt (server-webapp.rules)
 * 1:23466 <-> DISABLED <-> SERVER-WEBAPP IBM System Storage DS storage manager profiler XSS attempt (server-webapp.rules)
 * 1:23470 <-> DISABLED <-> BROWSER-PLUGINS StoneTrip S3DPlayer ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23480 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino webadmin.nsf directory traversal attempt (server-webapp.rules)
 * 1:23485 <-> DISABLED <-> SERVER-WEBAPP Wordpress Invit0r plugin php upload attempt (server-webapp.rules)
 * 1:23613 <-> DISABLED <-> SERVER-WEBAPP Arbitrary file location upload attempt (server-webapp.rules)
 * 1:23791 <-> DISABLED <-> SERVER-WEBAPP PHP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23792 <-> DISABLED <-> SERVER-WEBAPP PHP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23793 <-> DISABLED <-> SERVER-WEBAPP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23796 <-> DISABLED <-> SERVER-WEBAPP exif invalid tag data buffer overflow attempt (server-webapp.rules)
 * 1:23827 <-> DISABLED <-> SERVER-WEBAPP Joomla Remote File Include upload attempt (server-webapp.rules)
 * 1:23828 <-> DISABLED <-> SERVER-WEBAPP Joomla Remote File Include upload attempt (server-webapp.rules)
 * 1:23840 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:23841 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:23894 <-> DISABLED <-> SERVER-WEBAPP truncated crypt function attempt (server-webapp.rules)
 * 1:23895 <-> DISABLED <-> SERVER-WEBAPP PHP truncated crypt function attempt (server-webapp.rules)
 * 1:23896 <-> DISABLED <-> SERVER-WEBAPP PHP truncated crypt function attempt (server-webapp.rules)
 * 1:23937 <-> DISABLED <-> SERVER-WEBAPP Invalid global flag attachment attempt (server-webapp.rules)
 * 1:23944 <-> DISABLED <-> SERVER-WEBAPP empty zip file upload attempt (server-webapp.rules)
 * 1:23974 <-> DISABLED <-> SERVER-WEBAPP calendar conversion remote integer overflow attempt (server-webapp.rules)
 * 1:23975 <-> DISABLED <-> SERVER-WEBAPP calendar conversion remote integer overflow attempt (server-webapp.rules)
 * 1:23984 <-> DISABLED <-> SERVER-WEBAPP LongTail Video JW Player XSS attempt link param (server-webapp.rules)
 * 1:23988 <-> DISABLED <-> SERVER-WEBAPP ocPortal cms cross site request forgery attempt (server-webapp.rules)
 * 1:23994 <-> DISABLED <-> SERVER-WEBAPP zend_strndup null pointer dereference attempt (server-webapp.rules)
 * 1:23995 <-> DISABLED <-> SERVER-WEBAPP libtidy null pointer dereference attempt (server-webapp.rules)
 * 1:24059 <-> DISABLED <-> SERVER-WEBAPP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24060 <-> DISABLED <-> SERVER-WEBAPP PHP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24061 <-> DISABLED <-> SERVER-WEBAPP PHP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24093 <-> DISABLED <-> SERVER-WEBAPP RFC1867 file-upload implementation denial of service attempt (server-webapp.rules)
 * 1:24112 <-> DISABLED <-> SERVER-WEBAPP inTouch SQL injection in index.php user attempt (server-webapp.rules)
 * 1:24113 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer 8 ieframe.dll ActiveX clsid access (browser-plugins.rules)
 * 1:24147 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager nnmRptConfig.exe multiple parameters buffer overflow attempt (server-webapp.rules)
 * 1:24192 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24193 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24194 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24246 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24247 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24248 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX function call access attempt (browser-plugins.rules)
 * 1:24249 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX function call access attempt (browser-plugins.rules)
 * 1:24282 <-> DISABLED <-> BROWSER-PLUGINS Cisco Secure Desktop CSDWebInstaller ActiveX function call access (browser-plugins.rules)
 * 1:24289 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiOS appliedTags field cross site scripting attempt (server-webapp.rules)
 * 1:24322 <-> DISABLED <-> BROWSER-PLUGINS EMC ApplicationXtender Desktop ActiveX function call attempt (browser-plugins.rules)
 * 1:24323 <-> DISABLED <-> BROWSER-PLUGINS EMC ApplicationXtender Desktop ActiveX function call attempt (browser-plugins.rules)
 * 1:24342 <-> ENABLED <-> SERVER-WEBAPP JBoss web console access attempt (server-webapp.rules)
 * 1:24447 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope DownloadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:24448 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:24502 <-> DISABLED <-> SERVER-WEBAPP TikiWiki tiki-graph_formula.php remote php code execution attempt (server-webapp.rules)
 * 1:24517 <-> DISABLED <-> SERVER-WEBAPP F5 Networks FirePass my.activation.php3 state parameter sql injection attempt (server-webapp.rules)
 * 1:24518 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway PHP remote code injection attempt (server-webapp.rules)
 * 1:24519 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway PHP remote code execution attempt (server-webapp.rules)
 * 1:24521 <-> DISABLED <-> SERVER-WEBAPP OpenStack Compute directory traversal attempt (server-webapp.rules)
 * 1:24525 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24526 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24527 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24528 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24561 <-> DISABLED <-> SERVER-WEBAPP WordPress XSS fs-admin.php injection attempt (server-webapp.rules)
 * 1:24578 <-> DISABLED <-> BROWSER-PLUGINS Viscom Movie Player Pro DrawText ActiveX clsid access (browser-plugins.rules)
 * 1:24579 <-> DISABLED <-> BROWSER-PLUGINS Viscom Movie Player Pro DrawText ActiveX function call access (browser-plugins.rules)
 * 1:24628 <-> DISABLED <-> SERVER-WEBAPP Webmin show.cgi arbitrary command injection attempt (server-webapp.rules)
 * 1:24629 <-> DISABLED <-> SERVER-WEBAPP Oracle Fusion Middleware WebCenter selectedLocale parameter sql injection attempt (server-webapp.rules)
 * 1:24653 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 table th element use after free attempt (browser-ie.rules)
 * 1:24654 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 table th element use after free attempt (browser-ie.rules)
 * 1:24660 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 style properties use after free attempt (browser-ie.rules)
 * 1:24661 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 style properties use after free attempt (browser-ie.rules)
 * 1:24662 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer button object use after free memory corruption attempt (browser-ie.rules)
 * 1:24663 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer button object use after free memory corruption attempt (browser-ie.rules)
 * 1:24692 <-> DISABLED <-> BROWSER-PLUGINS Tom Sawyer GET extension ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24707 <-> DISABLED <-> SERVER-WEBAPP Netop Remote Control dws file buffer overflow attempt (server-webapp.rules)
 * 1:24740 <-> DISABLED <-> SERVER-WEBAPP Oracle Business Transaction Management flashtunnelservice arbitrary file deletion attempt (server-webapp.rules)
 * 1:24765 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter SRS request heap overflow attempt (server-webapp.rules)
 * 1:24766 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter SRS request arbitrary file download attempt (server-webapp.rules)
 * 1:24767 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter FSFUI request directory traversal attempt (server-webapp.rules)
 * 1:24804 <-> DISABLED <-> SERVER-WEBAPP Invision IP Board PHP unserialize code execution attempt (server-webapp.rules)
 * 1:24806 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise WebAccess directory traversal attempt - POST request (server-webapp.rules)
 * 1:24807 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise WebAccess directory traversal attempt - GET request (server-webapp.rules)
 * 1:24956 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid object property use after free memory corruption attempt (browser-ie.rules)
 * 1:25008 <-> DISABLED <-> SERVER-WEBAPP PmWiki pagelist injection attempt (server-webapp.rules)
 * 1:25017 <-> DISABLED <-> SERVER-WEBAPP httpdx tolog function format string code execution attempt (server-webapp.rules)
 * 1:25079 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:25104 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway directory traversal attempt (server-webapp.rules)
 * 1:25105 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway directory traversal attempt (server-webapp.rules)
 * 1:25120 <-> DISABLED <-> SERVER-WEBAPP W3 Total Cache for Wordpress access - likely information disclosure (server-webapp.rules)
 * 1:25236 <-> DISABLED <-> SERVER-WEBAPP WikkaWikki php code injection attempt (server-webapp.rules)
 * 1:25238 <-> DISABLED <-> SERVER-WEBAPP OpenX server file upload PHP code execution attempt (server-webapp.rules)
 * 1:25254 <-> DISABLED <-> BROWSER-PLUGINS Cisco Linksys PlayerPT ActiveX clsid access attempt (browser-plugins.rules)
 * 1:25263 <-> DISABLED <-> SERVER-WEBAPP fraudulent digital certificate for google.com detected (server-webapp.rules)
 * 1:25264 <-> DISABLED <-> SERVER-WEBAPP revoked subsidiary CA certificate for e-islem.kktcmerkezbankasi.org detected (server-webapp.rules)
 * 1:25265 <-> DISABLED <-> SERVER-WEBAPP revoked subsidiary CA certificate for ego.gov.tr detected (server-webapp.rules)
 * 1:25272 <-> DISABLED <-> SERVER-WEBAPP Microsoft System Center Operations Manger cross site scripting attempt (server-webapp.rules)
 * 1:25273 <-> DISABLED <-> SERVER-WEBAPP Microsoft SCOM Web Console cross-site scripting attempt (server-webapp.rules)
 * 1:25286 <-> DISABLED <-> SERVER-WEBAPP MoinMoin arbitrary file upload attempt (server-webapp.rules)
 * 1:25528 <-> DISABLED <-> SERVER-WEBAPP Moveable Type unauthenticated remote command execution attempt (server-webapp.rules)
 * 1:25565 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:25566 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:25769 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:25770 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25771 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer custom cursor file use after free attempt (browser-ie.rules)
 * 1:25772 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:25773 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VML shape object malformed path attempt (browser-ie.rules)
 * 1:25776 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free memory corruption attempt (browser-ie.rules)
 * 1:25777 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free memory corruption attempt (browser-ie.rules)
 * 1:25778 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SVG use after free attempt (browser-ie.rules)
 * 1:25784 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text layout calculation use after free attempt (browser-ie.rules)
 * 1:25785 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text layout calculation use after free attempt (browser-ie.rules)
 * 1:25786 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe use after free attempt (browser-ie.rules)
 * 1:25789 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe use after free attempt (browser-ie.rules)
 * 1:25790 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer compatibility mode invalid memory access attempt (browser-ie.rules)
 * 1:25791 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer compatibility mode invalid memory access attempt (browser-ie.rules)
 * 1:25792 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG object use after free attempt (browser-ie.rules)
 * 1:25793 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid Shift_JIS character xss attempt (browser-ie.rules)
 * 1:25794 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid Shift_JIS character xss attempt (browser-ie.rules)
 * 1:25853 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer bitmap BitmapOffset integer overflow attempt (browser-ie.rules)
 * 1:25855 <-> DISABLED <-> SERVER-WEBAPP Nagios XI alert cloud cross site scripting attempt (server-webapp.rules)
 * 1:25907 <-> DISABLED <-> SERVER-WEBAPP PHPmyadmin brute force login attempt - User-Agent User-Agent (server-webapp.rules)
 * 1:26124 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint cross site scripting attempt (server-webapp.rules)
 * 1:26125 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:26129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer htc file use after free attempt (browser-ie.rules)
 * 1:26130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer htc file use after free attempt (browser-ie.rules)
 * 1:26131 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint cross site scripting attempt (server-webapp.rules)
 * 1:26132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26133 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26134 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:26135 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26136 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onBeforeCopy use after free attempt (browser-ie.rules)
 * 1:26138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onBeforeCopy use after free attempt (browser-ie.rules)
 * 1:26157 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26158 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26161 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26162 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26165 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26166 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26167 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26168 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CCaret use after free attempt (browser-ie.rules)
 * 1:26169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CCaret use after free attempt (browser-ie.rules)
 * 1:26179 <-> DISABLED <-> SERVER-WEBAPP TP-Link http/tftp backdoor initiation attempt (server-webapp.rules)
 * 1:26181 <-> DISABLED <-> BROWSER-PLUGINS Samsung NET-i viewer BackupToAvi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26182 <-> DISABLED <-> BROWSER-PLUGINS Samsung NET-i viewer BackupToAvi ActiveX function call access attempt (browser-plugins.rules)
 * 1:26183 <-> DISABLED <-> BROWSER-PLUGINS TRENDNet SecurView internet camera UltraMJCam ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26184 <-> DISABLED <-> BROWSER-PLUGINS TRENDNet SecurView internet camera UltraMJCam ActiveX function call access attempt (browser-plugins.rules)
 * 1:26191 <-> DISABLED <-> SERVER-WEBAPP MobileCartly arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:26216 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26217 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26218 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26219 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26220 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26221 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26222 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26223 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26224 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26225 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26230 <-> DISABLED <-> SERVER-WEBAPP Alcatel-Lucent OmniPCX arbitrary command execution attempt (server-webapp.rules)
 * 1:26241 <-> DISABLED <-> BROWSER-PLUGINS ActivePDF WebGrabber APWebGrb.ocx ActiveX function call access attempt (browser-plugins.rules)
 * 1:26250 <-> DISABLED <-> BROWSER-PLUGINS Google Apps mailto URI argument injection attempt (browser-plugins.rules)
 * 1:26274 <-> DISABLED <-> SERVER-WEBAPP Nagios3 statuswml.cgi remote command execution attempt (server-webapp.rules)
 * 1:26276 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt (server-webapp.rules)
 * 1:26277 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt (server-webapp.rules)
 * 1:26278 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt (server-webapp.rules)
 * 1:26279 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt (server-webapp.rules)
 * 1:26298 <-> DISABLED <-> SERVER-WEBAPP Media Wiki script injection attempt (server-webapp.rules)
 * 1:26320 <-> DISABLED <-> SERVER-WEBAPP Redmine SCM rev parameter command injection attempt (server-webapp.rules)
 * 1:26354 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer expression clause in style tag cross site scripting attempt (browser-ie.rules)
 * 1:26378 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX function call access (browser-plugins.rules)
 * 1:26393 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Messenger ActiveX function call access (browser-plugins.rules)
 * 1:26419 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26420 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26431 <-> DISABLED <-> SERVER-WEBAPP Apache mod_proxy_balancer cross site scripting attempt (server-webapp.rules)
 * 1:26436 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center FaultDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26483 <-> DISABLED <-> SERVER-WEBAPP JavaScript tag in User-Agent field possible XSS attempt (server-webapp.rules)
 * 1:26497 <-> DISABLED <-> BROWSER-PLUGINS Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt (browser-plugins.rules)
 * 1:26498 <-> DISABLED <-> BROWSER-PLUGINS Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt (browser-plugins.rules)
 * 1:26505 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center IctDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26523 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center ReportImgServlet information disclosure attempt (server-webapp.rules)
 * 1:26524 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26525 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26543 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26544 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26545 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26546 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26557 <-> DISABLED <-> SERVER-WEBAPP Wordpress brute-force login attempt (server-webapp.rules)
 * 1:26622 <-> DISABLED <-> BROWSER-IE Microsoft Windows Live Writer wlw protocol handler information disclosure attempt (browser-ie.rules)
 * 1:26623 <-> DISABLED <-> BROWSER-IE Microsoft Windows Live Writer wlw protocol handler information disclosure attempt (browser-ie.rules)
 * 1:26624 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt (browser-ie.rules)
 * 1:26625 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt (browser-ie.rules)
 * 1:26629 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setInterval focus use after free attempt (browser-ie.rules)
 * 1:26630 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26631 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26632 <-> DISABLED <-> SERVER-WEBAPP Microsoft Windows 2012 Server additional empty Accept-Encoding field denial of service attempt (server-webapp.rules)
 * 1:26633 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer html reload loop attempt (browser-ie.rules)
 * 1:26636 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOMTextNode object use after free attempt (browser-ie.rules)
 * 1:26637 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOMTextNode object use after free attempt (browser-ie.rules)
 * 1:26639 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML digital signature transformation of digest value (browser-ie.rules)
 * 1:26640 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML digital signature transformation of digest value (browser-ie.rules)
 * 1:26641 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle memory corruption attempt (browser-ie.rules)
 * 1:26642 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle memory corruption attempt (browser-ie.rules)
 * 1:26646 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26647 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26669 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SyslogDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26682 <-> DISABLED <-> BROWSER-PLUGINS Oracle JRE Deployment Toolkit ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26753 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26754 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26764 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX clsid access (browser-plugins.rules)
 * 1:26765 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX function call access (browser-plugins.rules)
 * 1:26766 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX clsid access (browser-plugins.rules)
 * 1:26767 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp embed access (browser-plugins.rules)
 * 1:26794 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center UAM acmServletDownload information disclosure attempt (server-webapp.rules)
 * 1:26797 <-> DISABLED <-> SERVER-WEBAPP Mutiny editdocument servlet arbitrary file access attempt (server-webapp.rules)
 * 1:26798 <-> DISABLED <-> SERVER-WEBAPP Mutiny editdocument servlet arbitrary file upload attempt (server-webapp.rules)
 * 1:26843 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 array element property use after free attempt (browser-ie.rules)
 * 1:26844 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 layout engine memory corruption attempt (browser-ie.rules)
 * 1:26845 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt (browser-ie.rules)
 * 1:26846 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt (browser-ie.rules)
 * 1:26847 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 use after free attempt (browser-ie.rules)
 * 1:26849 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript use after free attempt (browser-ie.rules)
 * 1:26851 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 compatibility mode use after free attempt (browser-ie.rules)
 * 1:26852 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt (browser-ie.rules)
 * 1:26853 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt (browser-ie.rules)
 * 1:26867 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 select element deleted object access attempt (browser-ie.rules)
 * 1:26868 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 select element deleted object access attempt (browser-ie.rules)
 * 1:26869 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26870 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26871 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26872 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26873 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt (browser-ie.rules)
 * 1:26874 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt (browser-ie.rules)
 * 1:26875 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt (browser-ie.rules)
 * 1:26876 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 cached display node use-after-free attempt (browser-ie.rules)
 * 1:26878 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 tree element use after free attempt (browser-ie.rules)
 * 1:26882 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26883 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26884 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26885 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26886 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26887 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26888 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:26889 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:26890 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDocument use after free attempt (browser-ie.rules)
 * 1:26905 <-> DISABLED <-> SERVER-WEBAPP FosWiki and TWiki MAKETEXT macro memory consumption denial of service attempt (server-webapp.rules)
 * 1:26907 <-> DISABLED <-> SERVER-WEBAPP TWiki search function remote code execution attempt (server-webapp.rules)
 * 1:26908 <-> DISABLED <-> SERVER-WEBAPP TWiki search function remote code execution attempt (server-webapp.rules)
 * 1:26935 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26936 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26937 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26953 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-300/DIR-600 unauthenticated remote command execution attempt (server-webapp.rules)
 * 1:26974 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image uploader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26975 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image uploader ActiveX function call access attempt (browser-plugins.rules)
 * 1:26981 <-> DISABLED <-> SERVER-WEBAPP WordPress login denial of service attempt (server-webapp.rules)
 * 1:26988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt (browser-ie.rules)
 * 1:26990 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26991 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26992 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26993 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access Login URL Redirection attempt (server-webapp.rules)
 * 1:26994 <-> DISABLED <-> BROWSER-PLUGINS Oracle Javadoc generated frame replacement attempt (browser-plugins.rules)
 * 1:27006 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager URI rping stack buffer overflow attempt (server-webapp.rules)
 * 1:27063 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer file type spoofing attempt (browser-ie.rules)
 * 1:27100 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:27101 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:27111 <-> DISABLED <-> BROWSER-PLUGINS PcVue SVUIGrd.ocx ActiveX clsid access (browser-plugins.rules)
 * 1:27112 <-> DISABLED <-> BROWSER-PLUGINS PcVue SVUIGrd.ocx ActiveX function call access (browser-plugins.rules)
 * 1:27126 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setCapture use after free attempt (browser-ie.rules)
 * 1:27127 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use-after-free attempt (browser-ie.rules)
 * 1:27128 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use-after-free attempt (browser-ie.rules)
 * 1:27129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 use after free attempt (browser-ie.rules)
 * 1:27130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 use after free attempt (browser-ie.rules)
 * 1:27131 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CTreePos use after free attempt (browser-ie.rules)
 * 1:27132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer PreviousTreePos use after free attempt (browser-ie.rules)
 * 1:27133 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer display node use after free attempt (browser-ie.rules)
 * 1:27134 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer display node use after free attempt (browser-ie.rules)
 * 1:27135 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use after free attempt (browser-ie.rules)
 * 1:27137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:27138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:27147 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 IE5 compatibility mode use after free attempt (browser-ie.rules)
 * 1:27154 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pElement member use after free attempt (browser-ie.rules)
 * 1:27156 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table column-count integer overflow attempt (browser-ie.rules)
 * 1:27157 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table column-count integer overflow attempt (browser-ie.rules)
 * 1:27161 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27162 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27163 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27164 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27173 <-> DISABLED <-> BROWSER-PLUGINS Cisco AnyConnect mobility client activex clsid access attempt (browser-plugins.rules)
 * 1:27174 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27175 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27176 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27177 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27179 <-> DISABLED <-> BROWSER-PLUGINS Oracle document capture EMPOP3Lib ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27192 <-> DISABLED <-> SERVER-WEBAPP DM Albums album.php remote file include attempt (server-webapp.rules)
 * 1:27196 <-> DISABLED <-> SERVER-WEBAPP OpenEngine filepool.php remote file include attempt (server-webapp.rules)
 * 1:27205 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:27206 <-> DISABLED <-> BROWSER-PLUGINS SigPlus Pro ActiveX clsid access (browser-plugins.rules)
 * 1:27207 <-> DISABLED <-> BROWSER-PLUGINS SigPlus Pro ActiveX clsid access (browser-plugins.rules)
 * 1:27208 <-> DISABLED <-> BROWSER-PLUGINS Symantec WinFax Pro ActiveX heap buffer overflow attempt (browser-plugins.rules)
 * 1:27209 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveAudio ActiveX remote code execution attempt (browser-plugins.rules)
 * 1:27218 <-> DISABLED <-> SERVER-WEBAPP Themescript remote file include in CheckUpload.php Language (server-webapp.rules)
 * 1:27219 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX activex control ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27220 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer virtual function table corruption attempt (browser-ie.rules)
 * 1:27221 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer virtual function table corruption attempt (browser-ie.rules)
 * 1:27223 <-> DISABLED <-> BROWSER-PLUGINS Oracle document capture Actbar2.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27226 <-> DISABLED <-> SERVER-WEBAPP DokuWiki PHP file inclusion attempt (server-webapp.rules)
 * 1:27227 <-> DISABLED <-> SERVER-WEBAPP txtSQL startup.php remote file include attempt (server-webapp.rules)
 * 1:27230 <-> DISABLED <-> SERVER-WEBAPP Pragyan CMS form.lib.php remove file include attempt (server-webapp.rules)
 * 1:27250 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash.9 ActiveX function overflow attempt (browser-plugins.rules)
 * 1:27282 <-> DISABLED <-> BROWSER-PLUGINS PPMate PPMPlayer.dll ActiveX clsid access (browser-plugins.rules)
 * 1:27283 <-> DISABLED <-> BROWSER-PLUGINS PPMate PPMPlayer.dll ActiveX clsid access (browser-plugins.rules)
 * 1:27284 <-> DISABLED <-> SERVER-WEBAPP SezHoo remote file include in SezHooTabsAndActions.php (server-webapp.rules)
 * 1:27285 <-> DISABLED <-> SERVER-WEBAPP Gazi Download Portal down_indir.asp SQL injection attempt (server-webapp.rules)
 * 1:27286 <-> DISABLED <-> SERVER-WEBAPP DuWare DuClassmate default.asp iCity sql injection attempt (server-webapp.rules)
 * 1:27531 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 and 10 information disclosure attempt (browser-ie.rules)
 * 1:27570 <-> DISABLED <-> BROWSER-PLUGINS CEnroll.CEnroll.2 ActiveX function stringtoBinary access attempt (browser-plugins.rules)
 * 1:27597 <-> DISABLED <-> BROWSER-PLUGINS Morovia Barcode ActiveX Professional arbitrary file overwrite attempt (browser-plugins.rules)
 * 1:27598 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup Admin Server command injection attempt (server-webapp.rules)
 * 1:27605 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer TreeNode use after free attempt (browser-ie.rules)
 * 1:27606 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectionManager use after free attempt (browser-ie.rules)
 * 1:27607 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer content generation use after free attempt (browser-ie.rules)
 * 1:27608 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode object CSS text overflow attempt (browser-ie.rules)
 * 1:27612 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkupPointer with SVG use-after-free attempt (browser-ie.rules)
 * 1:27613 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use-after-free attempt (browser-ie.rules)
 * 1:27614 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use-after-free attempt (browser-ie.rules)
 * 1:27618 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt (browser-ie.rules)
 * 1:27619 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt (browser-ie.rules)
 * 1:27620 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer merged stylesheet array use after free attempt (browser-ie.rules)
 * 1:27638 <-> DISABLED <-> SERVER-WEBAPP Hedgehog-CMS Directory traversal attempt (server-webapp.rules)
 * 1:27656 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27657 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27658 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27663 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 memory disclosure attempt (browser-ie.rules)
 * 1:27667 <-> DISABLED <-> SERVER-WEBAPP Joomla media.php file.upload direct administrator access attempt (server-webapp.rules)
 * 1:27681 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27682 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27683 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27684 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27685 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27686 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27687 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27688 <-> DISABLED <-> SERVER-WEBAPP mxBB MX Faq module_root_path file inclusion attempt (server-webapp.rules)
 * 1:27716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:27717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:27742 <-> DISABLED <-> BROWSER-PLUGINS EasyMail Objects Activex remote buffer overflow attempt (browser-plugins.rules)
 * 1:27743 <-> DISABLED <-> BROWSER-PLUGINS EasyMail Objects Activex remote buffer overflow attempt (browser-plugins.rules)
 * 1:27744 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm ActiveX control OnBeforeVideoDownload method buffer overflow attempt (browser-plugins.rules)
 * 1:27745 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm ActiveX control SetAttributeValue method buffer overflow attempt (browser-plugins.rules)
 * 1:27748 <-> DISABLED <-> SERVER-WEBAPP Outfront Spooky Login register.asp SQL injection attempt (server-webapp.rules)
 * 1:27749 <-> DISABLED <-> SERVER-WEBAPP Outfront Spooky Login a_register.asp SQL injection attempt (server-webapp.rules)
 * 1:27752 <-> DISABLED <-> SERVER-WEBAPP Neocrome Land Down Under profile.inc.php SQL injection attempt (server-webapp.rules)
 * 1:27753 <-> DISABLED <-> SERVER-WEBAPP Click N Print Coupons coupon_detail.asp SQL injection attempt (server-webapp.rules)
 * 1:27756 <-> DISABLED <-> SERVER-WEBAPP RedHat Piranha Virtual Server Package default passwd and arbitrary command execution attempt (server-webapp.rules)
 * 1:27760 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX function call access (browser-plugins.rules)
 * 1:27761 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX function call access (browser-plugins.rules)
 * 1:27762 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX clsid access (browser-plugins.rules)
 * 1:27763 <-> DISABLED <-> BROWSER-PLUGINS Husdawg System Requirements Lab Control ActiveX clsid access (browser-plugins.rules)
 * 1:27766 <-> ENABLED <-> BROWSER-PLUGINS Oracle Java Security Slider feature bypass attempt (browser-plugins.rules)
 * 1:27767 <-> DISABLED <-> BROWSER-PLUGINS Icona SpA C6 Messenger Downloader ActiveX clsid access (browser-plugins.rules)
 * 1:27768 <-> DISABLED <-> BROWSER-PLUGINS Icona SpA C6 Messenger Downloader ActiveX clsid access (browser-plugins.rules)
 * 1:27794 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX clsid access (browser-plugins.rules)
 * 1:27795 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX function call access (browser-plugins.rules)
 * 1:27823 <-> ENABLED <-> SERVER-WEBAPP Microsoft Office SharePoint malicious serialized viewstate evaluation attempt (server-webapp.rules)
 * 1:27826 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27827 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27828 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer hgroup element DOM reset use after free attempt (browser-ie.rules)
 * 1:27830 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer hgroup element DOM reset use after free attempt (browser-ie.rules)
 * 1:27831 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:27832 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript apply method type confusion attempt (browser-ie.rules)
 * 1:27833 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:27834 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript apply method type confusion attempt (browser-ie.rules)
 * 1:27835 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer AddOption use after free attempt (browser-ie.rules)
 * 1:27836 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer AddOption use after free attempt (browser-ie.rules)
 * 1:27839 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer range markup switch use after free attempt (browser-ie.rules)
 * 1:27840 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer range markup switch use after free attempt (browser-ie.rules)
 * 1:27841 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 MutationEvent use after free attempt (browser-ie.rules)
 * 1:27842 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSegment object use after free attempt (browser-ie.rules)
 * 1:27845 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe execCommand use after free attempt (browser-ie.rules)
 * 1:27846 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe execCommand use after free attempt (browser-ie.rules)
 * 1:27863 <-> DISABLED <-> SERVER-WEBAPP Ektron CMS XSLT transform remote code execution attempt (server-webapp.rules)
 * 1:27940 <-> DISABLED <-> SERVER-WEBAPP Django web framework oversized password denial of service attempt (server-webapp.rules)
 * 1:27942 <-> ENABLED <-> SERVER-WEBAPP Sophos Web Protection Appliance sblistpack arbitrary command execution attempt (server-webapp.rules)
 * 1:28047 <-> DISABLED <-> SERVER-WEBAPP RaidSonic Multiple Products arbitrary command injection attempt (server-webapp.rules)
 * 1:28048 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28049 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28050 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28051 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28052 <-> DISABLED <-> SERVER-WEBAPP Linksys WRT110 ping.cgi remote command execution attempt (server-webapp.rules)
 * 1:28076 <-> DISABLED <-> SERVER-WEBAPP Drupal Core OpenID information disclosure attempt (server-webapp.rules)
 * 1:28083 <-> DISABLED <-> SERVER-WEBAPP Netgear DGN1000B setup.cgi cross site scripting attempt (server-webapp.rules)
 * 1:28093 <-> DISABLED <-> SERVER-WEBAPP Western Digital Arkeia Appliance directory traversal attempt (server-webapp.rules)
 * 1:28126 <-> DISABLED <-> BROWSER-PLUGINS WibuKey Runtime ActiveX clsid access (browser-plugins.rules)
 * 1:28127 <-> DISABLED <-> BROWSER-PLUGINS WibuKey Runtime ActiveX function call access (browser-plugins.rules)
 * 1:28139 <-> DISABLED <-> SERVER-WEBAPP Python Pickle remote code execution attempt (server-webapp.rules)
 * 1:28145 <-> DISABLED <-> SERVER-WEBAPP OpenEMR information disclosure attempt (server-webapp.rules)
 * 1:28151 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer STextBlockPosition use after free attempt (browser-ie.rules)
 * 1:28157 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java XML digital signature spoofing attempt (browser-plugins.rules)
 * 1:28158 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CLayoutBlock use after free attempt (browser-ie.rules)
 * 1:28159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CLayoutBlock use after free attempt (browser-ie.rules)
 * 1:28160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use after free attempt (browser-ie.rules)
 * 1:28163 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt (browser-ie.rules)
 * 1:28204 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:28215 <-> DISABLED <-> SERVER-WEBAPP vBulletin upgrade.php exploit attempt (server-webapp.rules)
 * 1:28231 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:28232 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:28251 <-> DISABLED <-> SERVER-WEBAPP Zabbix httpmon.php SQL injection attempt (server-webapp.rules)
 * 1:28299 <-> DISABLED <-> SERVER-WEBAPP WHMCS SQL injection attempt (server-webapp.rules)
 * 1:28448 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center BIMS bimsDownload directory traversal attempt (server-webapp.rules)
 * 1:28490 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:28491 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CEditAdorner use after free attempt (browser-ie.rules)
 * 1:28492 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer freed CTreePos object use-after-free attempt (browser-ie.rules)
 * 1:28494 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer execCommand CTreePos memory corruption attempt (browser-ie.rules)
 * 1:28495 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer execCommand CTreePos memory corruption attempt (browser-ie.rules)
 * 1:28496 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer createRange user after free attempt (browser-ie.rules)
 * 1:28504 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer undo use after free attempt (browser-ie.rules)
 * 1:28522 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:28523 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer generic use after free attempt (browser-ie.rules)
 * 1:28524 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer generic use after free attempt (browser-ie.rules)
 * 1:28849 <-> DISABLED <-> SERVER-WEBAPP WordPress XMLRPC potential port-scan attempt (server-webapp.rules)
 * 1:28862 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt (browser-ie.rules)
 * 1:28863 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt (browser-ie.rules)
 * 1:28865 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table sub structure use after free attempt (browser-ie.rules)
 * 1:28866 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table sub structure use after free attempt (browser-ie.rules)
 * 1:28873 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:28874 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:28880 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CElement Use After Free exploit attempt (browser-ie.rules)
 * 1:28881 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Dictionary Object use after free attempt (browser-ie.rules)
 * 1:28882 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Dictionary Object use after free attempt (browser-ie.rules)
 * 1:28909 <-> DISABLED <-> SERVER-WEBAPP OTManager ADM_Pagina.php remote file include attempt (server-webapp.rules)
 * 1:28910 <-> DISABLED <-> SERVER-WEBAPP mcRefer install.php arbitrary PHP code injection attempt (server-webapp.rules)
 * 1:28912 <-> DISABLED <-> SERVER-WEBAPP Joomla simple RSS reader admin.rssreader.php remote file include attempt (server-webapp.rules)
 * 1:28920 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28921 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28922 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28923 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28924 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28925 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28931 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHM file load attempt (browser-ie.rules)
 * 1:28932 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHM file load attempt (browser-ie.rules)
 * 1:28936 <-> DISABLED <-> SERVER-WEBAPP Horde groupware webmail edition ingo filter cross-site request forgery attempt (server-webapp.rules)
 * 1:28942 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28943 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28944 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28946 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint server callback function cross-site scripting attempt (server-webapp.rules)
 * 1:28956 <-> DISABLED <-> SERVER-WEBAPP Novell Zenworks configuration management umaninv information disclosure attempt (server-webapp.rules)
 * 1:28957 <-> DISABLED <-> SERVER-WEBAPP RSS-aggregator display.php remote file include attempt (server-webapp.rules)
 * 1:28970 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiAnalyzer cross-site request forgery attempt.  (server-webapp.rules)
 * 1:28971 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiAnalyzer cross-site request forgery attempt.  (server-webapp.rules)
 * 1:28972 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28973 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28974 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28975 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28997 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:29000 <-> DISABLED <-> SERVER-WEBAPP Cisco EPC3925 cross site request forgery attempt (server-webapp.rules)
 * 1:29005 <-> DISABLED <-> SERVER-WEBAPP IBM Platform Symphony SOAP request processing buffer overflow attempt (server-webapp.rules)
 * 1:29036 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CElement Use After Free exploit attempt (browser-ie.rules)
 * 1:29037 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffectInplace1Input ActiveX function call access  (browser-plugins.rules)
 * 1:29092 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29097 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29098 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt (browser-plugins.rules)
 * 1:29100 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29102 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt (browser-plugins.rules)
 * 1:29110 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway save.do cross site request forgery attempt (server-webapp.rules)
 * 1:29118 <-> DISABLED <-> SERVER-WEBAPP Novell Groupwise Messenger Server process memory information disclosure attempt (server-webapp.rules)
 * 1:29168 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:29169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:29221 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer blnmgr clsid access attempt (browser-ie.rules)
 * 1:29222 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer devenum clsid access attempt (browser-ie.rules)
 * 1:29223 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msdds clsid access attempt (browser-ie.rules)
 * 1:29224 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Common Browser Architecture ActiveX clsid access (browser-plugins.rules)
 * 1:29225 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HTML Window Security Proxy ActiveX clsid access (browser-plugins.rules)
 * 1:29226 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ACM Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29227 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Address Bar ActiveX clsid access (browser-plugins.rules)
 * 1:29228 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CLSID_ApprenticeICW ActiveX clsid access (browser-plugins.rules)
 * 1:29229 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CLSID_CDIDeviceActionConfigPage ActiveX clsid access (browser-plugins.rules)
 * 1:29230 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CommunicationManager ActiveX clsid access (browser-plugins.rules)
 * 1:29231 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Content.mbcontent.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29232 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DiskManagement.Connection ActiveX clsid access (browser-plugins.rules)
 * 1:29233 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Dutch_Dutch Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29234 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer English_UK Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29235 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer English_US Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29236 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer French_French Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29237 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer German_German Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29238 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ICM Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29239 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ISSimpleCommandCreator.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29240 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Italian_Italian Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29241 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MidiOut Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29242 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Mslablti.MarshalableTI.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29243 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer PostBootReminder object ActiveX clsid access (browser-plugins.rules)
 * 1:29244 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer QC.MessageMover.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29245 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ShellFolder for CD Burning ActiveX clsid access (browser-plugins.rules)
 * 1:29246 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Spanish_Modern Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29247 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Swedish_Default Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29248 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer VFW Capture Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29249 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Video Effect Class Manager 1 Input ActiveX clsid access (browser-plugins.rules)
 * 1:29250 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Video Effect Class Manager 2 Input ActiveX clsid access (browser-plugins.rules)
 * 1:29251 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WDM Instance Provider ActiveX clsid access (browser-plugins.rules)
 * 1:29252 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WIA FileSystem USD ActiveX clsid access (browser-plugins.rules)
 * 1:29253 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WaveIn Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29254 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WaveOut and DSound Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29255 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer clbcatex.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29256 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer clbcatq.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29257 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer syncui.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29258 <-> DISABLED <-> BROWSER-PLUGINS Microsoft WBEM Event Subsystem ActiveX clsid access (browser-plugins.rules)
 * 1:29265 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid object property use after free memory corruption attempt (browser-ie.rules)
 * 1:29267 <-> DISABLED <-> SERVER-WEBAPP Nagios3 statuswml.cgi remote command execution attempt (server-webapp.rules)
 * 1:29296 <-> ENABLED <-> SERVER-WEBAPP Red Hat CloudForms agent controller filename directory traversal attempt (server-webapp.rules)
 * 1:29297 <-> ENABLED <-> SERVER-WEBAPP Red Hat CloudForms agent controller filename directory traversal attempt (server-webapp.rules)
 * 1:29374 <-> DISABLED <-> SERVER-WEBAPP Nagios process_cgivars off-by-one memory access denial of service attempt (server-webapp.rules)
 * 1:29375 <-> DISABLED <-> SERVER-WEBAPP Nagios process_cgivars off-by-one memory access denial of service attempt (server-webapp.rules)
 * 1:29387 <-> ENABLED <-> SERVER-WEBAPP Synology DiskStation Manager SLICEUPLOAD remote command execution attempt (server-webapp.rules)
 * 1:29400 <-> DISABLED <-> SERVER-WEBAPP vTiger CRM AddEmailAttachment directory traversal attempt (server-webapp.rules)
 * 1:29498 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center sdFileDownload information disclosure attempt (server-webapp.rules)
 * 1:29499 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center sdFileDownload information disclosure attempt (server-webapp.rules)
 * 1:29506 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29507 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29508 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29512 <-> DISABLED <-> BROWSER-PLUGINS KingView ActiveX clsid access (browser-plugins.rules)
 * 1:29522 <-> DISABLED <-> SERVER-WEBAPP Alcatel-Lucent OmniPCX Office remote code execution attempt (server-webapp.rules)
 * 1:29533 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:29537 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope APIMonitorImpl information disclosure attempt (server-webapp.rules)
 * 1:29538 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX function call access (browser-plugins.rules)
 * 1:29547 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt (server-webapp.rules)
 * 1:29548 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt (server-webapp.rules)
 * 1:29578 <-> DISABLED <-> BROWSER-PLUGINS Sun Microsystems JRE isInstalled.dnsResolve function memory exception attempt (browser-plugins.rules)
 * 1:29583 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center information disclosure attempt (server-webapp.rules)
 * 1:29584 <-> DISABLED <-> SERVER-WEBAPP HP Data Protector LogClientInstallation SQL Injection attempt (server-webapp.rules)
 * 1:29593 <-> DISABLED <-> SERVER-WEBAPP Airlive IP Camera CSRF attempt (server-webapp.rules)
 * 1:29598 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29599 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29600 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29601 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29618 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Client activex InvokeContact untrusted pointer dereference (server-webapp.rules)
 * 1:29619 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Client activex GenerateSummaryPage untrusted pointer dereference (server-webapp.rules)
 * 1:29655 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 use after free attempt (browser-ie.rules)
 * 1:29667 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos deleted object access attempt (browser-ie.rules)
 * 1:29668 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos deleted object access attempt (browser-ie.rules)
 * 1:29671 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29672 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29673 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29674 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29675 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:29676 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CRootElement Object use after free attempt (browser-ie.rules)
 * 1:29677 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CRootElement Object use after free attempt (browser-ie.rules)
 * 1:29678 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer swap node user after free (browser-ie.rules)
 * 1:29679 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer swap node user after free (browser-ie.rules)
 * 1:29680 <-> DISABLED <-> BROWSER-PLUGINS Microsoft XML Core Services same origin policy bypass attempt (browser-plugins.rules)
 * 1:29681 <-> DISABLED <-> BROWSER-PLUGINS Microsoft XML Core Services same origin policy bypass attempt (browser-plugins.rules)
 * 1:29706 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access attempt detected (browser-ie.rules)
 * 1:29707 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access attempt detected (browser-ie.rules)
 * 1:29708 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS uninitialized object access attempt detected (browser-ie.rules)
 * 1:29709 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29710 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29711 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTree Node use after free attempt (browser-ie.rules)
 * 1:29712 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTree Node use after free attempt (browser-ie.rules)
 * 1:29713 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer overlapping object boundaries memory corruption attempt (browser-ie.rules)
 * 1:29714 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer overlapping object boundaries memory corruption attempt (browser-ie.rules)
 * 1:29716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:29717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text node use after free attempt (browser-ie.rules)
 * 1:29718 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text node use after free attempt (browser-ie.rules)
 * 1:29719 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SLayoutRun use after free attempt (browser-ie.rules)
 * 1:29720 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SLayoutRun use after free attempt (browser-ie.rules)
 * 1:29721 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:29722 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:29727 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29728 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29729 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29730 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29731 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer list element use after free attempt (browser-ie.rules)
 * 1:29732 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer list element use after free attempt (browser-ie.rules)
 * 1:29737 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cmarkup methods use after free attempt (browser-ie.rules)
 * 1:29738 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cmarkup methods use after free attempt (browser-ie.rules)
 * 1:29741 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29742 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29746 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway languagetest.php language parameter directory traversal attempt (server-webapp.rules)
 * 1:29750 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29751 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29752 <-> ENABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29757 <-> DISABLED <-> SERVER-WEBAPP Datalife Engine preview.php Remote Code Execution attempt (server-webapp.rules)
 * 1:29758 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 Javascript negative option index attack attempt (browser-ie.rules)
 * 1:29798 <-> DISABLED <-> SERVER-WEBAPP CuteFlow pre-authenticated admin account creation attempt (server-webapp.rules)
 * 1:29799 <-> DISABLED <-> SERVER-WEBAPP CuteFlow pre-authenticated admin account creation attempt (server-webapp.rules)
 * 1:29808 <-> DISABLED <-> SERVER-WEBAPP Nagios XI alert cloud cross site scripting attempt (server-webapp.rules)
 * 1:29949 <-> DISABLED <-> SERVER-WEBAPP WebCalendar index.php form_single_user_login parameter command injection (server-webapp.rules)
 * 1:29955 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget GET request using Body cross-site scripting (server-webapp.rules)
 * 1:29956 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget POST request cross-site scripting (server-webapp.rules)
 * 1:29988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:29989 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:30011 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CIMPLICITY CimWebServer remote code execution attempt (server-webapp.rules)
 * 1:30031 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino stack buffer overflow attempt (server-webapp.rules)
 * 1:30042 <-> DISABLED <-> SERVER-WEBAPP WebCalendar index.php form_readonly login parameter command injection (server-webapp.rules)
 * 1:30048 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30049 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30050 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30051 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30052 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30053 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30079 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30080 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30081 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30082 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30092 <-> DISABLED <-> BROWSER-PLUGINS Novell GroupWise Client for Windows ActiveX clsid access (browser-plugins.rules)
 * 1:30093 <-> DISABLED <-> BROWSER-PLUGINS Novell GroupWise Client for Windows ActiveX function call access (browser-plugins.rules)
 * 1:30102 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30103 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30104 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30105 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Remove Format use after free attempt (browser-ie.rules)
 * 1:30109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Remove Format use after free attempt (browser-ie.rules)
 * 1:30110 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30111 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30112 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30113 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30116 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer button element onreadystatechange use after free attempt (browser-ie.rules)
 * 1:30117 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer button element onreadystatechange use after free attempt (browser-ie.rules)
 * 1:30118 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setEndPoint use after free attempt (browser-ie.rules)
 * 1:30119 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setEndPoint use after free attempt (browser-ie.rules)
 * 1:30120 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pastHTML use after free (browser-ie.rules)
 * 1:30121 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pastHTML use after free (browser-ie.rules)
 * 1:30122 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt (browser-ie.rules)
 * 1:30123 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free attempt (browser-ie.rules)
 * 1:30124 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free attempt (browser-ie.rules)
 * 1:30125 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeDataPos object use after free attempt (browser-ie.rules)
 * 1:30126 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeDataPos object use after free attempt (browser-ie.rules)
 * 1:30127 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free memory corruption attempt (browser-ie.rules)
 * 1:30128 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free memory corruption attempt (browser-ie.rules)
 * 1:30129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Nested Tables use after free attempt (browser-ie.rules)
 * 1:30130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Nested Tables use after free attempt (browser-ie.rules)
 * 1:30131 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby element in media element use after free attempt (browser-ie.rules)
 * 1:30132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby element in media element use after free attempt (browser-ie.rules)
 * 1:30140 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30141 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30142 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30143 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30144 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt (browser-ie.rules)
 * 1:30145 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt (browser-ie.rules)
 * 1:30169 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS uninitialized object access attempt detected (browser-ie.rules)
 * 1:30194 <-> DISABLED <-> SERVER-WEBAPP Apache Camel XSLT unauthorized code execution (server-webapp.rules)
 * 1:30199 <-> DISABLED <-> SERVER-WEBAPP PHP DateInterval heap buffer overread denial of service attempt (server-webapp.rules)
 * 1:30200 <-> DISABLED <-> SERVER-WEBAPP PHP DateInterval heap buffer overread denial of service attempt (server-webapp.rules)
 * 1:30201 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer merged stylesheet array use after free attempt (browser-ie.rules)
 * 1:30209 <-> DISABLED <-> SERVER-WEBAPP Microsoft Forefront Unified Access Gateway null session cookie denial of service (server-webapp.rules)
 * 1:30280 <-> DISABLED <-> SERVER-WEBAPP FreePBX config.php remote code execution attempt (server-webapp.rules)
 * 1:30289 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt (browser-ie.rules)
 * 1:30291 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30292 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30293 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30294 <-> DISABLED <-> SERVER-WEBAPP SePortal poll.php SQL injection attempt (server-webapp.rules)
 * 1:30295 <-> DISABLED <-> SERVER-WEBAPP SePortal print.php SQL injection attempt (server-webapp.rules)
 * 1:30296 <-> DISABLED <-> SERVER-WEBAPP SePortal staticpages.php SQL injection attempt (server-webapp.rules)
 * 1:30297 <-> DISABLED <-> SERVER-WEBAPP Katello update_roles method privilege escalation attempt (server-webapp.rules)
 * 1:30305 <-> DISABLED <-> SERVER-WEBAPP Horde Framework variables.php unserialize PHP code execution attempt (server-webapp.rules)
 * 1:30307 <-> DISABLED <-> SERVER-WEBAPP EMC Connectrix Manager FileUploadController directory traversal attempt (server-webapp.rules)
 * 1:30340 <-> DISABLED <-> SERVER-WEBAPP Cisco 675 web administration denial of service attempt (server-webapp.rules)
 * 1:30341 <-> DISABLED <-> SERVER-WEBAPP Cisco CatOS CiscoView HTTP server buffer overflow attempt (server-webapp.rules)
 * 1:30342 <-> DISABLED <-> SERVER-WEBAPP Cisco IOS HTTP server denial of service attempt (server-webapp.rules)
 * 1:30343 <-> DISABLED <-> SERVER-WEBAPP Joomla weblinks-categories SQL injection attempt (server-webapp.rules)
 * 1:30345 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:30490 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing with scripting (browser-ie.rules)
 * 1:30491 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing with scripting (browser-ie.rules)
 * 1:30497 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer failed large copy clonenode attempt (browser-ie.rules)
 * 1:30498 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer failed large copy clonenode attempt (browser-ie.rules)
 * 1:30499 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer remote code execution attempt (browser-ie.rules)
 * 1:30500 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer remote code execution attempt (browser-ie.rules)
 * 1:30501 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer nth-child use after free attempt (browser-ie.rules)
 * 1:30502 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer nth-child use after free attempt (browser-ie.rules)
 * 1:30508 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 swapNode use after free attempt (browser-ie.rules)
 * 1:30509 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 swapNode use after free attempt (browser-ie.rules)
 * 1:30526 <-> DISABLED <-> SERVER-WEBAPP Joomla komento extension cross site scripting attempt (server-webapp.rules)
 * 1:30527 <-> DISABLED <-> SERVER-WEBAPP Joomla komento extension cross site scripting attempt (server-webapp.rules)
 * 1:30774 <-> DISABLED <-> SERVER-WEBAPP Splunk collect file parameter directory traversal attempt (server-webapp.rules)
 * 1:30789 <-> DISABLED <-> SERVER-WEBAPP Acunetix web vulnerability scanner fake URL exploit attempt (server-webapp.rules)
 * 1:30847 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:30848 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:30849 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30850 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30851 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30910 <-> DISABLED <-> SERVER-WEBAPP Drupal VideoWhisper Webcam plugin XSS attempt (server-webapp.rules)
 * 1:30911 <-> DISABLED <-> SERVER-WEBAPP Drupal VideoWhisper Webcam plugin XSS attempt (server-webapp.rules)
 * 1:30951 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint ThemeOverride XSS Attempt (server-webapp.rules)
 * 1:30956 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:30957 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:31067 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess ChartThemeConfig SQL injection attempt (server-webapp.rules)
 * 1:31143 <-> DISABLED <-> SERVER-WEBAPP CA ERwin Web Portal ConfigServiceProvider directory traversal attempt (server-webapp.rules)
 * 1:31148 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller login.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31149 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller login.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31157 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31158 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31159 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31160 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31188 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer isIndex attribute overflow attempt (browser-ie.rules)
 * 1:31189 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer isIndex attribute overflow attempt (browser-ie.rules)
 * 1:31190 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer RemoveSplice use-after-free attempt (browser-ie.rules)
 * 1:31191 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer RemoveSplice use-after-free attempt (browser-ie.rules)
 * 1:31192 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 use after free attempt (browser-ie.rules)
 * 1:31193 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 use after free attempt (browser-ie.rules)
 * 1:31194 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onpagehide use after free attempt (browser-ie.rules)
 * 1:31195 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:31196 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt (browser-ie.rules)
 * 1:31197 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt (browser-ie.rules)
 * 1:31198 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31199 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31200 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer summary node swap use after free attempt (browser-ie.rules)
 * 1:31201 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer summary node swap use after free attempt (browser-ie.rules)
 * 1:31202 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CRangeSaver use after free attempt (browser-ie.rules)
 * 1:31203 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CRangeSaver use after free attempt (browser-ie.rules)
 * 1:31206 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt (browser-ie.rules)
 * 1:31207 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt (browser-ie.rules)
 * 1:31208 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode use after free attempt (browser-ie.rules)
 * 1:31209 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode use after free attempt (browser-ie.rules)
 * 1:31210 <-> ENABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31211 <-> ENABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31215 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31216 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31219 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer WindowedMarkupContext use after free attempt (browser-ie.rules)
 * 1:31220 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer WindowedMarkupContext use after free attempt (browser-ie.rules)
 * 1:31259 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller url_redirect.cgi directory traversal attempt (server-webapp.rules)
 * 1:31297 <-> DISABLED <-> SERVER-WEBAPP VMWare vSphere API SOAP request RetrieveProperties remote denial of service attempt (server-webapp.rules)
 * 1:31304 <-> DISABLED <-> SERVER-WEBAPP PocketPAD brute-force login attempt (server-webapp.rules)
 * 1:31305 <-> DISABLED <-> SERVER-WEBAPP Rocket Servergraph Admin Center fileRequestor directory traversal attempt (server-webapp.rules)
 * 1:31360 <-> DISABLED <-> SERVER-WEBAPP PHP include parameter remote file include attempt (server-webapp.rules)
 * 1:31362 <-> DISABLED <-> SERVER-WEBAPP MiniBB PHP arbitrary remote code execution attempt (server-webapp.rules)
 * 1:31363 <-> DISABLED <-> SERVER-WEBAPP MF Piadas admin.php page parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31364 <-> DISABLED <-> SERVER-WEBAPP FlashGameScript index.php func parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31368 <-> DISABLED <-> SERVER-WEBAPP WebBBS arbitrary system command execution attempt (server-webapp.rules)
 * 1:31375 <-> DISABLED <-> SERVER-WEBAPP Hp OpenView CGI parameter buffer overflow attempt (server-webapp.rules)
 * 1:31377 <-> DISABLED <-> SERVER-WEBAPP PHP includedir parameter remote file include attempt (server-webapp.rules)
 * 1:31382 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized object use after free attempt (browser-ie.rules)
 * 1:31383 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized object use after free attempt (browser-ie.rules)
 * 1:31384 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31385 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31386 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CLayout object user after free attempt (browser-ie.rules)
 * 1:31387 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CLayout object user after free attempt (browser-ie.rules)
 * 1:31388 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer improper object cast memory corruption attempt (browser-ie.rules)
 * 1:31389 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer improper object cast memory corruption attempt (browser-ie.rules)
 * 1:31390 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:31391 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:31402 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Unexpected method call remote code execution attempt (browser-ie.rules)
 * 1:31419 <-> DISABLED <-> SERVER-WEBAPP PHPMyAdmin file inclusion arbitrary command execution attempt (server-webapp.rules)
 * 1:31425 <-> DISABLED <-> SERVER-WEBAPP PHP Simple Shop abs_path parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31426 <-> DISABLED <-> SERVER-WEBAPP Jevontech PHPenpals PersonalID SQL injection attempt (server-webapp.rules)
 * 1:31429 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint server callback function cross-site scripting attempt (server-webapp.rules)
 * 1:31443 <-> DISABLED <-> SERVER-WEBAPP ActiveState ActivePerl perlIIS.dll server URI buffer overflow attempt (server-webapp.rules)
 * 1:31460 <-> DISABLED <-> SERVER-WEBAPP PHP DNS parsing heap overflow attempt (server-webapp.rules)
 * 1:31485 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:31486 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:31497 <-> DISABLED <-> SERVER-WEBAPP Oracle Event Processing FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31498 <-> DISABLED <-> SERVER-WEBAPP Oracle Event Processing FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31538 <-> DISABLED <-> BROWSER-PLUGINS UltraCrypto ActiveX clsid access attempt (browser-plugins.rules)
 * 1:31539 <-> DISABLED <-> BROWSER-PLUGINS UltraCrypto ActiveX clsid access attempt (browser-plugins.rules)
 * 1:31542 <-> DISABLED <-> SERVER-WEBAPP D-Link Multiple Products info.cgi request buffer overflow attempt (server-webapp.rules)
 * 1:31546 <-> DISABLED <-> SERVER-WEBAPP Ultimate PHP Board admin_iplog remote code execution attempt (server-webapp.rules)
 * 1:31560 <-> DISABLED <-> SERVER-WEBAPP Wordpress MailPoet plugin theme file upload attempt (server-webapp.rules)
 * 1:31561 <-> DISABLED <-> SERVER-WEBAPP Wordpress MailPoet plugin successful theme file upload detected (server-webapp.rules)
 * 1:31565 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedatingCMS2.php remote file include attempt (server-webapp.rules)
 * 1:31566 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedatingCMS.php remote file include attempt (server-webapp.rules)
 * 1:31567 <-> DISABLED <-> SERVER-WEBAPP Gitlist remote command injection attempt (server-webapp.rules)
 * 1:31568 <-> DISABLED <-> SERVER-WEBAPP Invsionix Roaming System remote file include attempt (server-webapp.rules)
 * 1:31569 <-> DISABLED <-> SERVER-WEBAPP Tiki Wiki 8.3 unserialize PHP remote code execution attempt (server-webapp.rules)
 * 1:31580 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31581 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31582 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31583 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31584 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt (browser-ie.rules)
 * 1:31585 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt (browser-ie.rules)
 * 1:31588 <-> DISABLED <-> SERVER-WEBAPP D-Link Multiple Products hedwig.cgi cookie buffer overflow attempt (server-webapp.rules)
 * 1:31608 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31609 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31610 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31611 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31617 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer meter element use-after-free attempt (browser-ie.rules)
 * 1:31618 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer meter element use-after-free attempt (browser-ie.rules)
 * 1:31619 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer kbd element use-after-free attempt (browser-ie.rules)
 * 1:31620 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer kbd element use-after-free attempt (browser-ie.rules)
 * 1:31621 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange use after free attempt (browser-ie.rules)
 * 1:31622 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange use after free attempt (browser-ie.rules)
 * 1:31623 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EventListener use after free attempt (browser-ie.rules)
 * 1:31624 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EventListener use after free attempt (browser-ie.rules)
 * 1:31625 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Use after free attempt (browser-ie.rules)
 * 1:31626 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Use after free attempt (browser-ie.rules)
 * 1:31627 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt  (browser-ie.rules)
 * 1:31628 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt  (browser-ie.rules)
 * 1:31629 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup insertMarquee use after free attempt (browser-ie.rules)
 * 1:31630 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup insertMarquee use after free attempt (browser-ie.rules)
 * 1:31634 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer margin overflow use after free attempt (browser-ie.rules)
 * 1:31635 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer margin overflow use after free attempt (browser-ie.rules)
 * 1:31636 <-> DISABLED <-> SERVER-WEBAPP Parallels Plesk Panel HTTP_AUTH_LOGIN SQL injection attempt (server-webapp.rules)
 * 1:31637 <-> DISABLED <-> SERVER-WEBAPP Ad Fundum Integrateable News Script remote include path attempt (server-webapp.rules)
 * 1:31638 <-> DISABLED <-> SERVER-WEBAPP Voodoo Chat index.php remote include path attempt (server-webapp.rules)
 * 1:31645 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 XML page object type validation (browser-ie.rules)
 * 1:31646 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 XML page object type validation (browser-ie.rules)
 * 1:31647 <-> DISABLED <-> SERVER-WEBAPP AVM FritzBox webcm command injection attempt (server-webapp.rules)
 * 1:31648 <-> DISABLED <-> SERVER-WEBAPP AVM FritzBox webcm command injection attempt (server-webapp.rules)
 * 1:31651 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager vmtadmin.cgi command injection attempt (server-webapp.rules)
 * 1:31652 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager vmtadmin.cgi command injection attempt (server-webapp.rules)
 * 1:31696 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31697 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31698 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31707 <-> DISABLED <-> BROWSER-PLUGINS IBiz EBanking Integrator ActiveX clsid access (browser-plugins.rules)
 * 1:31728 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central LinkViewFetchServlet SQL injection attempt (server-webapp.rules)
 * 1:31729 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Password Manager MetadataServlet SQL injection attempt (server-webapp.rules)
 * 1:31730 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway dbutils.php SQL injection attempt (server-webapp.rules)
 * 1:31731 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway dbutils.php SQL injection attempt (server-webapp.rules)
 * 1:31742 <-> DISABLED <-> SERVER-WEBAPP Wing FTP Server admin interface remote code execution attempt (server-webapp.rules)
 * 1:31743 <-> DISABLED <-> SERVER-WEBAPP Wordpress WPTouch file upload remote code execution attempt (server-webapp.rules)
 * 1:31745 <-> DISABLED <-> SERVER-WEBAPP vTiger CRM install module command injection attempt (server-webapp.rules)
 * 1:31747 <-> DISABLED <-> SERVER-WEBAPP Gitlab ssh key upload command injection attempt (server-webapp.rules)
 * 1:31771 <-> DISABLED <-> SERVER-WEBAPP SolarWinds Storage Manager directory traversal attempt (server-webapp.rules)
 * 1:31782 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor instance use after free attempt (browser-ie.rules)
 * 1:31783 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor instance use after free attempt (browser-ie.rules)
 * 1:31784 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt (browser-ie.rules)
 * 1:31785 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt (browser-ie.rules)
 * 1:31786 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer style-image-url use after free attempt (browser-ie.rules)
 * 1:31787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer style-image-url use after free attempt (browser-ie.rules)
 * 1:31788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer justifying text with an incorrect type use after free attempt (browser-ie.rules)
 * 1:31789 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer justifying text with an incorrect type use after free attempt (browser-ie.rules)
 * 1:31790 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAttrArray use after free attempt (browser-ie.rules)
 * 1:31791 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAttrArray use after free attempt (browser-ie.rules)
 * 1:31792 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt (browser-ie.rules)
 * 1:31793 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt (browser-ie.rules)
 * 1:31794 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer access violation attempt (browser-ie.rules)
 * 1:31795 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer access violation attempt (browser-ie.rules)
 * 1:31796 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreeNode use after free (browser-ie.rules)
 * 1:31797 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreeNode use after free (browser-ie.rules)
 * 1:31798 <-> DISABLED <-> SERVER-WEBAPP HP Network Virtualization storedNtxFile directory traversal attempt (server-webapp.rules)
 * 1:31799 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableCell Use After Free exploit attempt (browser-ie.rules)
 * 1:31800 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableCell Use After Free exploit attempt (browser-ie.rules)
 * 1:31801 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt (browser-ie.rules)
 * 1:31802 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt (browser-ie.rules)
 * 1:31809 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer integer overflow exploit attempt (browser-ie.rules)
 * 1:31810 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer integer overflow exploit attempt (browser-ie.rules)
 * 1:31811 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHtmlLayout use after free attempt (browser-ie.rules)
 * 1:31812 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHtmlLayout use after free attempt (browser-ie.rules)
 * 1:31818 <-> DISABLED <-> SERVER-WEBAPP ManageEngine DesktopCentral statusUpdate servlet directory traversal attempt (server-webapp.rules)
 * 1:31819 <-> DISABLED <-> SERVER-WEBAPP HP Network Virtualization toServerObject directory traversal attempt (server-webapp.rules)
 * 1:31873 <-> DISABLED <-> SERVER-WEBAPP Railo thumbnail.cfm remote file include attempt (server-webapp.rules)
 * 1:31886 <-> DISABLED <-> SERVER-WEBAPP WebEdition captchaMemory.class PHP code injection attempt (server-webapp.rules)
 * 1:31887 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL domain spoof attempt (browser-ie.rules)
 * 1:31888 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL domain spoof attempt (browser-ie.rules)
 * 1:31905 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope DownloadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:31906 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:31912 <-> DISABLED <-> SERVER-WEBAPP cPanel 9.01 multiple URI parameters cross site scripting attempt (server-webapp.rules)
 * 1:31914 <-> DISABLED <-> SERVER-WEBAPP Microsoft ASP.NET null byte injection attempt (server-webapp.rules)
 * 1:31939 <-> DISABLED <-> SERVER-WEBAPP password sent via POST parameter (server-webapp.rules)
 * 1:31940 <-> DISABLED <-> SERVER-WEBAPP password sent via URL parameter (server-webapp.rules)
 * 1:31942 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Admin Service FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31943 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:31945 <-> DISABLED <-> SERVER-WEBAPP PhpWiki Ploticus plugin command injection attempt (server-webapp.rules)
 * 1:31956 <-> DISABLED <-> SERVER-WEBAPP Rejetto HttpFileServer command injection attempt (server-webapp.rules)
 * 1:32003 <-> DISABLED <-> SERVER-WEBAPP Drupal xmlrp internal entity expansion denial of service attempt (server-webapp.rules)
 * 1:32004 <-> DISABLED <-> SERVER-WEBAPP Drupal xmlrp internal entity expansion denial of service attempt (server-webapp.rules)
 * 1:32007 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler unauthorized file upload attempt (server-webapp.rules)
 * 1:32014 <-> DISABLED <-> SERVER-WEBAPP GetSimpleCMS arbitrary PHP code execution attempt (server-webapp.rules)
 * 1:32109 <-> DISABLED <-> SERVER-WEBAPP Easy File Management stack buffer overflow attempt (server-webapp.rules)
 * 1:32127 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure livelog.htmlcommand injection attempt (server-webapp.rules)
 * 1:32137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element attribute use after free attempt (browser-ie.rules)
 * 1:32138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element attribute use after free attempt (browser-ie.rules)
 * 1:32139 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOM sandbox escape attempt (browser-ie.rules)
 * 1:32140 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOM sandbox escape attempt (browser-ie.rules)
 * 1:32153 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer innerHTML use after free attempt (browser-ie.rules)
 * 1:32154 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer innerHTML use after free attempt (browser-ie.rules)
 * 1:32155 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer FormatContext Use after free attempt (browser-ie.rules)
 * 1:32156 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer FormatContext Use after free attempt (browser-ie.rules)
 * 1:32157 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:32158 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:32159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup Object use after free attempt (browser-ie.rules)
 * 1:32160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup Object use after free attempt (browser-ie.rules)
 * 1:32161 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript invalid parameter denial of service attempt (browser-ie.rules)
 * 1:32162 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript invalid parameter denial of service attempt (browser-ie.rules)
 * 1:32163 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt (browser-ie.rules)
 * 1:32164 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt (browser-ie.rules)
 * 1:32168 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTransientLookaside object use after free attempt (browser-ie.rules)
 * 1:32169 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTransientLookaside object use after free attempt (browser-ie.rules)
 * 1:32182 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt (browser-ie.rules)
 * 1:32183 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt (browser-ie.rules)
 * 1:32184 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFunctionPointer use after free exploit attempt (browser-ie.rules)
 * 1:32185 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFunctionPointer use after free exploit attempt (browser-ie.rules)
 * 1:32230 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing without scripting (browser-ie.rules)
 * 1:32231 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing without scripting (browser-ie.rules)
 * 1:32245 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:32246 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:32261 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure conflivelog.pl install license command injection attempt (server-webapp.rules)
 * 1:32262 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Active X installer broker privilege elevation attempt (browser-ie.rules)
 * 1:32263 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Active X installer broker privilege elevation attempt (browser-ie.rules)
 * 1:32264 <-> DISABLED <-> BROWSER-IE ActiveX installer broker object sandbox escape attempt (browser-ie.rules)
 * 1:32265 <-> DISABLED <-> BROWSER-IE ActiveX installer broker object sandbox escape attempt (browser-ie.rules)
 * 1:32266 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 out of bounds array access attempt (browser-ie.rules)
 * 1:32267 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 out of bounds array access attempt (browser-ie.rules)
 * 1:32268 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure confpremenu.php install license command injection attempt (server-webapp.rules)
 * 1:32269 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure confpremenu.php install license command injection attempt (server-webapp.rules)
 * 1:32276 <-> DISABLED <-> SERVER-WEBAPP WordPress Infusionsoft Gravity Forms Plugin arbitrary code execution attempt (server-webapp.rules)
 * 1:32323 <-> DISABLED <-> SERVER-WEBAPP WordPress Custom Contact Forms plugin SQL export attempt (server-webapp.rules)
 * 1:32324 <-> DISABLED <-> SERVER-WEBAPP WordPress Custom Contact Forms plugin arbitrary SQL execution attempt (server-webapp.rules)
 * 1:32347 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32348 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32349 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32351 <-> DISABLED <-> SERVER-WEBAPP ManageEngine multipartRequest servlet directory traversal attempt (server-webapp.rules)
 * 1:32352 <-> ENABLED <-> SERVER-WEBAPP Centreon displayServiceStatus.php command injection attempt (server-webapp.rules)
 * 1:32424 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer object type confusion remote code execution attempt (browser-ie.rules)
 * 1:32425 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer object type confusion remote code execution attempt (browser-ie.rules)
 * 1:32426 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer contentEditable use after free attempt (browser-ie.rules)
 * 1:32427 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer contentEditable use after free attempt (browser-ie.rules)
 * 1:32430 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt (browser-ie.rules)
 * 1:32431 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt (browser-ie.rules)
 * 1:32436 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer document.URL override information disclosure attempt (browser-ie.rules)
 * 1:32437 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer document.URL override information disclosure attempt (browser-ie.rules)
 * 1:32438 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt (browser-ie.rules)
 * 1:32439 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt (browser-ie.rules)
 * 1:32440 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:32441 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:32458 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt (browser-ie.rules)
 * 1:32459 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt (browser-ie.rules)
 * 1:32460 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt (browser-ie.rules)
 * 1:32461 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt (browser-ie.rules)
 * 1:32462 <-> DISABLED <-> SERVER-WEBAPP Belkin Multiple Devices buffer overflow attempt (server-webapp.rules)
 * 1:32478 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSecurityContext use after free attempt (browser-ie.rules)
 * 1:32479 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSecurityContext use after free attempt (browser-ie.rules)
 * 1:32482 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pasteHTML use after free attempt (browser-ie.rules)
 * 1:32483 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pasteHTML use after free attempt (browser-ie.rules)
 * 1:32484 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer immutable application settings sandbox escape attempt (browser-ie.rules)
 * 1:32485 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer immutable application settings sandbox escape attempt (browser-ie.rules)
 * 1:32491 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:32492 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:32495 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CStyleSheet object use after free attempt (browser-ie.rules)
 * 1:32496 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CStyleSheet object use after free attempt (browser-ie.rules)
 * 1:32497 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:32498 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:32527 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts directory traversal attempt (server-webapp.rules)
 * 1:32528 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts directory traversal attempt (server-webapp.rules)
 * 1:32546 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP Enterprise Manager XML entity injection attempt (server-webapp.rules)
 * 1:32547 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP Enterprise Manager XML entity injection attempt (server-webapp.rules)
 * 1:32563 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts arbitrary file upload attempt (server-webapp.rules)
 * 1:32579 <-> DISABLED <-> SERVER-WEBAPP Reflected file download attempt (server-webapp.rules)
 * 1:32580 <-> DISABLED <-> SERVER-WEBAPP Reflected file download attempt (server-webapp.rules)
 * 1:32581 <-> DISABLED <-> SERVER-WEBAPP Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt (server-webapp.rules)
 * 1:32582 <-> DISABLED <-> SERVER-WEBAPP Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt (server-webapp.rules)
 * 1:32611 <-> DISABLED <-> SERVER-WEBAPP phpMemcachedAdmin path traversal attempt (server-webapp.rules)
 * 1:32626 <-> DISABLED <-> BROWSER-PLUGINS Adobe Flash broker privilege escalation file creation attempt (browser-plugins.rules)
 * 1:32627 <-> DISABLED <-> BROWSER-PLUGINS Adobe Flash broker privilege escalation file creation attempt (browser-plugins.rules)
 * 1:32632 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX clsid access (browser-plugins.rules)
 * 1:32633 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX function call access (browser-plugins.rules)
 * 1:32634 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX clsid access (browser-plugins.rules)
 * 1:32635 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX function call access (browser-plugins.rules)
 * 1:32679 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer lineboxbuilder out of bound array access attempt (browser-ie.rules)
 * 1:32680 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer lineboxbuilder out of bound array access attempt (browser-ie.rules)
 * 1:32681 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access parameter cross site scripting attempt (server-webapp.rules)
 * 1:32682 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access parameter cross site scripting attempt (server-webapp.rules)
 * 1:32685 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setTimeout use after free attempt (browser-ie.rules)
 * 1:32686 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setTimeout use after free attempt (browser-ie.rules)
 * 1:32689 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer style object type confusion attempt (browser-ie.rules)
 * 1:32690 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer style object type confusion attempt (browser-ie.rules)
 * 1:32691 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer NodeFilter use after free attempt (browser-ie.rules)
 * 1:32692 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer NodeFilter use after free attempt (browser-ie.rules)
 * 1:32693 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS out-of-bounds buffer access attempt (browser-ie.rules)
 * 1:32694 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS out-of-bounds buffer access attempt (browser-ie.rules)
 * 1:32695 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32696 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32697 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32698 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32699 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32700 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32701 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32703 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use of rtf file in clipboard attempt (browser-ie.rules)
 * 1:32704 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use of rtf file in clipboard attempt (browser-ie.rules)
 * 1:32709 <-> ENABLED <-> BROWSER-IE VBScript RegEx use-after-free attempt (browser-ie.rules)
 * 1:32714 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTableSection remote code execution attempt (browser-ie.rules)
 * 1:32715 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTableSection remote code execution attempt (browser-ie.rules)
 * 1:32716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:32717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:32720 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element type confusion use after free attempt (browser-ie.rules)
 * 1:32721 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element type confusion use after free attempt (browser-ie.rules)
 * 1:32722 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CButton object use after free attempt (browser-ie.rules)
 * 1:32723 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CButton object use after free attempt (browser-ie.rules)
 * 1:32724 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt (browser-ie.rules)
 * 1:32725 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt (browser-ie.rules)
 * 1:32742 <-> ENABLED <-> SERVER-WEBAPP Arris VAP2500 tools_command.php command execution attempt (server-webapp.rules)
 * 1:32744 <-> DISABLED <-> SERVER-WEBAPP ManageEngine NetFlow Analyzer DisplayChartPDF directory traversal attempt (server-webapp.rules)
 * 1:32745 <-> DISABLED <-> SERVER-WEBAPP ManageEngine NetFlow Analyzer information disclosure attempt (server-webapp.rules)
 * 1:32746 <-> DISABLED <-> SERVER-WEBAPP Wordpress OptimizePress plugin theme upload attempt (server-webapp.rules)
 * 1:32753 <-> ENABLED <-> SERVER-WEBAPP FreePBX Framework Asterisk recording interface PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32773 <-> DISABLED <-> SERVER-WEBAPP Symantec messaging gateway management console cross-site scripting attempt (server-webapp.rules)
 * 1:32777 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CheaderElement use after free attempt (browser-ie.rules)
 * 1:32778 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CheaderElement use after free attempt (browser-ie.rules)
 * 1:32841 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Messenger ActiveX clsid access (browser-plugins.rules)
 * 1:32885 <-> DISABLED <-> SERVER-WEBAPP Enalean Tuleap PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32886 <-> DISABLED <-> SERVER-WEBAPP Enalean Tuleap PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32894 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX clsid access attempt (browser-plugins.rules)
 * 1:32895 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX function call access attempt (browser-plugins.rules)
 * 1:32896 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX clsid access attempt (browser-plugins.rules)
 * 1:32897 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX function call access attempt (browser-plugins.rules)
 * 1:32939 <-> DISABLED <-> SERVER-WEBAPP Wordpress XSS Clean and Simple Contact Form plugin cross-site scripting attempt (server-webapp.rules)
 * 1:32952 <-> DISABLED <-> SERVER-WEBAPP iCloud Apple ID brute-force login attempt (server-webapp.rules)
 * 1:32968 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:32969 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:32970 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:33100 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33101 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33102 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33103 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33105 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33106 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33107 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33108 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33109 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33110 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33111 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33112 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33113 <-> DISABLED <-> SERVER-WEBAPP Novell eDirectory IMONITOR cross site scripting attempt (server-webapp.rules)
 * 1:33114 <-> DISABLED <-> SERVER-WEBAPP HP System Management Homepage cross site scripting attempt (server-webapp.rules)
 * 1:33157 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CClipStack array index exploitation attempt (browser-ie.rules)
 * 1:33158 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CClipStack array index exploitation attempt (browser-ie.rules)
 * 1:33191 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33192 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33193 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33194 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33195 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33196 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33279 <-> DISABLED <-> SERVER-WEBAPP McAfee ePolicy Orchestrator XML external entity injection attempt (server-webapp.rules)
 * 1:33287 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer same origin policy bypass attempt (browser-ie.rules)
 * 1:33288 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer same origin policy bypass attempt (browser-ie.rules)
 * 1:33293 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:33294 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:33319 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33320 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33321 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33322 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33337 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:33338 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:33352 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 error handler XSS exploit attempt (browser-ie.rules)
 * 1:33413 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer unitialized memory access attempt (browser-ie.rules)
 * 1:33414 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer unitialized memory access attempt (browser-ie.rules)
 * 1:33423 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use after free attempt (browser-ie.rules)
 * 1:33424 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use after free attempt (browser-ie.rules)
 * 1:33440 <-> DISABLED <-> SERVER-WEBAPP WordPress EasyCart PHP code execution attempt (server-webapp.rules)
 * 1:33446 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33447 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33448 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33514 <-> DISABLED <-> SERVER-WEBAPP WordPress Photo Gallery PHP code execution attempt (server-webapp.rules)
 * 1:33573 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt (server-webapp.rules)
 * 1:33574 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt (server-webapp.rules)
 * 1:33581 <-> DISABLED <-> SERVER-WEBAPP nginx URI processing security bypass attempt (server-webapp.rules)
 * 1:33597 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33598 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33599 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33605 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:33606 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:33607 <-> DISABLED <-> SERVER-WEBAPP cron access (server-webapp.rules)
 * 1:33608 <-> DISABLED <-> SERVER-WEBAPP bin access (server-webapp.rules)
 * 1:33609 <-> DISABLED <-> SERVER-WEBAPP .wwwpasswd access (server-webapp.rules)
 * 1:33610 <-> DISABLED <-> SERVER-WEBAPP .wwwgroup access (server-webapp.rules)
 * 1:33611 <-> DISABLED <-> SERVER-WEBAPP httpd.conf access (server-webapp.rules)
 * 1:33612 <-> DISABLED <-> SERVER-WEBAPP stronghold-status access (server-webapp.rules)
 * 1:33613 <-> DISABLED <-> SERVER-WEBAPP stronghold-info access (server-webapp.rules)
 * 1:33614 <-> DISABLED <-> SERVER-WEBAPP caucho-status access (server-webapp.rules)
 * 1:33632 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:33638 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Java applet denial of service attempt (browser-ie.rules)
 * 1:33639 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Java applet denial of service attempt (browser-ie.rules)
 * 1:33651 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33652 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33653 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33657 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33658 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33659 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33676 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway restore.php command injection attempt (server-webapp.rules)
 * 1:33720 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 sandbox bypass attempt (browser-ie.rules)
 * 1:33721 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 sandbox bypass attempt (browser-ie.rules)
 * 1:33762 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook WebAccess msgParam cross site scripting attempt (server-webapp.rules)
 * 1:33812 <-> ENABLED <-> SERVER-WEBAPP Seagate NAS remote code execution attempt (server-webapp.rules)
 * 1:33832 <-> DISABLED <-> SERVER-WEBAPP Seagate BlackArmor NAS getAlias.php command injection attempt (server-webapp.rules)
 * 1:33853 <-> DISABLED <-> SERVER-WEBAPP D-Link multiple products ping.ccp command injection attempt (server-webapp.rules)
 * 1:33855 <-> DISABLED <-> SERVER-WEBAPP Wordpress Ultimate CSV Importer auth bypass export attempt (server-webapp.rules)
 * 1:33856 <-> DISABLED <-> SERVER-WEBAPP Wordpress Holding Pattern theme file upload attempt (server-webapp.rules)
 * 1:33894 <-> DISABLED <-> SERVER-WEBAPP TWiki debugenableplugins arbitrary perl code injection attempt (server-webapp.rules)
 * 1:33895 <-> DISABLED <-> SERVER-WEBAPP TWiki debugenableplugins arbitrary perl code injection attempt (server-webapp.rules)
 * 1:33896 <-> DISABLED <-> SERVER-WEBAPP OpenNMS XML external entity injection attempt (server-webapp.rules)
 * 1:33897 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer javascript iframe injection attempt (browser-ie.rules)
 * 1:33898 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer javascript iframe injection attempt (browser-ie.rules)
 * 1:33915 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33916 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33917 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33922 <-> DISABLED <-> SERVER-WEBAPP WordPress arbitrary web script injection attempt (server-webapp.rules)
 * 1:33934 <-> DISABLED <-> SERVER-WEBAPP Wordpress WP Marketplace plugin directory traversal attempt (server-webapp.rules)
 * 1:33935 <-> DISABLED <-> SERVER-WEBAPP Wordpress WP Marketplace plugin privilege escalation attempt (server-webapp.rules)
 * 1:33936 <-> DISABLED <-> SERVER-WEBAPP TRENDnet TN200 Network Storage System command injection attempt (server-webapp.rules)
 * 1:33937 <-> DISABLED <-> SERVER-WEBAPP TRENDnet TN200 Network Storage System command injection attempt (server-webapp.rules)
 * 1:33938 <-> DISABLED <-> SERVER-WEBAPP Seagate BlackArmor NAS send_test_email command injection attempt (server-webapp.rules)
 * 1:33984 <-> DISABLED <-> SERVER-WEBAPP D-Link DNS-345 Network Storage System system_mgr.cgi command injection attempt (server-webapp.rules)
 * 1:34068 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 invalid array element read attempt (browser-ie.rules)
 * 1:34069 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 invalid array element read attempt (browser-ie.rules)
 * 1:34123 <-> DISABLED <-> SERVER-WEBAPP PHP php_date.c DateTimeZone data user after free attempt (server-webapp.rules)
 * 1:34124 <-> DISABLED <-> SERVER-WEBAPP PHP php_date.c DateTimeZone data user after free attempt (server-webapp.rules)
 * 1:34184 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense services_unbound_acls cross site scripting attempt (server-webapp.rules)
 * 1:34185 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense status_captiveportal cross site scripting attempt (server-webapp.rules)
 * 1:34194 <-> ENABLED <-> SERVER-WEBAPP RevSlider information disclosure attempt (server-webapp.rules)
 * 1:34213 <-> DISABLED <-> SERVER-WEBAPP WordPress overly large password class-phpass.php denial of service attempt (server-webapp.rules)
 * 1:34215 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense diag_logs_filter cross site scripting attempt (server-webapp.rules)
 * 1:34284 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense firewall_rules cross site scripting attempt (server-webapp.rules)
 * 1:34285 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense firewall_shaper cross site scripting attempt (server-webapp.rules)
 * 1:34287 <-> DISABLED <-> SERVER-WEBAPP vBulletin XSS redirect attempt (server-webapp.rules)
 * 1:34298 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Trouble Shooter ActiveX object access (browser-plugins.rules)
 * 1:34299 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onpagehide use after free attempt (browser-ie.rules)
 * 1:34306 <-> DISABLED <-> SERVER-WEBAPP Subversion HTTP excessive REPORT requests denial of service attempt (server-webapp.rules)
 * 1:34320 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:34321 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:34328 <-> DISABLED <-> SERVER-WEBAPP Wordpress comment field stored XSS attempt (server-webapp.rules)
 * 1:34358 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWALL SonicOS macIpSpoofView cross site scripting attempt (server-webapp.rules)
 * 1:34359 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34360 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34361 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34365 <-> DISABLED <-> SERVER-WEBAPP Magento remote code execution attempt (server-webapp.rules)
 * 1:34379 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox privilege escalation attempt (browser-ie.rules)
 * 1:34380 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox privilege escalation attempt (browser-ie.rules)
 * 1:34391 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer TextData out of bounds read attempt (browser-ie.rules)
 * 1:34392 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer TextData out of bounds read attempt (browser-ie.rules)
 * 1:34405 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer improper copy buffer access information disclosure attempt (browser-ie.rules)
 * 1:34406 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer improper copy buffer access information disclosure attempt (browser-ie.rules)
 * 1:34407 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox bypass attempt (browser-ie.rules)
 * 1:34408 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox bypass attempt (browser-ie.rules)
 * 1:34448 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34449 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34450 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34451 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34454 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34455 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34456 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34457 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34471 <-> ENABLED <-> SERVER-WEBAPP Symantec Critical System Protection directory traversal attempt (server-webapp.rules)
 * 1:34472 <-> DISABLED <-> SERVER-WEBAPP Symantec Critical System Protection SQL injection attempt (server-webapp.rules)
 * 1:34475 <-> DISABLED <-> SERVER-WEBAPP Wordpress username enumeration attempt (server-webapp.rules)
 * 1:34568 <-> DISABLED <-> SERVER-WEBAPP Wordpress Gravity Forms gf_page arbitrary file upload attempt (server-webapp.rules)
 * 1:34569 <-> DISABLED <-> SERVER-WEBAPP Wordpress Creative Contact Form arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:34623 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function integer overflow attempt (server-webapp.rules)
 * 1:34638 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34639 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access attempt (browser-plugins.rules)
 * 1:34640 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access attempt (browser-plugins.rules)
 * 1:34643 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX clsid access (browser-plugins.rules)
 * 1:34644 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX function call (browser-plugins.rules)
 * 1:34751 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer ieframe.dll privilege escalation attempt (browser-ie.rules)
 * 1:34752 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer ieframe.dll privilege escalation attempt (browser-ie.rules)
 * 1:34772 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MOTW.dll sandbox escape attempt (browser-ie.rules)
 * 1:34773 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MOTW.dll sandbox escape attempt (browser-ie.rules)
 * 1:34799 <-> ENABLED <-> SERVER-WEBAPP UPnP AddPortMapping SOAP action command injection attempt (server-webapp.rules)
 * 1:34875 <-> DISABLED <-> SERVER-WEBAPP ManageEngine EventLog Analyzer cross site request forgery attempt (server-webapp.rules)
 * 1:34884 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:34885 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:34918 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access (browser-plugins.rules)
 * 1:34919 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34920 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access (browser-plugins.rules)
 * 1:34921 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34922 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34923 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34960 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34961 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34962 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34979 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34980 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34981 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34983 <-> DISABLED <-> SERVER-WEBAPP PHP SoapClient __call method type confusion attempt (server-webapp.rules)
 * 1:35001 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:35002 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:35006 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35007 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35008 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35009 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35010 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35011 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35014 <-> ENABLED <-> SERVER-WEBAPP Centreon GetXMLTrapsForVendor.php SQL injection attempt (server-webapp.rules)
 * 1:35016 <-> ENABLED <-> SERVER-WEBAPP Centreon cmdGetExample.php SQL injection attempt (server-webapp.rules)
 * 1:35017 <-> ENABLED <-> SERVER-WEBAPP Centreon makeXML_ListMetrics.php SQL injection attempt (server-webapp.rules)
 * 1:35032 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite remote file include attempt (server-webapp.rules)
 * 1:35033 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite remote file include attempt (server-webapp.rules)
 * 1:35040 <-> DISABLED <-> SERVER-WEBAPP PHP php_parse_metadata heap corruption attempt (server-webapp.rules)
 * 1:35041 <-> DISABLED <-> SERVER-WEBAPP PHP php_parse_metadata heap corruption attempt (server-webapp.rules)
 * 1:35053 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSVGMarkerElement use after free attempt  (browser-ie.rules)
 * 1:35114 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer replaceChild function memory corruption attempt (browser-ie.rules)
 * 1:35115 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer replaceChild function memory corruption attempt (browser-ie.rules)
 * 1:35116 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer svg elements use after free attempt (browser-ie.rules)
 * 1:35117 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer svg elements use after free attempt (browser-ie.rules)
 * 1:35127 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer local file information disclosure attempt (browser-ie.rules)
 * 1:35128 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer local file information disclosure attempt (browser-ie.rules)
 * 1:35133 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox read permission bypass attempt (browser-ie.rules)
 * 1:35134 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox read permission bypass attempt (browser-ie.rules)
 * 1:35215 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode atlthunk.dll dll-load exploit attempt (browser-ie.rules)
 * 1:35216 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode request for atlthunk.dll over SMB attempt (browser-ie.rules)
 * 1:35310 <-> DISABLED <-> SERVER-WEBAPP Centreon getStats.php command injection attempt (server-webapp.rules)
 * 1:35311 <-> DISABLED <-> SERVER-WEBAPP Centreon getStats.php command injection attempt (server-webapp.rules)
 * 1:35327 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35328 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35329 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35330 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35349 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35350 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35351 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35352 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35354 <-> DISABLED <-> SERVER-WEBAPP Cacti graphs local_graph_id SQL injection attempt (server-webapp.rules)
 * 1:35358 <-> DISABLED <-> SERVER-WEBAPP Wordpress RightNow theme file upload attempt (server-webapp.rules)
 * 1:35395 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35396 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35397 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35398 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35399 <-> DISABLED <-> SERVER-WEBAPP WordPress MailChimp Subscribe Forms PHP Code Execution command injection attempt (server-webapp.rules)
 * 1:35401 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35402 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35403 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35404 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35419 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35420 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35421 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35422 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35423 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX function call access (browser-plugins.rules)
 * 1:35444 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35445 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35446 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35447 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35531 <-> DISABLED <-> SERVER-WEBAPP Apache HTTP server mod_cache denial of service attempt (server-webapp.rules)
 * 1:35532 <-> DISABLED <-> SERVER-WEBAPP Apache HTTP server mod_cache denial of service attempt (server-webapp.rules)
 * 1:35556 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35557 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35558 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35559 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35594 <-> DISABLED <-> SERVER-WEBAPP Websense Triton Content Manager handle_debug_network stack buffer overflow attempt (server-webapp.rules)
 * 1:35611 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35612 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35613 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35614 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35615 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35616 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35617 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35620 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35621 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35622 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35623 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35685 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:35686 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:35697 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35698 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35699 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35700 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35704 <-> DISABLED <-> SERVER-WEBAPP Maarch LetterBox arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:35707 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35708 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35709 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35734 <-> DISABLED <-> SERVER-WEBAPP Netgear WNDR4700 and R6200 admin interface authentication bypass attempt (server-webapp.rules)
 * 1:35817 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server RenameFile method directory traversal attempt (server-webapp.rules)
 * 1:35818 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server RenameFile method directory traversal attempt (server-webapp.rules)
 * 1:35843 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server MoveFile method directory traversal attempt (server-webapp.rules)
 * 1:35844 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server MoveFile method directory traversal attempt (server-webapp.rules)
 * 1:35846 <-> DISABLED <-> SERVER-WEBAPP Navis DocumentCloud WordPress plugin window.php cross site scripting attempt (server-webapp.rules)
 * 1:35853 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35854 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35855 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35856 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35933 <-> DISABLED <-> SERVER-WEBAPP Qualcomm WorldMail IMAP select directory traversal attempt (server-webapp.rules)
 * 1:35934 <-> DISABLED <-> SERVER-WEBAPP Qualcomm WorldMail IMAP append directory traversal attempt (server-webapp.rules)
 * 1:35940 <-> DISABLED <-> SERVER-WEBAPP PHP phar_parse_tarfile method integer overflow attempt (server-webapp.rules)
 * 1:35967 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox CreateFileW arbitrary file delete attempt (browser-ie.rules)
 * 1:35968 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox CreateFileW arbitrary file delete attempt (browser-ie.rules)
 * 1:35998 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msGetRegionContent memory corruption attempt (browser-ie.rules)
 * 1:35999 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msGetRegionContent memory corruption attempt (browser-ie.rules)
 * 1:36020 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM SetValue sandbox bypass attempt (browser-ie.rules)
 * 1:36021 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM SetValue sandbox bypass attempt (browser-ie.rules)
 * 1:36059 <-> DISABLED <-> SERVER-WEBAPP PHP CDF file handling infinite loop dos attempt (server-webapp.rules)
 * 1:36109 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36110 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36111 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36112 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36195 <-> DISABLED <-> SERVER-WEBAPP Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt (server-webapp.rules)
 * 1:36196 <-> DISABLED <-> SERVER-WEBAPP Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt (server-webapp.rules)
 * 1:36197 <-> DISABLED <-> SERVER-WEBAPP nginx SMTP proxy STARTTLS plaintext command injection attempt (server-webapp.rules)
 * 1:36224 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript use after free attempt (browser-ie.rules)
 * 1:36243 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite frm_splitfrm remote file include attempt (server-webapp.rules)
 * 1:36249 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt (browser-ie.rules)
 * 1:36254 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt (server-webapp.rules)
 * 1:36255 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt (server-webapp.rules)
 * 1:36261 <-> DISABLED <-> SERVER-WEBAPP PHP fileinfo cdf_read_property_info denial of service attempt (server-webapp.rules)
 * 1:36262 <-> DISABLED <-> SERVER-WEBAPP PHP fileinfo cdf_read_property_info denial of service attempt (server-webapp.rules)
 * 1:36320 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36349 <-> DISABLED <-> BROWSER-PLUGINS Touch22 Software Image22 DrawIcon ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36350 <-> DISABLED <-> BROWSER-PLUGINS Touch22 Software Image22 DrawIcon ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36359 <-> DISABLED <-> SERVER-WEBAPP pfSense WebGui Zone Parameter cross-site scripting attempt (server-webapp.rules)
 * 1:36400 <-> DISABLED <-> SERVER-WEBAPP OpenDocMan redirection parameter cross site scripting attempt (server-webapp.rules)
 * 1:36411 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36412 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36413 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36414 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36433 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36434 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36447 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt (browser-ie.rules)
 * 1:36448 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt (browser-ie.rules)
 * 1:36449 <-> DISABLED <-> SERVER-WEBAPP Wordpress xmlrpc.php multiple failed authentication response (server-webapp.rules)
 * 1:36452 <-> DISABLED <-> BROWSER-IE Microsoft Edge cross site scripting filter bypass attempt (browser-ie.rules)
 * 1:36472 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36473 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36474 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36475 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36480 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36481 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36482 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36483 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36484 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36485 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36486 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36487 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36488 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36489 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36490 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36491 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36514 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer ConvertFile ActiveX clsid access (browser-plugins.rules)
 * 1:36515 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer SetText ActiveX clsid access (browser-plugins.rules)
 * 1:36516 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer ConvertFile ActiveX clsid access (browser-plugins.rules)
 * 1:36517 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer SetText ActiveX clsid access (browser-plugins.rules)
 * 1:36533 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36534 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:36594 <-> DISABLED <-> SERVER-WEBAPP OpenEMR globals.php authentication bypass attempt (server-webapp.rules)
 * 1:36595 <-> DISABLED <-> SERVER-WEBAPP OpenEMR globals.php authentication bypass attempt (server-webapp.rules)
 * 1:36613 <-> DISABLED <-> SERVER-WEBAPP McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt (server-webapp.rules)
 * 1:36614 <-> DISABLED <-> SERVER-WEBAPP McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt (server-webapp.rules)
 * 1:36615 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36616 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36617 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36618 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36619 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36620 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36621 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36638 <-> DISABLED <-> SERVER-WEBAPP WordPress Font Plugin AjaxProxy.php absolute path traversal attempt (server-webapp.rules)
 * 1:36641 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36642 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36643 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36647 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36648 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36653 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:36654 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:36655 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36656 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36657 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36663 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36664 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36665 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36753 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement JSON write-what-where attempt (browser-ie.rules)
 * 1:36754 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement JSON write-what-where attempt (browser-ie.rules)
 * 1:36791 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:36792 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX clsid access (browser-plugins.rules)
 * 1:36865 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation IDAuto.BarCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36866 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36867 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36868 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.BarCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36869 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.PDF417 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36870 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.PDF417 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36871 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Aztec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36872 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Aztec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36894 <-> DISABLED <-> SERVER-WEBAPP Zend Technologies Zend Framework heuristicScan XML external entity injection attempt (server-webapp.rules)
 * 1:36895 <-> DISABLED <-> SERVER-WEBAPP Zend Technologies Zend Framework heuristicScan XML external entity injection attempt (server-webapp.rules)
 * 1:36900 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36901 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36902 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36968 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTableRow memory corruption attempt (browser-ie.rules)
 * 1:36969 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTableRow memory corruption attempt (browser-ie.rules)
 * 1:37005 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37006 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37007 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37008 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37038 <-> DISABLED <-> SERVER-WEBAPP HumHub index.php from parameter SQL injection attempt (server-webapp.rules)
 * 1:37040 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37041 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37042 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37043 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37044 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37096 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37097 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37098 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37099 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 3:20135 <-> ENABLED <-> SERVER-OTHER HP OpenView Storage Data Protector buffer overflow attempt (server-other.rules)
 * 3:37675 <-> ENABLED <-> SERVER-OTHER Cisco IOS invalid IKE fragment length memory corruption or exhaustion attempt (server-other.rules)
 * 3:46492 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)
 * 3:46493 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)
 * 3:46494 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)

2019-05-02 12:34:42 UTC

Snort Subscriber Rules Update

Date: 2019-05-02

Customers should note that due to the number of rule changes, deployment of this SRU will be much longer than usual. We would advise customers to schedule deployments accordingly to minimize the impact to production environments.

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:50003 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Message Server RFC server registration attempt (server-other.rules)
 * 1:49988 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt (browser-ie.rules)
 * 1:50004 <-> DISABLED <-> BROWSER-IE Javascript CollectGarbage use-after-free attempt (browser-ie.rules)
 * 1:49989 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt (browser-ie.rules)
 * 1:50001 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Gateway arbitrary command execution attempt (server-other.rules)
 * 1:50005 <-> DISABLED <-> BROWSER-IE Javascript CollectGarbage use-after-free attempt (browser-ie.rules)
 * 1:50000 <-> DISABLED <-> DELETED this is a place holder 50000 (deleted.rules)
 * 1:49991 <-> DISABLED <-> SERVER-WEBAPP WordPress WooCommerce Checkout Manager Plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:50002 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Gateway arbitrary command execution attempt (server-other.rules)
 * 3:49993 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49999 <-> ENABLED <-> SERVER-WEBAPP Cisco Adaptive Security Appliance admin command interface access attempt (server-webapp.rules)
 * 3:49996 <-> ENABLED <-> SERVER-WEBAPP Cisco ASA secure desktop login denial of service attempt (server-webapp.rules)
 * 3:50007 <-> ENABLED <-> SERVER-WEBAPP Cisco ASA WebVPN expired session page direct access denial of service attempt (server-webapp.rules)
 * 3:49982 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2019-0822 attack attempt (policy-other.rules)
 * 3:49995 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49994 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49997 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers session hijack attempt (server-webapp.rules)
 * 3:49990 <-> ENABLED <-> PROTOCOL-VOIP Cisco IP Phone malformed SIP presence information data denial of service attempt (protocol-voip.rules)
 * 3:50006 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance proxy service buffer overflow attempt (server-webapp.rules)
 * 3:49992 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49983 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2019-0827 attack attempt (policy-other.rules)
 * 3:49998 <-> ENABLED <-> SERVER-WEBAPP Cisco Adaptive Security Appliance admin command interface access attempt (server-webapp.rules)

Modified Rules:


 * 1:43592 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:43591 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:43580 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:43579 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:43577 <-> DISABLED <-> SERVER-WEBAPP Oracle BPEL Process Manager directory traversal attempt (server-webapp.rules)
 * 1:43574 <-> DISABLED <-> SERVER-WEBAPP Wing FTP Server command injection attempt (server-webapp.rules)
 * 1:43572 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43571 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43703 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43702 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43701 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43691 <-> DISABLED <-> SERVER-WEBAPP Ultimate Fun Book function.php remote file include attempt (server-webapp.rules)
 * 1:43681 <-> DISABLED <-> SERVER-WEBAPP phpSecurePages secure.php remote file include attempt (server-webapp.rules)
 * 1:43680 <-> DISABLED <-> SERVER-WEBAPP phpSecurePages secure.php remote file include attempt (server-webapp.rules)
 * 1:43668 <-> DISABLED <-> SERVER-WEBAPP PHP core unserialize use after free attempt (server-webapp.rules)
 * 1:43667 <-> DISABLED <-> SERVER-WEBAPP VirtualSystem VS-News-System  remote file include attempt (server-webapp.rules)
 * 1:43666 <-> DISABLED <-> SERVER-WEBAPP VirtualSystem VS-News-System  remote file include attempt (server-webapp.rules)
 * 1:43665 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:43664 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:43655 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:43654 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:43653 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:43650 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43649 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43721 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:43720 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:43719 <-> DISABLED <-> SERVER-WEBAPP Site-Assistant menu.php remote file include attempt (server-webapp.rules)
 * 1:43718 <-> DISABLED <-> SERVER-WEBAPP Site-Assistant menu.php remote file include attempt (server-webapp.rules)
 * 1:43704 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44195 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:43722 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:44021 <-> DISABLED <-> SERVER-WEBAPP Dell OpenManage server application field buffer overflow attempt (server-webapp.rules)
 * 1:44001 <-> DISABLED <-> SERVER-WEBAPP PHP malformed quoted printable denial of service attempt (server-webapp.rules)
 * 1:43958 <-> DISABLED <-> SERVER-WEBAPP SoapUI WSDL types element remote code execution attempt (server-webapp.rules)
 * 1:43957 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks UniFi Cloud Key Firm v0.6.1 Host Remote Command Execution attempt (server-webapp.rules)
 * 1:43951 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control clsid access (browser-plugins.rules)
 * 1:43833 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:43832 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:43813 <-> DISABLED <-> SERVER-WEBAPP Kaspersky Linux File Server WMC cross site scripting attempt (server-webapp.rules)
 * 1:43783 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:43782 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:43781 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:43780 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router buffer overflow attempt (server-webapp.rules)
 * 1:43777 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:43776 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:43775 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:43757 <-> DISABLED <-> SERVER-WEBAPP ScadaBR remote credential export attempt (server-webapp.rules)
 * 1:43756 <-> DISABLED <-> SERVER-WEBAPP Coppermine Photo Gallery thumbnails.php SQL injection attempt (server-webapp.rules)
 * 1:43734 <-> DISABLED <-> SERVER-WEBAPP Sophos XG Firewall Controller filter SQL injection attempt (server-webapp.rules)
 * 1:43733 <-> DISABLED <-> SERVER-WEBAPP Sophos XG Firewall Controller filter SQL injection attempt (server-webapp.rules)
 * 1:43724 <-> DISABLED <-> SERVER-WEBAPP FCRing sfuss remote file include attempt (server-webapp.rules)
 * 1:43723 <-> DISABLED <-> SERVER-WEBAPP FCRing sfuss remote file include attempt (server-webapp.rules)
 * 1:44193 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:44192 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:44185 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:44184 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:44165 <-> ENABLED <-> SERVER-WEBAPP websocket protocol upgrade request detected (server-webapp.rules)
 * 1:44154 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:44153 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:44150 <-> DISABLED <-> SERVER-WEBAPP IBM Websphere cross site scripting attempt (server-webapp.rules)
 * 1:44149 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed loop denial of service attempt (browser-ie.rules)
 * 1:44148 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed loop denial of service attempt (browser-ie.rules)
 * 1:44134 <-> DISABLED <-> SERVER-WEBAPP OPENi-CMS Seitenschutz plugin remote file include attempt (server-webapp.rules)
 * 1:44133 <-> DISABLED <-> SERVER-WEBAPP OPENi-CMS Seitenschutz plugin remote file include attempt (server-webapp.rules)
 * 1:44091 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44090 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44089 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44088 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44196 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:44197 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:44198 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:44200 <-> DISABLED <-> BROWSER-IE Microsoft Internet print table of links cross site scripting attempt (browser-ie.rules)
 * 1:44199 <-> DISABLED <-> BROWSER-IE Microsoft Internet print table of links cross site scripting attempt (browser-ie.rules)
 * 1:44299 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem information disclosure attempt (server-webapp.rules)
 * 1:44298 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem command injection attempt (server-webapp.rules)
 * 1:44300 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem authentication bypass attempt (server-webapp.rules)
 * 1:44310 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:44301 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem information disclosure attempt (server-webapp.rules)
 * 1:44302 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem firmware upload attempt (server-webapp.rules)
 * 1:44373 <-> DISABLED <-> SERVER-WEBAPP XStream void primitive denial of service attempt (server-webapp.rules)
 * 1:44312 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:44311 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:44378 <-> DISABLED <-> SERVER-WEBAPP Easy File Sharing HTTP Server Post buffer overflow attempt (server-webapp.rules)
 * 1:44390 <-> DISABLED <-> SERVER-WEBAPP PHP form-based file upload DoS attempt (server-webapp.rules)
 * 1:44566 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:44549 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:44548 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:44507 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager information disclosure attempt (server-webapp.rules)
 * 1:44567 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:44644 <-> DISABLED <-> SERVER-WEBAPP  pSys index.php shownews parameter SQL injection attempt (server-webapp.rules)
 * 1:44636 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox escape attempt (browser-ie.rules)
 * 1:44635 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox escape attempt (browser-ie.rules)
 * 1:44632 <-> DISABLED <-> SERVER-WEBAPP Wordpress content cross site scripting attempt (server-webapp.rules)
 * 1:44631 <-> DISABLED <-> SERVER-WEBAPP Wordpress plugin bbPress comment cross site scripting attempt (server-webapp.rules)
 * 1:44568 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:44668 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:44667 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:44645 <-> DISABLED <-> SERVER-WEBAPP  pSys index.php shownews parameter SQL injection attempt (server-webapp.rules)
 * 1:44698 <-> DISABLED <-> SERVER-WEBAPP Internal field separator use in HTTP URI attempt (server-webapp.rules)
 * 1:44699 <-> DISABLED <-> SERVER-WEBAPP Internal field separator use in HTTP URI attempt (server-webapp.rules)
 * 1:44732 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44754 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:44748 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44747 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44746 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44745 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44744 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44733 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44752 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:44751 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:44749 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44755 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:44765 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple addgroup.php cross site scripting attempt (server-webapp.rules)
 * 1:44766 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple addgroup.php cross site scripting attempt (server-webapp.rules)
 * 1:44823 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript Join out of bounds memory access attempt (browser-ie.rules)
 * 1:44790 <-> DISABLED <-> SERVER-WEBAPP MikroTik RouterOS cross site request forgery attempt (server-webapp.rules)
 * 1:45211 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45210 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:45204 <-> DISABLED <-> SERVER-WEBAPP ActiveCalendar css cross site scripting attempt (server-webapp.rules)
 * 1:45197 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:45196 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:45195 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:45111 <-> DISABLED <-> SERVER-WEBAPP OrientDB database query attempt (server-webapp.rules)
 * 1:45082 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails log file manipulation attempt (server-webapp.rules)
 * 1:45079 <-> DISABLED <-> SERVER-WEBAPP TP-Link WR1043ND router cross site request forgery attempt (server-webapp.rules)
 * 1:45078 <-> DISABLED <-> SERVER-WEBAPP TP-Link WR1043ND router cross site request forgery attempt (server-webapp.rules)
 * 1:45061 <-> DISABLED <-> SERVER-WEBAPP Wordpress User History plugin cross site scripting attempt (server-webapp.rules)
 * 1:45000 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails file inclusion attempt (server-webapp.rules)
 * 1:44999 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails file inclusion attempt (server-webapp.rules)
 * 1:44996 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44995 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44994 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44993 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44992 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44844 <-> DISABLED <-> BROWSER-IE Microsoft Edge Uint8Array memory corruption attempt (browser-ie.rules)
 * 1:44843 <-> DISABLED <-> BROWSER-IE Microsoft Edge Uint8Array memory corruption attempt (browser-ie.rules)
 * 1:44824 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript Join out of bounds memory access attempt (browser-ie.rules)
 * 1:45327 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR NAS configuration download attempt (server-webapp.rules)
 * 1:45326 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR user group information query attempt (server-webapp.rules)
 * 1:45325 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR DDNS configuration download attempt (server-webapp.rules)
 * 1:45324 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR user password hash query attempt (server-webapp.rules)
 * 1:45323 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR email configuration download attempt (server-webapp.rules)
 * 1:45322 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR channel information query attempt (server-webapp.rules)
 * 1:45321 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR firmware version query attempt (server-webapp.rules)
 * 1:45320 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR serial number query attempt (server-webapp.rules)
 * 1:45317 <-> DISABLED <-> SERVER-WEBAPP Chipmunk Guestbook cross site scripting attempt (server-webapp.rules)
 * 1:45308 <-> DISABLED <-> SERVER-WEBAPP Axis Communications CGI Parser information disclosure attempt (server-webapp.rules)
 * 1:45264 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple server side template injection attempt (server-webapp.rules)
 * 1:45263 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple server side template injection attempt (server-webapp.rules)
 * 1:45262 <-> DISABLED <-> SERVER-WEBAPP Google App Engine open redirect attempt (server-webapp.rules)
 * 1:45249 <-> DISABLED <-> SERVER-WEBAPP UAParser.js library regular expression denial of service attempt (server-webapp.rules)
 * 1:45242 <-> DISABLED <-> SERVER-WEBAPP Multiple IP cameras format string exploitation attempt (server-webapp.rules)
 * 1:45241 <-> DISABLED <-> SERVER-WEBAPP Multiple IP cameras format string exploitation attempt (server-webapp.rules)
 * 1:45328 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR admin password reset attempt (server-webapp.rules)
 * 1:45382 <-> DISABLED <-> SERVER-WEBAPP Huawei router command injection attempt (server-webapp.rules)
 * 1:45381 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection cross site scripting attempt (server-webapp.rules)
 * 1:45373 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server directory traversal attempt (server-webapp.rules)
 * 1:45372 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_update_program.php command injection attempt (server-webapp.rules)
 * 1:45329 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR clear logs request attempt (server-webapp.rules)
 * 1:45457 <-> DISABLED <-> SERVER-WEBAPP Samsung SRN-1670D cslog_export.php arbitrary file read attempt (server-webapp.rules)
 * 1:45456 <-> DISABLED <-> SERVER-WEBAPP Samsung SRN-1670D network_ssl_upload.php arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:45454 <-> DISABLED <-> SERVER-WEBAPP PostfixAdmin protected alias deletion attempt (server-webapp.rules)
 * 1:45420 <-> DISABLED <-> SERVER-WEBAPP Drupal HTTP Strict Transport Security module security bypass attempt (server-webapp.rules)
 * 1:45462 <-> DISABLED <-> BROWSER-IE Microsoft ChakraCore scripting engine memory corruption attempt (browser-ie.rules)
 * 1:45463 <-> DISABLED <-> BROWSER-IE Microsoft ChakraCore scripting engine memory corruption attempt (browser-ie.rules)
 * 1:45474 <-> DISABLED <-> BROWSER-IE Microsoft Edge scripting engine uninitialized pointers memory corruption attempt (browser-ie.rules)
 * 1:45475 <-> DISABLED <-> BROWSER-IE Microsoft Edge scripting engine uninitialized pointers memory corruption attempt (browser-ie.rules)
 * 1:45601 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP 1000 admin account password reset attempt (server-webapp.rules)
 * 1:45969 <-> DISABLED <-> SERVER-WEBAPP SugarCRM cross site scripting attempt (server-webapp.rules)
 * 1:45959 <-> DISABLED <-> SERVER-WEBAPP ZEIT Next.js /_next namespace directory traversal attempt (server-webapp.rules)
 * 1:45918 <-> DISABLED <-> SERVER-WEBAPP SugarCRM RSSDashlet XML external entity information disclosure attempt (server-webapp.rules)
 * 1:45886 <-> DISABLED <-> SERVER-WEBAPP Potential Misfortune Cookie probe attempt (server-webapp.rules)
 * 1:45676 <-> DISABLED <-> SERVER-WEBAPP PHP php_mime_split multipart file upload buffer overflow attempt (server-webapp.rules)
 * 1:46080 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt (server-webapp.rules)
 * 1:45996 <-> DISABLED <-> SERVER-WEBAPP CoreOS etcd service private keys listing attempt (server-webapp.rules)
 * 1:45995 <-> DISABLED <-> SERVER-WEBAPP CoreOS etcd service private keys listing attempt (server-webapp.rules)
 * 1:45970 <-> DISABLED <-> SERVER-WEBAPP SugarCRM cross site scripting attempt (server-webapp.rules)
 * 1:46082 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:46081 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt (server-webapp.rules)
 * 1:46113 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:46112 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:46086 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:46085 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:46084 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt (server-webapp.rules)
 * 1:46083 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt (server-webapp.rules)
 * 1:46298 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:46297 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:46287 <-> DISABLED <-> SERVER-WEBAPP Linksys E series denial of service attempt (server-webapp.rules)
 * 1:46114 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:46405 <-> DISABLED <-> BROWSER-PLUGINS RealPlayer rmoc3260.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46404 <-> DISABLED <-> BROWSER-PLUGINS RealPlayer rmoc3260.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46355 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:46354 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:46353 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:46352 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi EZPcAut220 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46351 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi EZPcAut220 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46347 <-> DISABLED <-> SERVER-WEBAPP MediaWiki index.php rs cross site scripting attempt (server-webapp.rules)
 * 1:46346 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:46345 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:46344 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:46341 <-> DISABLED <-> SERVER-WEBAPP Akeeba Kickstart cross site request forgery attempt (server-webapp.rules)
 * 1:46340 <-> DISABLED <-> SERVER-WEBAPP Akeeba Kickstart restoration.php reconnaissance attempt (server-webapp.rules)
 * 1:46328 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed PageManagementService persistent XSS attempt (server-webapp.rules)
 * 1:46315 <-> DISABLED <-> SERVER-WEBAPP Joomla restore.php PHP object injection attempt (server-webapp.rules)
 * 1:46314 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:46313 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:46312 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:46300 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:46299 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:37378 <-> DISABLED <-> SERVER-WEBAPP ABB default password login attempt (server-webapp.rules)
 * 1:37349 <-> DISABLED <-> SERVER-WEBAPP Limesurvey unauthenticated file download attempt (server-webapp.rules)
 * 1:43353 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43509 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43508 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43507 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43506 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43505 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43504 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43503 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43502 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43501 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43500 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43499 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43496 <-> DISABLED <-> SERVER-WEBAPP Lets Encrypt SSL certificate issuer detected (server-webapp.rules)
 * 1:43458 <-> DISABLED <-> SERVER-WEBAPP WordPress wp_title function cross site scripting attempt (server-webapp.rules)
 * 1:43436 <-> DISABLED <-> SERVER-WEBAPP GE Fanuc Real Time Information Portal arbitrary file write attempt (server-webapp.rules)
 * 1:43435 <-> DISABLED <-> SERVER-WEBAPP Cisco Secure Access Control Server cross site scripting attempt (server-webapp.rules)
 * 1:43404 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:43510 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43539 <-> DISABLED <-> SERVER-WEBAPP Koha directory traversal attempt (server-webapp.rules)
 * 1:43520 <-> DISABLED <-> BROWSER-PLUGINS Pegasus ImagXpress ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43519 <-> DISABLED <-> BROWSER-PLUGINS Pegasus ImagXpress ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43513 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43512 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43511 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43570 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43569 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43568 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Framework diagnostic information disclosure attempt (server-webapp.rules)
 * 1:43567 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Framework diagnostic information disclosure attempt (server-webapp.rules)
 * 1:43544 <-> DISABLED <-> SERVER-WEBAPP CA ArcServe information disclosure attempt (server-webapp.rules)
 * 1:43648 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDocument use after free attempt (browser-ie.rules)
 * 1:43637 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server cross site scripting attempt (server-webapp.rules)
 * 1:43636 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:43635 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:43634 <-> DISABLED <-> SERVER-WEBAPP Zenoss call home remote code execution attempt (server-webapp.rules)
 * 1:43619 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43618 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43617 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43616 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43607 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43595 <-> DISABLED <-> SERVER-WEBAPP Netgear Prosafe filesystem denial of service attempt (server-webapp.rules)
 * 1:43594 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:43593 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:37384 <-> DISABLED <-> SERVER-WEBAPP Emerson default password login attempt (server-webapp.rules)
 * 1:37429 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:37382 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:37381 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:37427 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:37390 <-> DISABLED <-> SERVER-WEBAPP Rockwell Automation default password login attempt (server-webapp.rules)
 * 1:37380 <-> DISABLED <-> SERVER-WEBAPP BinTec Elmeg default password login attempt (server-webapp.rules)
 * 1:37430 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:37394 <-> DISABLED <-> SERVER-WEBAPP Wago default password login attempt (server-webapp.rules)
 * 1:37395 <-> DISABLED <-> SERVER-WEBAPP Westermo default password login attempt (server-webapp.rules)
 * 1:37396 <-> DISABLED <-> SERVER-WEBAPP eWON default password login attempt (server-webapp.rules)
 * 1:37415 <-> DISABLED <-> SERVER-WEBAPP JBoss expression language actionOutcome remote code execution attempt (server-webapp.rules)
 * 1:37387 <-> DISABLED <-> SERVER-WEBAPP Moxa default password login attempt (server-webapp.rules)
 * 1:37385 <-> DISABLED <-> SERVER-WEBAPP Hirschmann default password login attempt (server-webapp.rules)
 * 1:37386 <-> DISABLED <-> SERVER-WEBAPP Hirschmann default password login attempt (server-webapp.rules)
 * 1:37383 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:37660 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37391 <-> DISABLED <-> SERVER-WEBAPP Samsung default password login attempt (server-webapp.rules)
 * 1:37510 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37509 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37508 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37507 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37471 <-> DISABLED <-> SERVER-WEBAPP F-Secure web console username overflow attempt (server-webapp.rules)
 * 1:37468 <-> DISABLED <-> SERVER-WEBAPP InterWoven WorkDocs XSS attempt (server-webapp.rules)
 * 1:37428 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:37389 <-> DISABLED <-> SERVER-WEBAPP Rockwell Automation default password login attempt (server-webapp.rules)
 * 1:37463 <-> DISABLED <-> SERVER-WEBAPP WordPress Job Manager plugin cross site scripting attempt (server-webapp.rules)
 * 1:37462 <-> DISABLED <-> SERVER-WEBAPP WordPress Job Manager plugin cross site scripting attempt (server-webapp.rules)
 * 1:37444 <-> DISABLED <-> SERVER-WEBAPP Roundcube Webmail index.php _skin directory traversal attempt (server-webapp.rules)
 * 1:37388 <-> DISABLED <-> SERVER-WEBAPP NOVUS AUTOMATION default password login attempt (server-webapp.rules)
 * 1:37393 <-> DISABLED <-> SERVER-WEBAPP Schneider default password login attempt (server-webapp.rules)
 * 1:37392 <-> DISABLED <-> SERVER-WEBAPP Schneider default password login attempt (server-webapp.rules)
 * 1:38131 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS image.do directory traversal attempt (server-webapp.rules)
 * 1:38049 <-> DISABLED <-> SERVER-WEBAPP Centreon Web Interface index.php command injection attempt (server-webapp.rules)
 * 1:37917 <-> DISABLED <-> SERVER-WEBAPP AMX backdoor username login attempt (server-webapp.rules)
 * 1:37890 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS arbitrary JSP file upload attempt (server-webapp.rules)
 * 1:37858 <-> DISABLED <-> SERVER-WEBAPP Thru Managed File Transfer Portal command injection attempt (server-webapp.rules)
 * 1:37857 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:37856 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:37855 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:37854 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:37714 <-> DISABLED <-> BROWSER-PLUGINS Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37713 <-> DISABLED <-> BROWSER-PLUGINS Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37662 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37661 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37659 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37658 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37657 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:38253 <-> DISABLED <-> SERVER-WEBAPP AWStats awstats.cgi remote file include attempt (server-webapp.rules)
 * 1:38252 <-> DISABLED <-> SERVER-WEBAPP AWStats awstats.cgi remote file include attempt (server-webapp.rules)
 * 1:38249 <-> DISABLED <-> SERVER-WEBAPP Samsung Data Manager default password login attempt (server-webapp.rules)
 * 1:38243 <-> DISABLED <-> SERVER-WEBAPP VmWare Tools command injection attempt (server-webapp.rules)
 * 1:38242 <-> DISABLED <-> SERVER-WEBAPP VmWare Tools command injection attempt (server-webapp.rules)
 * 1:38236 <-> DISABLED <-> SERVER-WEBAPP Wordpress MM Forms community plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:38233 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38232 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38231 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38230 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38159 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:38158 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:38157 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:38156 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:38151 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38132 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS image.do directory traversal attempt (server-webapp.rules)
 * 1:38278 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:38277 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:38276 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:38395 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite Grid Control directory traversal attempt (server-webapp.rules)
 * 1:38371 <-> DISABLED <-> SERVER-WEBAPP Bharat Mediratta Gallery PHP file inclusion attempt (server-webapp.rules)
 * 1:38370 <-> DISABLED <-> SERVER-WEBAPP IPESOFT D2000 directory traversal attempt (server-webapp.rules)
 * 1:38398 <-> DISABLED <-> SERVER-WEBAPP DotCMS UserAjax.getUsersList.dwr SQL injection attempt (server-webapp.rules)
 * 1:38396 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite Grid Control directory traversal attempt (server-webapp.rules)
 * 1:38512 <-> DISABLED <-> SERVER-WEBAPP ATutor question_import.php directory traversal attempt (server-webapp.rules)
 * 1:38478 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:38477 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:38531 <-> DISABLED <-> SERVER-WEBAPP WSN Live SQL injection attempt SQL injection attempt (server-webapp.rules)
 * 1:38513 <-> DISABLED <-> SERVER-WEBAPP ATutor question_import.php directory traversal attempt (server-webapp.rules)
 * 1:38536 <-> DISABLED <-> SERVER-WEBAPP Wordpress Scoreme cross site scripting attempt (server-webapp.rules)
 * 1:39041 <-> DISABLED <-> BROWSER-PLUGINS National Instruments ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39027 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Applications Manager downTimeScheduler.do SQL injection attempt (server-webapp.rules)
 * 1:38990 <-> DISABLED <-> SERVER-WEBAPP Apache Struts I18NInterceptor locale object cross site scripting attempt (server-webapp.rules)
 * 1:38979 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer methodDetail SQL injection attempt (server-webapp.rules)
 * 1:38965 <-> DISABLED <-> SERVER-WEBAPP VMware vCenter Chargeback Manager ImageUploadServlet arbitrary JSP file upload attempt (server-webapp.rules)
 * 1:38930 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer user_id SQL injection attempt (server-webapp.rules)
 * 1:38929 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer user_id SQL injection attempt (server-webapp.rules)
 * 1:38928 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer setSkin SQL injection attempt (server-webapp.rules)
 * 1:38927 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer setSkin SQL injection attempt (server-webapp.rules)
 * 1:38926 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer deleteTab SQL injection attempt (server-webapp.rules)
 * 1:38925 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer deleteTab SQL injection attempt (server-webapp.rules)
 * 1:38913 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:38807 <-> DISABLED <-> SERVER-WEBAPP PHP-Address remote file include attempt (server-webapp.rules)
 * 1:38723 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38722 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38721 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38720 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38675 <-> DISABLED <-> SERVER-WEBAPP Sefrengo CMS main.php SQL injection attempt (server-webapp.rules)
 * 1:38673 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:38626 <-> DISABLED <-> SERVER-WEBAPP Gemtek CPE7000 sysconf.cgi command injection attempt (server-webapp.rules)
 * 1:38625 <-> DISABLED <-> SERVER-WEBAPP Gemtek CPE7000 sysconf.cgi command injection attempt (server-webapp.rules)
 * 1:39166 <-> DISABLED <-> SERVER-WEBAPP Asus RT-N56U router password disclosure attempt (server-webapp.rules)
 * 1:39152 <-> DISABLED <-> SERVER-WEBAPP Huawei HG866 GPON root password change attempt (server-webapp.rules)
 * 1:39135 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi directory traversal attempt (server-webapp.rules)
 * 1:39134 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi command injection attempt (server-webapp.rules)
 * 1:39133 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi command injection attempt (server-webapp.rules)
 * 1:39075 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi raddb config injection attempt (server-webapp.rules)
 * 1:39074 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi command injection attempt (server-webapp.rules)
 * 1:39073 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi command injection attempt (server-webapp.rules)
 * 1:39072 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP insecure disclosure of environment variables attempt (server-webapp.rules)
 * 1:39069 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer list cross site scripting attempt (server-webapp.rules)
 * 1:39068 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer unregister cross site scripting attempt (server-webapp.rules)
 * 1:39067 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer register cross site scripting attempt (server-webapp.rules)
 * 1:39060 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver UDDISecurityImplBean SQL injection attempt (server-webapp.rules)
 * 1:39055 <-> DISABLED <-> BROWSER-PLUGINS Siemens Automation License Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39054 <-> DISABLED <-> BROWSER-PLUGINS Siemens Automation License Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39042 <-> DISABLED <-> BROWSER-PLUGINS National Instruments ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39358 <-> DISABLED <-> SERVER-WEBAPP Cisco DPC2420 router configuration file access attempt (server-webapp.rules)
 * 1:39353 <-> DISABLED <-> SERVER-WEBAPP WolfCMS file_manager arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:39352 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver CrashFileDownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:39351 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver CrashFileDownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:39348 <-> DISABLED <-> SERVER-WEBAPP SAP servlet authentication bypass attempt (server-webapp.rules)
 * 1:39325 <-> DISABLED <-> SERVER-WEBAPP Bomgar Remote Support session_complete PHP object injection attempt (server-webapp.rules)
 * 1:39324 <-> DISABLED <-> SERVER-WEBAPP Bomgar Remote Support session_complete PHP object injection attempt (server-webapp.rules)
 * 1:39233 <-> ENABLED <-> BROWSER-IE Microsoft Edge Content Security Policy bypass attempt (browser-ie.rules)
 * 1:39229 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF Color Space out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39228 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF Color Space out-of-bounds memory access attempt (browser-ie.rules)
 * 1:39197 <-> DISABLED <-> SERVER-WEBAPP AirTies RT hardcoded credentials login attempt (server-webapp.rules)
 * 1:39187 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:39186 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:39185 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:39184 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:39183 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:39182 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:39172 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:39171 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:39170 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:39169 <-> DISABLED <-> SERVER-WEBAPP Alpha Networks ADSL2/2+ Wireless Router password disclosure attempt (server-webapp.rules)
 * 1:39413 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:39412 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:39390 <-> DISABLED <-> SERVER-WEBAPP IntegraXOR SQL injection attempt (server-webapp.rules)
 * 1:39389 <-> DISABLED <-> SERVER-WEBAPP Wintr SQL injection attempt (server-webapp.rules)
 * 1:39388 <-> DISABLED <-> SERVER-WEBAPP ICSCADA SQL injection attempt (server-webapp.rules)
 * 1:39384 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39383 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39382 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39381 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39375 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39374 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39373 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39372 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39366 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler popup.php command injection attempt (server-webapp.rules)
 * 1:39365 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler popup.php command injection attempt (server-webapp.rules)
 * 1:39364 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler index.php command injection attempt (server-webapp.rules)
 * 1:39363 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler index.php command injection attempt (server-webapp.rules)
 * 1:39414 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:39415 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:39460 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:39456 <-> DISABLED <-> SERVER-WEBAPP NAS4Free txtPHPCommand remote code execution attempt (server-webapp.rules)
 * 1:39442 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite Arbitrary Document Download attempt (server-webapp.rules)
 * 1:39437 <-> DISABLED <-> SERVER-WEBAPP Advantech SQL injection attempt (server-webapp.rules)
 * 1:39436 <-> DISABLED <-> SERVER-WEBAPP Soitec Smart Energy SQL injection attempt (server-webapp.rules)
 * 1:39435 <-> DISABLED <-> SERVER-WEBAPP Advantech SQL injection attempt (server-webapp.rules)
 * 1:39485 <-> DISABLED <-> BROWSER-IE Microsoft Edge DWrite.dll out of bounds read attempt (browser-ie.rules)
 * 1:39484 <-> DISABLED <-> BROWSER-IE Microsoft Edge DWrite.dll out of bounds read attempt (browser-ie.rules)
 * 1:39462 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:39461 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:39497 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer header tag HTML injection remote code execution attempt (browser-ie.rules)
 * 1:39590 <-> DISABLED <-> SERVER-WEBAPP TikiWiki elFinder component arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:39585 <-> DISABLED <-> SERVER-WEBAPP Google Chromecast factory reset attempt (server-webapp.rules)
 * 1:39513 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer IE7 compatibility mode attempt (browser-ie.rules)
 * 1:39512 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer IE7 compatibility mode attempt (browser-ie.rules)
 * 1:39498 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer header tag HTML injection remote code execution attempt (browser-ie.rules)
 * 1:39715 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:39714 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:39662 <-> DISABLED <-> SERVER-WEBAPP PHP phar extension remote code execution attempt (server-webapp.rules)
 * 1:39642 <-> DISABLED <-> SERVER-WEBAPP WebNMS framework server credential disclosure attempt (server-webapp.rules)
 * 1:39716 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:40227 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40226 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40225 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40224 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40182 <-> DISABLED <-> SERVER-WEBAPP AirOS authentication bypass attempt (server-webapp.rules)
 * 1:40146 <-> DISABLED <-> BROWSER-IE Microsoft Edge malformed response information disclosure attempt (browser-ie.rules)
 * 1:40058 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget GET request using Body cross-site scripting (server-webapp.rules)
 * 1:40038 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize var_hash use-after-free attempt (server-webapp.rules)
 * 1:39917 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:39916 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:39915 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:39914 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:39892 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39891 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39880 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39879 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39821 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe sandbox file name information disclosure attempt (browser-ie.rules)
 * 1:39820 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe sandbox file name information disclosure attempt (browser-ie.rules)
 * 1:39770 <-> DISABLED <-> SERVER-WEBAPP GoAhead Embedded Web Server directory traversal attempt (server-webapp.rules)
 * 1:39733 <-> DISABLED <-> SERVER-WEBAPP InBoundio Marketing for Wordpress plugin PHP file upload attempt (server-webapp.rules)
 * 1:39717 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:40462 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:40454 <-> DISABLED <-> SERVER-WEBAPP Nibbleblog remote code execution attempt (server-webapp.rules)
 * 1:40352 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:40351 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:40350 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:40349 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:40332 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails Web Console remote code execution attempt (server-webapp.rules)
 * 1:40331 <-> DISABLED <-> SERVER-WEBAPP JBoss default credential login attempt (server-webapp.rules)
 * 1:40293 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:40292 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:40291 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:40256 <-> DISABLED <-> SERVER-WEBAPP Idera Up.Time Monitoring Station post2file.php arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:40231 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40230 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40229 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40228 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40463 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:40615 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40614 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40613 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40497 <-> DISABLED <-> SERVER-WEBAPP WordPress Plugin RevSlider file upload attempt (server-webapp.rules)
 * 1:40464 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:40617 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40616 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40783 <-> DISABLED <-> SERVER-WEBAPP ZyXEL TR-064 GetSecurityKeys information disclosure attempt (server-webapp.rules)
 * 1:40670 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:40669 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:40652 <-> DISABLED <-> BROWSER-IE Microsoft Edge webkit directory file disclosure attempt (browser-ie.rules)
 * 1:40651 <-> DISABLED <-> BROWSER-IE Microsoft Edge webkit directory file disclosure attempt (browser-ie.rules)
 * 1:40850 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40822 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A getonekey.gz information disclosure attempt (server-webapp.rules)
 * 1:40821 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A makeonekey.gz information disclosure attempt (server-webapp.rules)
 * 1:40820 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A systemlog.log information disclosure attempt (server-webapp.rules)
 * 1:40815 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_system administrator password reset attempt (server-webapp.rules)
 * 1:41502 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41378 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41377 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41352 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A Series cross-site request forgery attempt (server-webapp.rules)
 * 1:41223 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A plaintext password leak attempt (server-webapp.rules)
 * 1:41222 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application web_runScript access attempt (server-webapp.rules)
 * 1:41221 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application HTTP response parameter injection attempt (server-webapp.rules)
 * 1:41220 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application HTTP response parameter injection attempt (server-webapp.rules)
 * 1:41211 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:41210 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:41119 <-> DISABLED <-> SERVER-WEBAPP SourceBans advsearch banlist cross site scripting attempt (server-webapp.rules)
 * 1:41030 <-> DISABLED <-> SERVER-WEBAPP Nagios Core Configuration Manager command injection attempt (server-webapp.rules)
 * 1:41029 <-> DISABLED <-> SERVER-WEBAPP Nagios Core Configuration Manager SQL injection attempt (server-webapp.rules)
 * 1:40946 <-> DISABLED <-> BROWSER-IE Microsoft Edge CSS browser history disclosure attempt (browser-ie.rules)
 * 1:40916 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A asqc.asp information disclosure attempt (server-webapp.rules)
 * 1:40890 <-> DISABLED <-> SERVER-WEBAPP Flexense DiskPulse Disk Change Monitor login buffer overflow attempt (server-webapp.rules)
 * 1:40883 <-> ENABLED <-> SERVER-WEBAPP WordPress XMLRPC pingback ddos attempt (server-webapp.rules)
 * 1:40865 <-> ENABLED <-> SERVER-WEBAPP Bassmaster Batch remote code execution attempt (server-webapp.rules)
 * 1:40854 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40853 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40852 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40851 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:41501 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41500 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41492 <-> DISABLED <-> BROWSER-PLUGINS NTR Check buffer overflow attempt (browser-plugins.rules)
 * 1:41491 <-> DISABLED <-> BROWSER-PLUGINS NTR Check buffer overflow attempt (browser-plugins.rules)
 * 1:41475 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:41474 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:41451 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement object use after free attempt (browser-ie.rules)
 * 1:41450 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement object use after free attempt (browser-ie.rules)
 * 1:41446 <-> ENABLED <-> SERVER-WEBAPP Cisco Meraki default admin credentials attempt (server-webapp.rules)
 * 1:41433 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:41432 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:41431 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:41430 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:41423 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:41422 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:41404 <-> DISABLED <-> SERVER-WEBAPP Joomla JCE multiple plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:41535 <-> DISABLED <-> SERVER-WEBAPP Broadwin WebAccess DOS attempt (server-webapp.rules)
 * 1:41523 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt (browser-ie.rules)
 * 1:41522 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt (browser-ie.rules)
 * 1:41519 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux url encoded bracket tag file poisoning attempt (server-webapp.rules)
 * 1:41518 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux bracket tag file poisoning attempt (server-webapp.rules)
 * 1:41517 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux replace tag file poisoning attempt (server-webapp.rules)
 * 1:41503 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41594 <-> DISABLED <-> BROWSER-IE Microsoft Edge Data URI same origin policy bypass attempt (browser-ie.rules)
 * 1:41593 <-> DISABLED <-> BROWSER-IE Microsoft Edge Data URI same origin policy bypass attempt (browser-ie.rules)
 * 1:41576 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mhtml and res protocol information disclosure attempt (browser-ie.rules)
 * 1:41575 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mhtml and res protocol information disclosure attempt (browser-ie.rules)
 * 1:41633 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt (browser-ie.rules)
 * 1:41650 <-> DISABLED <-> SERVER-WEBAPP Wordpress Excerpt cross site scripting attempt (server-webapp.rules)
 * 1:41643 <-> DISABLED <-> SERVER-WEBAPP Wordpress xmlrpc.php multiple failed authentication response (server-webapp.rules)
 * 1:41639 <-> DISABLED <-> SERVER-WEBAPP Wordpress NextGEN gallery directory traversal attempt (server-webapp.rules)
 * 1:41638 <-> DISABLED <-> SERVER-WEBAPP Wordpress NextGEN gallery directory traversal attempt (server-webapp.rules)
 * 1:41634 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt (browser-ie.rules)
 * 1:41672 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:41666 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41671 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:41670 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:41669 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41668 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41667 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41772 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41721 <-> DISABLED <-> SERVER-WEBAPP Mikrotik Syslog Server DoS attempt (server-webapp.rules)
 * 1:41713 <-> DISABLED <-> SERVER-WEBAPP DotNetNuke installation attempt detected (server-webapp.rules)
 * 1:41692 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux unauthorized authentication token usage attempt (server-webapp.rules)
 * 1:41691 <-> DISABLED <-> SERVER-WEBAPP Siemens WinCC DoS attempt (server-webapp.rules)
 * 1:41773 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41776 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41775 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41774 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41803 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41785 <-> DISABLED <-> SERVER-WEBAPP carel plantvisor directory traversal exploitation attempt (server-webapp.rules)
 * 1:41777 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41804 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41805 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41896 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset null pointer dereference attempt (browser-ie.rules)
 * 1:41895 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset null pointer dereference attempt (browser-ie.rules)
 * 1:41806 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41913 <-> DISABLED <-> SERVER-WEBAPP InterSystem Cache DOS attempt (server-webapp.rules)
 * 1:41918 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - RCmdComm (server-webapp.rules)
 * 1:41916 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - DBCommander (server-webapp.rules)
 * 1:41914 <-> DISABLED <-> SERVER-WEBAPP WordPress Plugin RevSlider file upload attempt (server-webapp.rules)
 * 1:41919 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - RCmdComm2 (server-webapp.rules)
 * 1:41949 <-> DISABLED <-> BROWSER-IE Microsoft Edge fetch API same origin policy bypass attempt (browser-ie.rules)
 * 1:41948 <-> DISABLED <-> BROWSER-IE Microsoft Edge fetch API same origin policy bypass attempt (browser-ie.rules)
 * 1:41921 <-> DISABLED <-> SERVER-WEBAPP PAESSLER PRTG DoS attempt (server-webapp.rules)
 * 1:41920 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux authentication token brute force attempt (server-webapp.rules)
 * 1:42042 <-> DISABLED <-> SERVER-WEBAPP Wordpress Press-This cross site request forgery attempt (server-webapp.rules)
 * 1:41988 <-> DISABLED <-> BROWSER-IE Microsoft Edge web address spoofing attempt (browser-ie.rules)
 * 1:41987 <-> DISABLED <-> BROWSER-IE Microsoft Edge web address spoofing attempt (browser-ie.rules)
 * 1:41969 <-> DISABLED <-> BROWSER-IE Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt (browser-ie.rules)
 * 1:41968 <-> DISABLED <-> BROWSER-IE Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt (browser-ie.rules)
 * 1:42043 <-> DISABLED <-> SERVER-WEBAPP WordPress embedded URL video cross site scripting attempt (server-webapp.rules)
 * 1:42049 <-> DISABLED <-> SERVER-WEBAPP dnaLIMS viewAppletFsa.cgi directory traversal attempt (server-webapp.rules)
 * 1:42066 <-> DISABLED <-> SERVER-WEBAPP Wordpress plugin arbitrary file deletion attempt (server-webapp.rules)
 * 1:42063 <-> DISABLED <-> SERVER-WEBAPP xArrow null pointer denial of service exploitation attempt (server-webapp.rules)
 * 1:42062 <-> DISABLED <-> SERVER-WEBAPP xArrow heap corruption exploitation attempt (server-webapp.rules)
 * 1:42050 <-> DISABLED <-> SERVER-WEBAPP dnaLIMS viewAppletFsa.cgi directory traversal attempt (server-webapp.rules)
 * 1:42094 <-> DISABLED <-> SERVER-WEBAPP NetBiter WebSCADA ws100/ws200 information gathering attempt (server-webapp.rules)
 * 1:42072 <-> DISABLED <-> SERVER-WEBAPP Aultware pwStore denial of service attempt (server-webapp.rules)
 * 1:42095 <-> DISABLED <-> SERVER-WEBAPP NetBiter WebSCADA ws100/ws200 directory traversal attempt (server-webapp.rules)
 * 1:42123 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42122 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42125 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42124 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42170 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:42169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:42136 <-> DISABLED <-> SERVER-WEBAPP Infinite Automation Mango Automation info leak attempt (server-webapp.rules)
 * 1:42135 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CimWeb substitute.bcl arbitrary file access attempt (server-webapp.rules)
 * 1:42134 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CimWeb substitute.bcl arbitrary file access attempt (server-webapp.rules)
 * 1:42858 <-> DISABLED <-> SERVER-WEBAPP CVS password disclosure attempt (server-webapp.rules)
 * 1:42819 <-> DISABLED <-> SERVER-WEBAPP WordPress admin password reset attempt (server-webapp.rules)
 * 1:42804 <-> DISABLED <-> SERVER-WEBAPP IntegraXor directory traversal attempt (server-webapp.rules)
 * 1:42465 <-> DISABLED <-> SERVER-WEBAPP triple dot directory traversal attempt (server-webapp.rules)
 * 1:42451 <-> DISABLED <-> SERVER-WEBAPP MCA Sistemas ScadaBR index.php brute force login attempt (server-webapp.rules)
 * 1:42450 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:42449 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:42448 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:42394 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:42393 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:42392 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:42389 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized or deleted object access attempt (browser-ie.rules)
 * 1:42388 <-> DISABLED <-> SERVER-WEBAPP DataRate SCADA directory traversal attempt (server-webapp.rules)
 * 1:42387 <-> DISABLED <-> SERVER-WEBAPP DataRate SCADA directory traversal attempt (server-webapp.rules)
 * 1:42381 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:42380 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:42379 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:42323 <-> DISABLED <-> SERVER-WEBAPP IOServer OPC Server directory traversal exploitation attempt (server-webapp.rules)
 * 1:42306 <-> DISABLED <-> SERVER-WEBAPP xArrow webserver denial of service attempt (server-webapp.rules)
 * 1:42300 <-> DISABLED <-> SERVER-WEBAPP SensorIP2 default credentials enumeration attempt (server-webapp.rules)
 * 1:42295 <-> DISABLED <-> SERVER-WEBAPP Events HMI information disclosure attempt (server-webapp.rules)
 * 1:43046 <-> DISABLED <-> BROWSER-PLUGINS ICONICS SCADA WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42994 <-> DISABLED <-> SERVER-WEBAPP ReadyDesk arbitrary file upload attempt (server-webapp.rules)
 * 1:42993 <-> DISABLED <-> SERVER-WEBAPP ReadyDesk arbitrary file upload attempt (server-webapp.rules)
 * 1:42966 <-> DISABLED <-> SERVER-WEBAPP Java URLDNS Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42965 <-> DISABLED <-> SERVER-WEBAPP Java RMI Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42964 <-> DISABLED <-> SERVER-WEBAPP Java MyFaces Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42963 <-> DISABLED <-> SERVER-WEBAPP Java Mozilla Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42962 <-> DISABLED <-> SERVER-WEBAPP Java Hibernate Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42961 <-> DISABLED <-> SERVER-WEBAPP Java Groovy Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42960 <-> DISABLED <-> SERVER-WEBAPP Java BeanShell Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42922 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt (browser-plugins.rules)
 * 1:42921 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt (browser-plugins.rules)
 * 1:42898 <-> DISABLED <-> SERVER-WEBAPP Eaton Network Shutdown Module remote code execution attempt (server-webapp.rules)
 * 1:42893 <-> DISABLED <-> SERVER-WEBAPP Eaton VURemote denial of service attempt (server-webapp.rules)
 * 1:42879 <-> DISABLED <-> SERVER-WEBAPP Apache TomEE java deserialization attempt (server-webapp.rules)
 * 1:42867 <-> DISABLED <-> SERVER-WEBAPP GE Proficy RT Portal information disclosure attempt (server-webapp.rules)
 * 1:42866 <-> DISABLED <-> SERVER-WEBAPP GE Proficy RT Portal information disclosure attempt (server-webapp.rules)
 * 1:43047 <-> DISABLED <-> BROWSER-PLUGINS ICONICS SCADA WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43050 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric ClearSCADA information disclosure attempt (server-webapp.rules)
 * 1:43062 <-> DISABLED <-> SERVER-WEBAPP Cogent Datahub EvalExpresssion remote code execution attempt (server-webapp.rules)
 * 1:43101 <-> DISABLED <-> SERVER-WEBAPP Beckhoff CX9020 remote configuration modification attempt (server-webapp.rules)
 * 1:43100 <-> DISABLED <-> SERVER-WEBAPP Simple SCADA web-socket remote command execution attempt (server-webapp.rules)
 * 1:43099 <-> ENABLED <-> SERVER-WEBAPP Simple SCADA web-socket connection initialization attempt (server-webapp.rules)
 * 1:43091 <-> DISABLED <-> SERVER-WEBAPP AggreGate SCADA HMI web form upload xml external entity attack attempt (server-webapp.rules)
 * 1:43066 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Control Manager importFile.php directory traversal attempt (server-webapp.rules)
 * 1:43113 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric IGSS dashboard deletion attempt (server-webapp.rules)
 * 1:43112 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric IGSS dashboard overwrite attempt (server-webapp.rules)
 * 1:43102 <-> DISABLED <-> SERVER-WEBAPP Mango Automation arbitrary JSP code upload attempt (server-webapp.rules)
 * 1:43240 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43238 <-> DISABLED <-> SERVER-WEBAPP Imatix Xitami web server head processing denial of service attempt (server-webapp.rules)
 * 1:43186 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43185 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43119 <-> DISABLED <-> SERVER-WEBAPP CyberPower Systems PowerPanel XXE out of band data retrieval attempt (server-webapp.rules)
 * 1:43243 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43242 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43241 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43267 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43266 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43265 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43246 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:43245 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:43244 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:43283 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:43282 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:43281 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:43280 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:43279 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:43285 <-> DISABLED <-> SERVER-WEBAPP /.svn/entries file access attempt (server-webapp.rules)
 * 1:43294 <-> DISABLED <-> SERVER-WEBAPP Cybozu Office directory traversal attempt (server-webapp.rules)
 * 1:43291 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated application deployment attempt (server-webapp.rules)
 * 1:43290 <-> DISABLED <-> SERVER-WEBAPP /ws_ftp.log file access attempt (server-webapp.rules)
 * 1:43289 <-> DISABLED <-> SERVER-WEBAPP /etc/shadow file access attempt (server-webapp.rules)
 * 1:43288 <-> DISABLED <-> SERVER-WEBAPP /etc/motd file access attempt (server-webapp.rules)
 * 1:43287 <-> DISABLED <-> SERVER-WEBAPP /etc/inetd.conf file access attempt (server-webapp.rules)
 * 1:43286 <-> DISABLED <-> SERVER-WEBAPP /cgi-bin/sh file access attempt (server-webapp.rules)
 * 1:43304 <-> DISABLED <-> SERVER-WEBAPP csChatRBox setup attempt (server-webapp.rules)
 * 1:43299 <-> DISABLED <-> SERVER-WEBAPP Belkin N150 abitrary file read attempt (server-webapp.rules)
 * 1:43296 <-> DISABLED <-> SERVER-WEBAPP IP3 Networks NetAccess directory traversal attempt (server-webapp.rules)
 * 1:43295 <-> DISABLED <-> SERVER-WEBAPP Cybozu Office directory traversal attempt (server-webapp.rules)
 * 1:43305 <-> DISABLED <-> SERVER-WEBAPP csLiveSupport setup attempt (server-webapp.rules)
 * 1:43306 <-> DISABLED <-> SERVER-WEBAPP csNewsRemote setup attempt (server-webapp.rules)
 * 1:43307 <-> DISABLED <-> SERVER-WEBAPP csSearch setup attempt (server-webapp.rules)
 * 1:43327 <-> DISABLED <-> SERVER-WEBAPP HP Laserjet Pro Webadmin password reset attempt (server-webapp.rules)
 * 1:43343 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43342 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43334 <-> DISABLED <-> SERVER-WEBAPP OpenFiler NetworkCard command execution attempt (server-webapp.rules)
 * 1:43331 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:43330 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:43329 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:43344 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43345 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43352 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43403 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:43402 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:43392 <-> DISABLED <-> SERVER-WEBAPP MySQL Commander remote file include attempt (server-webapp.rules)
 * 1:43391 <-> DISABLED <-> SERVER-WEBAPP MySQL Commander remote file include attempt (server-webapp.rules)
 * 1:43390 <-> DISABLED <-> SERVER-WEBAPP Netgear Prosafe startup config information disclosure attempt (server-webapp.rules)
 * 1:43379 <-> DISABLED <-> SERVER-WEBAPP CA ERwin Web Portal ProfileIconServlet directory traversal attempt  (server-webapp.rules)
 * 1:43378 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43377 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43376 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43375 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43374 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43373 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43372 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43371 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43366 <-> DISABLED <-> SERVER-WEBAPP Piwigo directory traversal attempt (server-webapp.rules)
 * 1:43365 <-> DISABLED <-> SERVER-WEBAPP Wordpress Complete Gallery Manager arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:43357 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43356 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43355 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43354 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:37379 <-> DISABLED <-> SERVER-WEBAPP BinTec Elmeg default password login attempt (server-webapp.rules)
 * 1:37348 <-> DISABLED <-> SERVER-WEBAPP Limesurvey unauthenticated file download attempt (server-webapp.rules)
 * 1:37343 <-> DISABLED <-> SERVER-WEBAPP D-Link  DNS-326 check_login command injection attempt (server-webapp.rules)
 * 1:37233 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus FileUploader servlet directory traversal attempt (server-webapp.rules)
 * 1:46445 <-> ENABLED <-> SERVER-OTHER Oracle WebLogic unsafe deserialization remote code execution attempt detected (server-other.rules)
 * 1:46446 <-> ENABLED <-> SERVER-OTHER Oracle Weblogic unsafe deserialization remote code execution attempt detected (server-other.rules)
 * 1:46450 <-> DISABLED <-> SERVER-WEBAPP Elasticsearch snapshot directory traversal attempt (server-webapp.rules)
 * 1:46454 <-> DISABLED <-> SERVER-WEBAPP Node.js zlib createDeflateRaw denial of service attempt (server-webapp.rules)
 * 1:46471 <-> DISABLED <-> BROWSER-IE Microsoft Edge Chakra code execution attempt (browser-ie.rules)
 * 1:46472 <-> DISABLED <-> BROWSER-IE Microsoft Edge Chakra code execution attempt (browser-ie.rules)
 * 1:46483 <-> DISABLED <-> SERVER-WEBAPP Wordpress VideoWhisper Live Streaming Integration plugin double extension file upload attempt (server-webapp.rules)
 * 1:46485 <-> DISABLED <-> SERVER-WEBAPP TwonkyMedia server directory listing attempt (server-webapp.rules)
 * 1:46518 <-> DISABLED <-> SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt (server-webapp.rules)
 * 1:46519 <-> DISABLED <-> SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt (server-webapp.rules)
 * 1:46533 <-> DISABLED <-> SERVER-WEBAPP DHCP cross site scripting attempt (server-webapp.rules)
 * 1:46540 <-> DISABLED <-> SERVER-WEBAPP UltiDev Cassini Webserver file download attempt (server-webapp.rules)
 * 1:46713 <-> DISABLED <-> BROWSER-IE Microsoft Edge out of bounds write attempt (browser-ie.rules)
 * 1:46714 <-> DISABLED <-> BROWSER-IE Microsoft Edge out of bounds write attempt (browser-ie.rules)
 * 1:46779 <-> DISABLED <-> SERVER-WEBAPP Nagios XI database settings modification attempt (server-webapp.rules)
 * 1:46791 <-> DISABLED <-> SERVER-WEBAPP Ruby Net FTP library command injection attempt (server-webapp.rules)
 * 1:46808 <-> DISABLED <-> SERVER-WEBAPP PHP .phar cross site scripting attempt (server-webapp.rules)
 * 1:46824 <-> DISABLED <-> SERVER-WEBAPP DotNetNuke DreamSlider arbitrary file download attempt (server-webapp.rules)
 * 1:46826 <-> DISABLED <-> SERVER-WEBAPP Multiple products DVR arbitrary command execution attempt (server-webapp.rules)
 * 1:46866 <-> DISABLED <-> SERVER-WEBAPP TYPO3 news module SQL injection attempt (server-webapp.rules)
 * 1:46881 <-> DISABLED <-> SERVER-WEBAPP Elasticsearch directory traversal attempt (server-webapp.rules)
 * 1:46896 <-> DISABLED <-> SERVER-WEBAPP Joomla component GeoContent typename parameter cross site scripting attempt (server-webapp.rules)
 * 1:47007 <-> DISABLED <-> SERVER-WEBAPP Spring Web Flow arbitrary code exeuction attempt (server-webapp.rules)
 * 1:47038 <-> DISABLED <-> SERVER-WEBAPP TheWebForum cross site scripting attempt (server-webapp.rules)
 * 1:47071 <-> DISABLED <-> BROWSER-IE Microsoft Edge Cross Origin Request Sharing information leak attempt (browser-ie.rules)
 * 1:47072 <-> DISABLED <-> BROWSER-IE Microsoft Edge Cross Origin Request Sharing information leak attempt (browser-ie.rules)
 * 1:47159 <-> DISABLED <-> SERVER-WEBAPP Cognex VisionView directory traversal attempt (server-webapp.rules)
 * 1:47207 <-> DISABLED <-> SERVER-WEBAPP PHP phar extension remote code execution attempt (server-webapp.rules)
 * 1:47386 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server unauthenticated modified JSP access attempt (server-webapp.rules)
 * 1:47387 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server potential unauthenticated reconnaissance attempt (server-webapp.rules)
 * 1:47388 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server potential precursor to keystore attack attempt (server-webapp.rules)
 * 1:47416 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAcess Dashboard Viewer arbitrary file disclosure attempt (server-webapp.rules)
 * 1:47419 <-> DISABLED <-> SERVER-WEBAPP Easy Hosting Control Panel cross site scripting attempt (server-webapp.rules)
 * 1:47421 <-> DISABLED <-> SERVER-WEBAPP Joomla Core com_fields cross site scripting attempt (server-webapp.rules)
 * 1:47425 <-> DISABLED <-> SERVER-WEBAPP Raptr Plays.tv unauthenticated remote arbitrary file execution attempt (server-webapp.rules)
 * 1:47463 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pre-line use after free attempt (browser-ie.rules)
 * 1:47467 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:47468 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:47469 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:47470 <-> DISABLED <-> SERVER-WEBAPP HomeMatic CCU2 remote arbitrary code execution attempt (server-webapp.rules)
 * 1:47473 <-> DISABLED <-> SERVER-WEBAPP Kodi playlist creation persistent cross site scripting attempt (server-webapp.rules)
 * 1:47509 <-> DISABLED <-> SERVER-WEBAPP RoundCube WebMail IMAP command injection attempt (server-webapp.rules)
 * 1:47510 <-> DISABLED <-> SERVER-WEBAPP RoundCube WebMail IMAP command injection attempt (server-webapp.rules)
 * 1:47549 <-> DISABLED <-> SERVER-WEBAPP Easy Hosting Control Panel action cross site scripting attempt (server-webapp.rules)
 * 1:47578 <-> DISABLED <-> SERVER-WEBAPP NetGain Systems Enterprise Manager directory traversal attempt (server-webapp.rules)
 * 1:47581 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API add user attempt (server-webapp.rules)
 * 1:47582 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API repository modification attempt (server-webapp.rules)
 * 1:47583 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API repository modification attempt (server-webapp.rules)
 * 1:47584 <-> DISABLED <-> SERVER-WEBAPP Dolibarr Carte cross site scripting attempt (server-webapp.rules)
 * 1:47588 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:47589 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:47590 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:47607 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47608 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47609 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47610 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47619 <-> DISABLED <-> SERVER-WEBAPP Symfony HttpFoundation component potential security bypass attempt (server-webapp.rules)
 * 1:47620 <-> DISABLED <-> SERVER-WEBAPP Symfony HttpFoundation component potential security bypass attempt (server-webapp.rules)
 * 1:47640 <-> DISABLED <-> SERVER-WEBAPP SSL certificate with null issuer rdnSequence fields detected (server-webapp.rules)
 * 1:47662 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub ASP script injection attempt (server-webapp.rules)
 * 1:47675 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub SQL injection attempt (server-webapp.rules)
 * 1:47676 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub SQL injection attempt (server-webapp.rules)
 * 1:47693 <-> DISABLED <-> SERVER-WEBAPP Manage Engine Recovery Manager cross site scripting attempt (server-webapp.rules)
 * 1:47694 <-> DISABLED <-> SERVER-WEBAPP Manage Engine Recovery Manager cross site scripting attempt (server-webapp.rules)
 * 1:47761 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe open redirect attempt (browser-ie.rules)
 * 1:47790 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47791 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47792 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47793 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47858 <-> DISABLED <-> SERVER-WEBAPP Joomla CW Tags Searchtext SQL injection attempt (server-webapp.rules)
 * 1:47859 <-> DISABLED <-> SERVER-WEBAPP Joomla CW Tags Searchtext SQL injection attempt (server-webapp.rules)
 * 1:47887 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows JET Database Engine ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47888 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows JET Database Engine ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47895 <-> DISABLED <-> BROWSER-PLUGINS Tor Browser 7.x NoScript secure mode bypass attempt (browser-plugins.rules)
 * 1:48094 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48095 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48096 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48165 <-> DISABLED <-> SERVER-WEBAPP Joomla Component Swap Factory SQL injection attempt (server-webapp.rules)
 * 1:48166 <-> DISABLED <-> SERVER-WEBAPP Joomla Component Swap Factory SQL injection attempt (server-webapp.rules)
 * 1:48233 <-> DISABLED <-> SERVER-WEBAPP Apache Syncope information disclosure by orderBy (server-webapp.rules)
 * 1:48234 <-> DISABLED <-> SERVER-WEBAPP Apache Syncope information disclosure by fiql (server-webapp.rules)
 * 1:48272 <-> DISABLED <-> SERVER-WEBAPP Netgear Router admin password access attempt (server-webapp.rules)
 * 1:48485 <-> DISABLED <-> SERVER-WEBAPP Loytec LWEB-900 directory traversal attempt (server-webapp.rules)
 * 1:48486 <-> DISABLED <-> SERVER-WEBAPP Wordpress Portable phpMyAdmin plugin authentication bypass attempt (server-webapp.rules)
 * 1:48725 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48726 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48727 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48728 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48729 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48730 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48731 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48898 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer page layout use after free attempt (browser-ie.rules)
 * 1:48899 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer page layout use after free attempt (browser-ie.rules)
 * 1:49083 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTextElement use after free attempt (browser-ie.rules)
 * 1:49084 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTextElement use after free attempt (browser-ie.rules)
 * 1:49093 <-> DISABLED <-> SERVER-WEBAPP Coaster CMS stored cross site scripting attempt (server-webapp.rules)
 * 1:49725 <-> DISABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt (browser-ie.rules)
 * 1:49726 <-> DISABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt (browser-ie.rules)
 * 1:49805 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Element object use-after-free attempt (browser-ie.rules)
 * 1:49806 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Element object use-after-free attempt (browser-ie.rules)
 * 1:46408 <-> DISABLED <-> SERVER-WEBAPP Moodle PoodLL Filter plugin cross site scripting attempt (server-webapp.rules)
 * 1:46424 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46425 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46426 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46427 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46441 <-> DISABLED <-> BROWSER-IE Microsoft Edge AsmJsInterpreter method use after free attempt (browser-ie.rules)
 * 1:46442 <-> DISABLED <-> BROWSER-IE Microsoft Edge AsmJsInterpreter method use after free attempt (browser-ie.rules)
 * 1:10017 <-> DISABLED <-> BROWSER-PLUGINS Oracle ORADC ActiveX function call access (browser-plugins.rules)
 * 1:10084 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX clsid access (browser-plugins.rules)
 * 1:10086 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX function call access (browser-plugins.rules)
 * 1:10128 <-> DISABLED <-> BROWSER-PLUGINS Aliplay ActiveX clsid access (browser-plugins.rules)
 * 1:10137 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor ActiveX clsid access (browser-plugins.rules)
 * 1:10139 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor ActiveX function call access (browser-plugins.rules)
 * 1:10140 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10142 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer LexRefBilingualTextContext ActiveX clsid access (browser-plugins.rules)
 * 1:10144 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer LexRefBilingualTextContext ActiveX function call access (browser-plugins.rules)
 * 1:10145 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Sound Control ActiveX clsid access (browser-plugins.rules)
 * 1:10147 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Sound Control ActiveX function call access (browser-plugins.rules)
 * 1:10148 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Movie Control ActiveX clsid access (browser-plugins.rules)
 * 1:10150 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Movie Control ActiveX function call access (browser-plugins.rules)
 * 1:10151 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy ActiveX clsid access (browser-plugins.rules)
 * 1:10153 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy ActiveX function call access (browser-plugins.rules)
 * 1:10154 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy 2 ActiveX clsid access (browser-plugins.rules)
 * 1:10156 <-> DISABLED <-> BROWSER-PLUGINS ActiveX Soft DVD Tools ActiveX clsid access (browser-plugins.rules)
 * 1:10162 <-> DISABLED <-> BROWSER-PLUGINS BrowseDialog ActiveX clsid access (browser-plugins.rules)
 * 1:10170 <-> DISABLED <-> BROWSER-PLUGINS Verisign ConfigCHK ActiveX clsid access (browser-plugins.rules)
 * 1:10172 <-> DISABLED <-> SERVER-WEBAPP uTorrent announce buffer overflow attempt (server-webapp.rules)
 * 1:10173 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro OfficeScan Client ActiveX clsid access (browser-plugins.rules)
 * 1:10175 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro OfficeScan Client ActiveX function call access (browser-plugins.rules)
 * 1:10176 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Object ActiveX clsid access (browser-plugins.rules)
 * 1:10178 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Object ActiveX function call access (browser-plugins.rules)
 * 1:10189 <-> DISABLED <-> BROWSER-PLUGINS DivXBrowserPlugin ActiveX clsid access (browser-plugins.rules)
 * 1:10191 <-> DISABLED <-> BROWSER-PLUGINS DivXBrowserPlugin ActiveX function call access (browser-plugins.rules)
 * 1:10195 <-> DISABLED <-> SERVER-WEBAPP Content-Length buffer overflow attempt (server-webapp.rules)
 * 1:10214 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control clsid access (browser-plugins.rules)
 * 1:10216 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control ActiveX function call access (browser-plugins.rules)
 * 1:10387 <-> DISABLED <-> BROWSER-PLUGINS McAfee Site Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10389 <-> DISABLED <-> BROWSER-PLUGINS McAfee Site Manager ActiveX function call access attempt (browser-plugins.rules)
 * 1:10404 <-> DISABLED <-> BROWSER-PLUGINS SignKorea SKCommAX ActiveX clsid access (browser-plugins.rules)
 * 1:10406 <-> DISABLED <-> BROWSER-PLUGINS SignKorea SKCommAX ActiveX function call access (browser-plugins.rules)
 * 1:10412 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10414 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader Alt CLSID ActiveX function call access (browser-plugins.rules)
 * 1:10415 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10417 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX function call access (browser-plugins.rules)
 * 1:10419 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ProgColor ActiveX clsid access (browser-plugins.rules)
 * 1:10421 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ActiveX function call access (browser-plugins.rules)
 * 1:10423 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Audio Conferencing ActiveX clsid access (browser-plugins.rules)
 * 1:10425 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Audio Conferencing ActiveX function call access (browser-plugins.rules)
 * 1:10427 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus SysInfo ActiveX clsid access (browser-plugins.rules)
 * 1:10429 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus SysInfo ActiveX function call access (browser-plugins.rules)
 * 1:10431 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus KAV60Info ActiveX clsid access (browser-plugins.rules)
 * 1:10433 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus KAV60Info ActiveX function call access (browser-plugins.rules)
 * 1:10466 <-> DISABLED <-> BROWSER-PLUGINS iPIX Image Well ActiveX clsid access (browser-plugins.rules)
 * 1:10468 <-> DISABLED <-> BROWSER-PLUGINS iPIX Image Well ActiveX function call access (browser-plugins.rules)
 * 1:10470 <-> DISABLED <-> BROWSER-PLUGINS iPIX Media Send Class ActiveX clsid access (browser-plugins.rules)
 * 1:10472 <-> DISABLED <-> BROWSER-PLUGINS iPIX Media Send Class ActiveX function call access (browser-plugins.rules)
 * 1:10476 <-> DISABLED <-> BROWSER-PLUGINS MarkAny MaPrintModule_WORK ActiveX clsid access (browser-plugins.rules)
 * 1:10478 <-> DISABLED <-> BROWSER-PLUGINS MarkAny MaPrintModule_WORK ActiveX function call access (browser-plugins.rules)
 * 1:10978 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveGS ActiveX clsid access (browser-plugins.rules)
 * 1:10980 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveGS ActiveX function call access (browser-plugins.rules)
 * 1:10982 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveMod ActiveX clsid access (browser-plugins.rules)
 * 1:10984 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveMod ActiveX function call access (browser-plugins.rules)
 * 1:10986 <-> DISABLED <-> BROWSER-PLUGINS GraceNote CDDB ActiveX clsid access (browser-plugins.rules)
 * 1:10988 <-> DISABLED <-> BROWSER-PLUGINS GraceNote CDDB ActiveX function call access (browser-plugins.rules)
 * 1:10990 <-> DISABLED <-> SERVER-WEBAPP encoded cross site scripting HTML Image tag attempt (server-webapp.rules)
 * 1:10991 <-> DISABLED <-> BROWSER-PLUGINS Microgaming Download Helper ActiveX clsid access (browser-plugins.rules)
 * 1:10993 <-> DISABLED <-> BROWSER-PLUGINS Microgaming Download Helper ActiveX function call access (browser-plugins.rules)
 * 1:10997 <-> DISABLED <-> SERVER-WEBAPP SSLv2 OpenSSl KEY_ARG buffer overflow attempt (server-webapp.rules)
 * 1:10999 <-> DISABLED <-> SERVER-WEBAPP chetcpasswd access (server-webapp.rules)
 * 1:11178 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office PowerPoint Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11183 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11189 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Word Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11193 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11194 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11197 <-> DISABLED <-> BROWSER-PLUGINS ActiveX Soft DVD Tools ActiveX function call access (browser-plugins.rules)
 * 1:11201 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11206 <-> DISABLED <-> BROWSER-PLUGINS East Wind Software ADVDAUDIO ActiveX clsid access (browser-plugins.rules)
 * 1:11208 <-> DISABLED <-> BROWSER-PLUGINS East Wind Software ADVDAUDIO ActiveX function call access (browser-plugins.rules)
 * 1:11210 <-> DISABLED <-> BROWSER-PLUGINS Sienzo Digital Music Mentor ActiveX clsid access (browser-plugins.rules)
 * 1:11212 <-> DISABLED <-> BROWSER-PLUGINS Sienzo Digital Music Mentor ActiveX function call access (browser-plugins.rules)
 * 1:11214 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Uploader ActiveX clsid access (browser-plugins.rules)
 * 1:11216 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Uploader ActiveX function call access (browser-plugins.rules)
 * 1:11218 <-> DISABLED <-> BROWSER-PLUGINS SmartCode VNC Manager ActiveX clsid access (browser-plugins.rules)
 * 1:11220 <-> DISABLED <-> BROWSER-PLUGINS SmartCode VNC Manager ActiveX function call access (browser-plugins.rules)
 * 1:11223 <-> DISABLED <-> SERVER-WEBAPP google proxystylesheet arbitrary command execution attempt (server-webapp.rules)
 * 1:11224 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSAuth ActiveX clsid access (browser-plugins.rules)
 * 1:11226 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSAuth ActiveX function call access (browser-plugins.rules)
 * 1:11230 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Cryptographic API COM 1 ActiveX clsid access (browser-plugins.rules)
 * 1:11232 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:11234 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Cryptographic API COM 2 ActiveX clsid access (browser-plugins.rules)
 * 1:11236 <-> DISABLED <-> BROWSER-PLUGINS OutlookExpress.AddressBook ActiveX clsid access (browser-plugins.rules)
 * 1:11239 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Redirect ActiveX clsid access (browser-plugins.rules)
 * 1:11241 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Redirect ActiveX function call access (browser-plugins.rules)
 * 1:11243 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX clsid access (browser-plugins.rules)
 * 1:11245 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX function call access (browser-plugins.rules)
 * 1:11247 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Research In Motion TeamOn Import ActiveX clsid access (browser-plugins.rules)
 * 1:11250 <-> DISABLED <-> BROWSER-PLUGINS Sony Rootkit Uninstaller ActiveX clsid access (browser-plugins.rules)
 * 1:11252 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Address ActiveX clsid access (browser-plugins.rules)
 * 1:11253 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MciWndx ActiveX clsid access (browser-plugins.rules)
 * 1:11255 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MciWndx ActiveX function call access (browser-plugins.rules)
 * 1:11259 <-> DISABLED <-> BROWSER-PLUGINS BarcodeWiz ActiveX clsid access (browser-plugins.rules)
 * 1:11261 <-> DISABLED <-> BROWSER-PLUGINS BarcodeWiz ActiveX function call access (browser-plugins.rules)
 * 1:11268 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton AntiVirus ActiveX clsid access (browser-plugins.rules)
 * 1:11270 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton AntiVirus ActiveX function call access (browser-plugins.rules)
 * 1:11274 <-> DISABLED <-> BROWSER-PLUGINS RControl ActiveX clsid access (browser-plugins.rules)
 * 1:11276 <-> DISABLED <-> BROWSER-PLUGINS GDivX Zenith Player AVI Fixer ActiveX clsid access (browser-plugins.rules)
 * 1:11278 <-> DISABLED <-> BROWSER-PLUGINS GDivX Zenith Player AVI Fixer ActiveX function call access (browser-plugins.rules)
 * 1:11280 <-> DISABLED <-> BROWSER-PLUGINS FlexLabel ActiveX clsid access (browser-plugins.rules)
 * 1:11282 <-> DISABLED <-> BROWSER-PLUGINS FlexLabel ActiveX function call access (browser-plugins.rules)
 * 1:11284 <-> DISABLED <-> BROWSER-PLUGINS AudioCDRipper ActiveX clsid access (browser-plugins.rules)
 * 1:11286 <-> DISABLED <-> BROWSER-PLUGINS AudioCDRipper ActiveX function call access (browser-plugins.rules)
 * 1:11291 <-> DISABLED <-> BROWSER-PLUGINS Hewlett Packard HPQVWOCX.DL ActiveX clsid access (browser-plugins.rules)
 * 1:11293 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation Linear Bar Code ActiveX clsid access (browser-plugins.rules)
 * 1:11295 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation Linear Bar Code ActiveX function call access (browser-plugins.rules)
 * 1:11297 <-> DISABLED <-> BROWSER-PLUGINS Clever Database Comparer ActiveX clsid access (browser-plugins.rules)
 * 1:11299 <-> DISABLED <-> BROWSER-PLUGINS Clever Database Comparer ActiveX function call access (browser-plugins.rules)
 * 1:11301 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX clsid access (browser-plugins.rules)
 * 1:11303 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX function call access (browser-plugins.rules)
 * 1:11324 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 3 ActiveX function call access (browser-plugins.rules)
 * 1:11616 <-> DISABLED <-> SERVER-WEBAPP Symantec Sygate Policy Manager SQL injection (server-webapp.rules)
 * 1:11620 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Chroma ActiveX function call access (browser-plugins.rules)
 * 1:11622 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office 2000 OUACTR ActiveX clsid access (browser-plugins.rules)
 * 1:11624 <-> DISABLED <-> BROWSER-PLUGINS LeadTools ISIS ActiveX clsid access (browser-plugins.rules)
 * 1:11626 <-> DISABLED <-> BROWSER-PLUGINS LeadTools ISIS ActiveX function call access (browser-plugins.rules)
 * 1:11628 <-> DISABLED <-> BROWSER-PLUGINS LeadTools JPEG 2000 COM Object ActiveX function call access (browser-plugins.rules)
 * 1:11630 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File Object ActiveX clsid access (browser-plugins.rules)
 * 1:11632 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File Object ActiveX function call access (browser-plugins.rules)
 * 1:11634 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File_D Object ActiveX clsid access (browser-plugins.rules)
 * 1:11636 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File_D Object ActiveX function call access (browser-plugins.rules)
 * 1:11638 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Document Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11640 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Document Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11642 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster ISIS Object ActiveX clsid access (browser-plugins.rules)
 * 1:11644 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster ISIS Object ActiveX function call access (browser-plugins.rules)
 * 1:11646 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Thumbnail Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11648 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Thumbnail Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11650 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Variant Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11652 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Variant Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11654 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Thumbnail Browser Control ActiveX clsid access (browser-plugins.rules)
 * 1:11656 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Thumbnail Browser Control ActiveX function call access (browser-plugins.rules)
 * 1:11658 <-> DISABLED <-> BROWSER-PLUGINS Dart ZipLite Compression ActiveX clsid access (browser-plugins.rules)
 * 1:11660 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:11662 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11664 <-> DISABLED <-> SERVER-WEBAPP sphpblog password.txt access attempt (server-webapp.rules)
 * 1:11665 <-> DISABLED <-> SERVER-WEBAPP sphpblog install03_cgi access attempt (server-webapp.rules)
 * 1:11666 <-> DISABLED <-> SERVER-WEBAPP sphpblog upload_img_cgi access attempt (server-webapp.rules)
 * 1:11667 <-> DISABLED <-> SERVER-WEBAPP sphpblog arbitrary file delete attempt (server-webapp.rules)
 * 1:11668 <-> DISABLED <-> SERVER-WEBAPP vbulletin php code injection (server-webapp.rules)
 * 1:11673 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker ActiveX clsid access (browser-plugins.rules)
 * 1:11675 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker ActiveX function call access (browser-plugins.rules)
 * 1:11677 <-> DISABLED <-> BROWSER-PLUGINS Provideo Camimage Class ISSCamControl ActiveX clsid access (browser-plugins.rules)
 * 1:11685 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11818 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Webcam Viewer Wrapper ActiveX clsid access (browser-plugins.rules)
 * 1:11820 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Webcam Viewer Wrapper ActiveX function call access (browser-plugins.rules)
 * 1:11839 <-> DISABLED <-> BROWSER-PLUGINS TEC-IT TBarCode ActiveX clsid access (browser-plugins.rules)
 * 1:11841 <-> DISABLED <-> BROWSER-PLUGINS TEC-IT TBarCode ActiveX function call access (browser-plugins.rules)
 * 1:11940 <-> DISABLED <-> BROWSER-PLUGINS Westbyte Internet Download Accelerator ActiveX function call access (browser-plugins.rules)
 * 1:11942 <-> DISABLED <-> BROWSER-PLUGINS Westbyte internet download accelerator ActiveX clsid access (browser-plugins.rules)
 * 1:11943 <-> DISABLED <-> BROWSER-PLUGINS HP ModemUtil ActiveX clsid access (browser-plugins.rules)
 * 1:12010 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX clsid access (browser-plugins.rules)
 * 1:12012 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX function call access (browser-plugins.rules)
 * 1:12014 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer navcancl.htm url spoofing attempt (browser-ie.rules)
 * 1:12015 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioStudio2 NCT WavChunksEditor ActiveX clsid access (browser-plugins.rules)
 * 1:12017 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioStudio2 NCT WavChunksEditor ActiveX function call access (browser-plugins.rules)
 * 1:12019 <-> DISABLED <-> BROWSER-PLUGINS NCTsoft NCTAudioFile2 NCTWMAFile ActiveX clsid access (browser-plugins.rules)
 * 1:12021 <-> DISABLED <-> BROWSER-PLUGINS NCTsoft NCTAudioFile2 NCTWMAFile ActiveX function call access (browser-plugins.rules)
 * 1:12029 <-> DISABLED <-> BROWSER-PLUGINS HP Digital Imaging hpqxml.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12057 <-> DISABLED <-> SERVER-WEBAPP Ipswitch WhatsUpGold configuration access (server-webapp.rules)
 * 1:12062 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support ActiveX clsid access (browser-plugins.rules)
 * 1:12083 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar Actbar3 ActiveX clsid access (browser-plugins.rules)
 * 1:12085 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar Actbar3 ActiveX function call access (browser-plugins.rules)
 * 1:12087 <-> DISABLED <-> BROWSER-PLUGINS McAfee NeoTrace ActiveX clsid access (browser-plugins.rules)
 * 1:12089 <-> DISABLED <-> BROWSER-PLUGINS McAfee NeoTrace ActiveX function call access (browser-plugins.rules)
 * 1:12091 <-> DISABLED <-> BROWSER-PLUGINS EldoS SecureBlackbox PGPBBox ActiveX clsid access (browser-plugins.rules)
 * 1:12093 <-> DISABLED <-> BROWSER-PLUGINS EldoS SecureBlackbox PGPBBox ActiveX function call access (browser-plugins.rules)
 * 1:12116 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker SASATL ActiveX clsid access (browser-plugins.rules)
 * 1:12118 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker SASATL ActiveX function call access (browser-plugins.rules)
 * 1:12168 <-> DISABLED <-> BROWSER-PLUGINS Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12189 <-> DISABLED <-> BROWSER-PLUGINS Clever Internet Suite ActiveX clsid access (browser-plugins.rules)
 * 1:12191 <-> DISABLED <-> BROWSER-PLUGINS Clever Internet Suite ActiveX function call access (browser-plugins.rules)
 * 1:12200 <-> DISABLED <-> BROWSER-PLUGINS VMWare IntraProcessLogging ActiveX clsid access (browser-plugins.rules)
 * 1:12207 <-> DISABLED <-> BROWSER-PLUGINS Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX function call access (browser-plugins.rules)
 * 1:12221 <-> DISABLED <-> SERVER-WEBAPP file upload GLOBAL variable overwrite attempt (server-webapp.rules)
 * 1:12255 <-> DISABLED <-> SERVER-WEBAPP CSGuestbook setup attempt (server-webapp.rules)
 * 1:12257 <-> DISABLED <-> BROWSER-PLUGINS Microsoft DirectX Media SDK ActiveX clsid access (browser-plugins.rules)
 * 1:12259 <-> DISABLED <-> BROWSER-PLUGINS Microsoft DirectX Media SDK ActiveX function call access (browser-plugins.rules)
 * 1:12301 <-> DISABLED <-> BROWSER-PLUGINS eCentrex VOIP Client Module ActiveX clsid access (browser-plugins.rules)
 * 1:12360 <-> DISABLED <-> SERVER-WEBAPP PHP function CRLF injection attempt (server-webapp.rules)
 * 1:12362 <-> DISABLED <-> SERVER-WEBAPP Squid HTTP Proxy-Authorization overflow attempt (server-webapp.rules)
 * 1:12380 <-> DISABLED <-> BROWSER-PLUGINS Oracle JInitiator ActiveX clsid access (browser-plugins.rules)
 * 1:12382 <-> DISABLED <-> BROWSER-PLUGINS Oracle EasyMail Objects ActiveX clsid access (browser-plugins.rules)
 * 1:12384 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger YVerInfo ActiveX clsid access (browser-plugins.rules)
 * 1:12386 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger YVerInfo ActiveX function call access (browser-plugins.rules)
 * 1:12388 <-> DISABLED <-> BROWSER-PLUGINS PPStream PowerPlayer ActiveX clsid access (browser-plugins.rules)
 * 1:12393 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12395 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12397 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12399 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 4 ActiveX clsid access (browser-plugins.rules)
 * 1:12401 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 5 ActiveX clsid access (browser-plugins.rules)
 * 1:12403 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 6 ActiveX clsid access (browser-plugins.rules)
 * 1:12405 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 7 ActiveX clsid access (browser-plugins.rules)
 * 1:12407 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 8 ActiveX clsid access (browser-plugins.rules)
 * 1:12409 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 9 ActiveX clsid access (browser-plugins.rules)
 * 1:12411 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 10 ActiveX clsid access (browser-plugins.rules)
 * 1:12413 <-> DISABLED <-> BROWSER-PLUGINS Earth Resource Mapper NCSView ActiveX clsid access (browser-plugins.rules)
 * 1:12415 <-> DISABLED <-> BROWSER-PLUGINS Earth Resource Mapper NCSView ActiveX function call access (browser-plugins.rules)
 * 1:12417 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX clsid access (browser-plugins.rules)
 * 1:12419 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX function call access (browser-plugins.rules)
 * 1:12428 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink glitemflat.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12430 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer Component ActiveX clsid access (browser-plugins.rules)
 * 1:12432 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer Component ActiveX function call access (browser-plugins.rules)
 * 1:12434 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm MPS.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12438 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12440 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll ActiveX function call access (browser-plugins.rules)
 * 1:12442 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12461 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Studio 6 VBTOVSI.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12466 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies QRCode ActiveX clsid access (browser-plugins.rules)
 * 1:12468 <-> DISABLED <-> BROWSER-PLUGINS COWON America JetAudio JetFlExt.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12470 <-> DISABLED <-> BROWSER-PLUGINS COWON America JetAudio JetFlExt.dll ActiveX function call access (browser-plugins.rules)
 * 1:12474 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start ActiveX function call access (browser-plugins.rules)
 * 1:12476 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger CYFT ActiveX clsid access (browser-plugins.rules)
 * 1:12478 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger CYFT ActiveX function call access (browser-plugins.rules)
 * 1:12598 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Web Thunder ActiveX clsid access (browser-plugins.rules)
 * 1:12600 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt IncrementalHash ActiveX clsid access (browser-plugins.rules)
 * 1:12602 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt IncrementalHash ActiveX function call access (browser-plugins.rules)
 * 1:12604 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt PRNGenerator ActiveX clsid access (browser-plugins.rules)
 * 1:12606 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt PRNGenerator ActiveX function call access (browser-plugins.rules)
 * 1:12610 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:12637 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky Online Scanner KAVWebScan.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12639 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky Online Scanner KAVWebScan.dll ActiveX function call access (browser-plugins.rules)
 * 1:12644 <-> DISABLED <-> BROWSER-PLUGINS PBEmail7 ActiveX clsid access (browser-plugins.rules)
 * 1:12646 <-> DISABLED <-> BROWSER-PLUGINS PBEmail7 ActiveX function call access (browser-plugins.rules)
 * 1:12648 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX ActiveX clsid access (browser-plugins.rules)
 * 1:12650 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX ActiveX function call access (browser-plugins.rules)
 * 1:12689 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink ConnectAndEnterRoom ActiveX clsid access (browser-plugins.rules)
 * 1:12714 <-> DISABLED <-> BROWSER-PLUGINS WebEx GPCContainer ActiveX clsid access (browser-plugins.rules)
 * 1:12716 <-> DISABLED <-> BROWSER-PLUGINS WebEx GPCContainer ActiveX function call access (browser-plugins.rules)
 * 1:12733 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne FlexGrid ActiveX clsid access (browser-plugins.rules)
 * 1:12735 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne FlexGrid ActiveX function call access (browser-plugins.rules)
 * 1:12737 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Thunder PPLAYER.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12739 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Thunder PPLAYER.DLL ActiveX function call access (browser-plugins.rules)
 * 1:12747 <-> DISABLED <-> BROWSER-PLUGINS BitDefender Online Scanner ActiveX clsid access (browser-plugins.rules)
 * 1:12749 <-> DISABLED <-> BROWSER-PLUGINS BitDefender Online Scanner ActiveX function call access (browser-plugins.rules)
 * 1:12751 <-> DISABLED <-> BROWSER-PLUGINS RichFX Basic Player ActiveX clsid access (browser-plugins.rules)
 * 1:12753 <-> DISABLED <-> BROWSER-PLUGINS RichFX Basic Player ActiveX function call access (browser-plugins.rules)
 * 1:12755 <-> DISABLED <-> BROWSER-PLUGINS PPStream PowerList ActiveX clsid access (browser-plugins.rules)
 * 1:12762 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Toolbar Helper Class ActiveX clsid access (browser-plugins.rules)
 * 1:12764 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Toolbar Helper Class ActiveX function call access (browser-plugins.rules)
 * 1:12771 <-> DISABLED <-> BROWSER-PLUGINS obfuscated BaoFeng Storm MPS.dll ActiveX exploit attempt (browser-plugins.rules)
 * 1:12772 <-> DISABLED <-> BROWSER-PLUGINS obfuscated PPStream PowerPlayer ActiveX exploit attempt (browser-plugins.rules)
 * 1:12773 <-> DISABLED <-> BROWSER-PLUGINS obfuscated Xunlei Thunder PPLAYER.DLL ActiveX exploit attempt (browser-plugins.rules)
 * 1:12774 <-> DISABLED <-> BROWSER-PLUGINS obfuscated GlobalLink ConnectAndEnterRoom ActiveX exploit attempt (browser-plugins.rules)
 * 1:12803 <-> DISABLED <-> BROWSER-PLUGINS VideoLAN VLC ActiveX clsid access (browser-plugins.rules)
 * 1:12805 <-> DISABLED <-> BROWSER-PLUGINS VideoLAN VLC ActiveX function call access (browser-plugins.rules)
 * 1:12948 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12950 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12952 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12954 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DXLTPI.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12957 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSN Heartbeat 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12959 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSN Heartbeat 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12961 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12963 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12965 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12967 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 4 ActiveX clsid access (browser-plugins.rules)
 * 1:12969 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 5 ActiveX clsid access (browser-plugins.rules)
 * 1:13228 <-> DISABLED <-> BROWSER-PLUGINS HP eSupportDiagnostics 1 ActiveX clsid access (browser-plugins.rules)
 * 1:13230 <-> DISABLED <-> BROWSER-PLUGINS HP eSupportDiagnostics 2 ActiveX clsid access (browser-plugins.rules)
 * 1:13232 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX clsid access (browser-plugins.rules)
 * 1:13234 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX function call access (browser-plugins.rules)
 * 1:13266 <-> DISABLED <-> BROWSER-PLUGINS SkyFex Client ActiveX clsid access (browser-plugins.rules)
 * 1:13273 <-> DISABLED <-> BROWSER-PLUGINS DivX Web Player ActiveX clsid access (browser-plugins.rules)
 * 1:13275 <-> DISABLED <-> BROWSER-PLUGINS DivX Web Player ActiveX function call access (browser-plugins.rules)
 * 1:13289 <-> DISABLED <-> BROWSER-PLUGINS Gatway CWebLaunchCtl ActiveX clsid access (browser-plugins.rules)
 * 1:13312 <-> DISABLED <-> BROWSER-PLUGINS StreamAudio ProxyManager ActiveX clsid access (browser-plugins.rules)
 * 1:13314 <-> DISABLED <-> BROWSER-PLUGINS StreamAudio ProxyManager ActiveX function call access (browser-plugins.rules)
 * 1:13325 <-> DISABLED <-> BROWSER-PLUGINS Macrovision FLEXnet Connect ActiveX clsid access (browser-plugins.rules)
 * 1:13327 <-> DISABLED <-> BROWSER-PLUGINS Macrovision FLEXnet Connect ActiveX function call access (browser-plugins.rules)
 * 1:13329 <-> DISABLED <-> BROWSER-PLUGINS Toshiba Surveillance Surveillix DVR ActiveX clsid access (browser-plugins.rules)
 * 1:13331 <-> DISABLED <-> BROWSER-PLUGINS Toshiba Surveillance Surveillix DVR ActiveX function call access (browser-plugins.rules)
 * 1:13333 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms ActiveX clsid access (browser-plugins.rules)
 * 1:13335 <-> DISABLED <-> BROWSER-PLUGINS Lycos File Upload Component ActiveX clsid access (browser-plugins.rules)
 * 1:13337 <-> DISABLED <-> BROWSER-PLUGINS Comodo AntiVirus ActiveX clsid access (browser-plugins.rules)
 * 1:13348 <-> DISABLED <-> BROWSER-PLUGINS Move Networks Media Player ActiveX clsid access (browser-plugins.rules)
 * 1:13350 <-> DISABLED <-> BROWSER-PLUGINS Move Networks Media Player ActiveX function call access (browser-plugins.rules)
 * 1:13352 <-> DISABLED <-> BROWSER-PLUGINS Lycos File Upload Component ActiveX function call access (browser-plugins.rules)
 * 1:13354 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms ActiveX function call access (browser-plugins.rules)
 * 1:13423 <-> DISABLED <-> BROWSER-PLUGINS SwiftView ActiveX clsid access (browser-plugins.rules)
 * 1:13426 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Music JukeBox DataGrid ActiveX clsid access (browser-plugins.rules)
 * 1:13428 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Music JukeBox DataGrid ActiveX function call access (browser-plugins.rules)
 * 1:13446 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink HanGamePlugin ActiveX clsid access (browser-plugins.rules)
 * 1:13451 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual FoxPro foxtlib ActiveX clsid access (browser-plugins.rules)
 * 1:13459 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Forms 2.0 ActiveX function call access (browser-plugins.rules)
 * 1:13527 <-> DISABLED <-> BROWSER-PLUGINS D-Link MPEG4 SHM Audio Control ActiveX clsid access (browser-plugins.rules)
 * 1:13529 <-> DISABLED <-> BROWSER-PLUGINS D-Link MPEG4 SHM Audio Control ActiveX function call access (browser-plugins.rules)
 * 1:13531 <-> DISABLED <-> BROWSER-PLUGINS 4xem VatCtrl ActiveX clsid access (browser-plugins.rules)
 * 1:13533 <-> DISABLED <-> BROWSER-PLUGINS 4xem VatCtrl ActiveX function call access (browser-plugins.rules)
 * 1:13535 <-> DISABLED <-> BROWSER-PLUGINS Vivotek RTSP MPEG4 SP Control ActiveX clsid access (browser-plugins.rules)
 * 1:13537 <-> DISABLED <-> BROWSER-PLUGINS Vivotek RTSP MPEG4 SP Control ActiveX function call access (browser-plugins.rules)
 * 1:13543 <-> DISABLED <-> BROWSER-PLUGINS Learn2 STRunner ActiveX clsid access (browser-plugins.rules)
 * 1:13545 <-> DISABLED <-> BROWSER-PLUGINS Learn2 STRunner ActiveX function call access (browser-plugins.rules)
 * 1:13547 <-> DISABLED <-> BROWSER-PLUGINS Sony ImageStation ActiveX clsid access (browser-plugins.rules)
 * 1:13549 <-> DISABLED <-> BROWSER-PLUGINS Sony ImageStation ActiveX function call access (browser-plugins.rules)
 * 1:13595 <-> DISABLED <-> BROWSER-PLUGINS ICQ Toolbar toolbaru.dll ActiveX clsid access (browser-plugins.rules)
 * 1:13597 <-> DISABLED <-> BROWSER-PLUGINS ICQ Toolbar toolbaru.dll ActiveX function call access (browser-plugins.rules)
 * 1:13599 <-> DISABLED <-> BROWSER-PLUGINS Kingsoft Antivirus Online Update Module ActiveX clsid access (browser-plugins.rules)
 * 1:13601 <-> DISABLED <-> BROWSER-PLUGINS Kingsoft Antivirus Online Update Module ActiveX function call access (browser-plugins.rules)
 * 1:13657 <-> DISABLED <-> BROWSER-PLUGINS BusinessObjects RptViewerAx ActiveX clsid access (browser-plugins.rules)
 * 1:13659 <-> DISABLED <-> BROWSER-PLUGINS BusinessObjects RptViewerAx ActiveX function call access (browser-plugins.rules)
 * 1:13661 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Upload ActiveX clsid access (browser-plugins.rules)
 * 1:13679 <-> DISABLED <-> BROWSER-PLUGINS IBiz EBanking Integrator ActiveX clsid access (browser-plugins.rules)
 * 1:13681 <-> DISABLED <-> BROWSER-PLUGINS CDNetworks Nefficient Download ActiveX clsid access (browser-plugins.rules)
 * 1:13683 <-> DISABLED <-> BROWSER-PLUGINS CDNetworks Nefficient Download ActiveX function call access (browser-plugins.rules)
 * 1:13685 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 1 ActiveX clsid access (browser-plugins.rules)
 * 1:13687 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 1 ActiveX function call access (browser-plugins.rules)
 * 1:13689 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 2 ActiveX clsid access (browser-plugins.rules)
 * 1:13691 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 2 ActiveX function call access (browser-plugins.rules)
 * 1:13758 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HeartbeatCtl ActiveX clsid access (browser-plugins.rules)
 * 1:13760 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HeartbeatCtl ActiveX function call access (browser-plugins.rules)
 * 1:13783 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Assistant ActiveX clsid access (browser-plugins.rules)
 * 1:13785 <-> DISABLED <-> BROWSER-PLUGINS Ourgame GLWorld ActiveX clsid access (browser-plugins.rules)
 * 1:13787 <-> DISABLED <-> BROWSER-PLUGINS Ourgame GLWorld ActiveX function call access (browser-plugins.rules)
 * 1:13816 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13817 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13818 <-> DISABLED <-> SERVER-WEBAPP PHP alternate xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13828 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:13830 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:13832 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer backweb ActiveX clsid access (browser-plugins.rules)
 * 1:13857 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support DataManager ActiveX clsid access (browser-plugins.rules)
 * 1:13859 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support DataManager ActiveX function call access (browser-plugins.rules)
 * 1:13883 <-> DISABLED <-> BROWSER-PLUGINS UUSee UUUpgrade ActiveX clsid access (browser-plugins.rules)
 * 1:13885 <-> DISABLED <-> BROWSER-PLUGINS UUSee UUUpgrade ActiveX function call access (browser-plugins.rules)
 * 1:13961 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer table layout access violation vulnerability (browser-ie.rules)
 * 1:13962 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MHTML zone control bypass attempt (browser-ie.rules)
 * 1:13965 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX clsid access (browser-plugins.rules)
 * 1:13967 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX function call access (browser-plugins.rules)
 * 1:13974 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XHTML element memory corruption attempt (browser-ie.rules)
 * 1:13975 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX clsid access  (browser-plugins.rules)
 * 1:13976 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX clsid unicode access  (browser-plugins.rules)
 * 1:13977 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX function call access  (browser-plugins.rules)
 * 1:13978 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX function call unicode access  (browser-plugins.rules)
 * 1:14088 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 1 ActiveX clsid access (browser-plugins.rules)
 * 1:14090 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 2 ActiveX clsid access (browser-plugins.rules)
 * 1:14092 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 3 ActiveX clsid access (browser-plugins.rules)
 * 1:14094 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 4 ActiveX clsid access (browser-plugins.rules)
 * 1:14096 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 5 ActiveX clsid access (browser-plugins.rules)
 * 1:14098 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 6 ActiveX clsid access (browser-plugins.rules)
 * 1:14100 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 7 ActiveX clsid access (browser-plugins.rules)
 * 1:14102 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 8 ActiveX clsid access (browser-plugins.rules)
 * 1:14104 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 9 ActiveX clsid access (browser-plugins.rules)
 * 1:14106 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 10 ActiveX clsid access (browser-plugins.rules)
 * 1:14108 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 11 ActiveX clsid access (browser-plugins.rules)
 * 1:14110 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 12 ActiveX clsid access (browser-plugins.rules)
 * 1:14112 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 13 ActiveX clsid access (browser-plugins.rules)
 * 1:14114 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 14 ActiveX clsid access (browser-plugins.rules)
 * 1:14116 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 15 ActiveX clsid access (browser-plugins.rules)
 * 1:14118 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 16 ActiveX clsid access (browser-plugins.rules)
 * 1:14120 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 17 ActiveX clsid access (browser-plugins.rules)
 * 1:14122 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 18 ActiveX clsid access (browser-plugins.rules)
 * 1:14124 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 19 ActiveX clsid access (browser-plugins.rules)
 * 1:14126 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 20 ActiveX clsid access (browser-plugins.rules)
 * 1:14128 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 21 ActiveX clsid access (browser-plugins.rules)
 * 1:14130 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 22 ActiveX clsid access (browser-plugins.rules)
 * 1:14132 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 23 ActiveX clsid access (browser-plugins.rules)
 * 1:14134 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 24 ActiveX clsid access (browser-plugins.rules)
 * 1:14136 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 25 ActiveX clsid access (browser-plugins.rules)
 * 1:14138 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 26 ActiveX clsid access (browser-plugins.rules)
 * 1:14140 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 27 ActiveX clsid access (browser-plugins.rules)
 * 1:14142 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 28 ActiveX clsid access (browser-plugins.rules)
 * 1:14144 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 29 ActiveX clsid access (browser-plugins.rules)
 * 1:14146 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 30 ActiveX clsid access (browser-plugins.rules)
 * 1:14148 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 31 ActiveX clsid access (browser-plugins.rules)
 * 1:14150 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 32 ActiveX clsid access (browser-plugins.rules)
 * 1:14152 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 33 ActiveX clsid access (browser-plugins.rules)
 * 1:14154 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 34 ActiveX clsid access (browser-plugins.rules)
 * 1:14156 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 35 ActiveX clsid access (browser-plugins.rules)
 * 1:14158 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 36 ActiveX clsid access (browser-plugins.rules)
 * 1:14160 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 37 ActiveX clsid access (browser-plugins.rules)
 * 1:14162 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 38 ActiveX clsid access (browser-plugins.rules)
 * 1:14164 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 39 ActiveX clsid access (browser-plugins.rules)
 * 1:14166 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 40 ActiveX clsid access (browser-plugins.rules)
 * 1:14168 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 41 ActiveX clsid access (browser-plugins.rules)
 * 1:14170 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 42 ActiveX clsid access (browser-plugins.rules)
 * 1:14172 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 43 ActiveX clsid access (browser-plugins.rules)
 * 1:14174 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 44 ActiveX clsid access (browser-plugins.rules)
 * 1:14176 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 45 ActiveX clsid access (browser-plugins.rules)
 * 1:14178 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 46 ActiveX clsid access (browser-plugins.rules)
 * 1:14180 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 47 ActiveX clsid access (browser-plugins.rules)
 * 1:14182 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 48 ActiveX clsid access (browser-plugins.rules)
 * 1:14184 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 49 ActiveX clsid access (browser-plugins.rules)
 * 1:14186 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 50 ActiveX clsid access (browser-plugins.rules)
 * 1:14188 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 51 ActiveX clsid access (browser-plugins.rules)
 * 1:14190 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 52 ActiveX clsid access (browser-plugins.rules)
 * 1:14192 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 53 ActiveX clsid access (browser-plugins.rules)
 * 1:14194 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 54 ActiveX clsid access (browser-plugins.rules)
 * 1:14196 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 55 ActiveX clsid access (browser-plugins.rules)
 * 1:14198 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 56 ActiveX clsid access (browser-plugins.rules)
 * 1:14200 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 57 ActiveX clsid access (browser-plugins.rules)
 * 1:14202 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 58 ActiveX clsid access (browser-plugins.rules)
 * 1:14204 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 59 ActiveX clsid access (browser-plugins.rules)
 * 1:14206 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 60 ActiveX clsid access (browser-plugins.rules)
 * 1:14208 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 61 ActiveX clsid access (browser-plugins.rules)
 * 1:14210 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 62 ActiveX clsid access (browser-plugins.rules)
 * 1:14212 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 63 ActiveX clsid access (browser-plugins.rules)
 * 1:14214 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 64 ActiveX clsid access (browser-plugins.rules)
 * 1:14216 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 65 ActiveX clsid access (browser-plugins.rules)
 * 1:14218 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 66 ActiveX clsid access (browser-plugins.rules)
 * 1:14220 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 67 ActiveX clsid access (browser-plugins.rules)
 * 1:14222 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 68 ActiveX clsid access (browser-plugins.rules)
 * 1:14224 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 69 ActiveX clsid access (browser-plugins.rules)
 * 1:14226 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 70 ActiveX clsid access (browser-plugins.rules)
 * 1:14228 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 71 ActiveX clsid access (browser-plugins.rules)
 * 1:14230 <-> DISABLED <-> SERVER-WEBAPP SAP DB web server stack buffer overflow attempt (server-webapp.rules)
 * 1:14231 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX clsid access (browser-plugins.rules)
 * 1:14233 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX function call access (browser-plugins.rules)
 * 1:14235 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:14237 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services ActiveX function call access (browser-plugins.rules)
 * 1:14239 <-> DISABLED <-> BROWSER-PLUGINS Friendly Technologies fwRemoteConfig ActiveX clsid access (browser-plugins.rules)
 * 1:14241 <-> DISABLED <-> BROWSER-PLUGINS Friendly Technologies fwRemoteConfig ActiveX function call access (browser-plugins.rules)
 * 1:14243 <-> DISABLED <-> BROWSER-PLUGINS Najdi.si Toolbar ActiveX clsid access (browser-plugins.rules)
 * 1:14245 <-> DISABLED <-> BROWSER-PLUGINS Najdi.si Toolbar ActiveX function call access (browser-plugins.rules)
 * 1:14247 <-> DISABLED <-> BROWSER-PLUGINS Eyeball MessengerSDK ActiveX clsid access (browser-plugins.rules)
 * 1:14249 <-> DISABLED <-> BROWSER-PLUGINS Eyeball MessengerSDK ActiveX function call access (browser-plugins.rules)
 * 1:14266 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Image Acquisition Logger ActiveX clsid access (browser-plugins.rules)
 * 1:14268 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Image Acquisition Logger ActiveX function call access (browser-plugins.rules)
 * 1:14270 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Locator ActiveX clsid access (browser-plugins.rules)
 * 1:14272 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Locator ActiveX function call access (browser-plugins.rules)
 * 1:14274 <-> DISABLED <-> BROWSER-PLUGINS Vie2Lib.Vie2LinuxVolume ActiveX clsid access (browser-plugins.rules)
 * 1:14276 <-> DISABLED <-> BROWSER-PLUGINS Vie2Lib.Vie2LinuxVolume ActiveX function call access (browser-plugins.rules)
 * 1:14278 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Process ActiveX clsid access (browser-plugins.rules)
 * 1:14280 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Process ActiveX function call access (browser-plugins.rules)
 * 1:14282 <-> DISABLED <-> BROWSER-PLUGINS IntraProcessLogging.Logger ActiveX clsid access (browser-plugins.rules)
 * 1:14284 <-> DISABLED <-> BROWSER-PLUGINS IntraProcessLogging.Logger ActiveX function call access (browser-plugins.rules)
 * 1:14286 <-> DISABLED <-> BROWSER-PLUGINS VMClientHosts Class ActiveX clsid access (browser-plugins.rules)
 * 1:14288 <-> DISABLED <-> BROWSER-PLUGINS VMClientHosts Class ActiveX function call access (browser-plugins.rules)
 * 1:14290 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibCreateParamObj ActiveX clsid access (browser-plugins.rules)
 * 1:14292 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibCreateParamObj ActiveX function call access (browser-plugins.rules)
 * 1:14294 <-> DISABLED <-> BROWSER-PLUGINS RemoteDirDlg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14296 <-> DISABLED <-> BROWSER-PLUGINS RemoteDirDlg Class ActiveX function call access (browser-plugins.rules)
 * 1:14298 <-> DISABLED <-> BROWSER-PLUGINS TeamListViewWnd Class ActiveX clsid access (browser-plugins.rules)
 * 1:14300 <-> DISABLED <-> BROWSER-PLUGINS TeamListViewWnd Class ActiveX function call access (browser-plugins.rules)
 * 1:14302 <-> DISABLED <-> BROWSER-PLUGINS VMStatusbarCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14304 <-> DISABLED <-> BROWSER-PLUGINS VMStatusbarCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14306 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCConfiguration ActiveX clsid access (browser-plugins.rules)
 * 1:14308 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCConfiguration ActiveX function call access (browser-plugins.rules)
 * 1:14310 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdate Class ActiveX clsid access (browser-plugins.rules)
 * 1:14312 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdate Class ActiveX function call access (browser-plugins.rules)
 * 1:14314 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 1 ActiveX clsid access (browser-plugins.rules)
 * 1:14316 <-> DISABLED <-> BROWSER-PLUGINS VmdbExecuteError Class ActiveX clsid access (browser-plugins.rules)
 * 1:14318 <-> DISABLED <-> BROWSER-PLUGINS VmdbExecuteError Class ActiveX function call access (browser-plugins.rules)
 * 1:14320 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 2 ActiveX clsid access (browser-plugins.rules)
 * 1:14322 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SysImageUti ActiveX clsid access (browser-plugins.rules)
 * 1:14324 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SysImageUti ActiveX function call access (browser-plugins.rules)
 * 1:14326 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid access (browser-plugins.rules)
 * 1:14328 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call access (browser-plugins.rules)
 * 1:14330 <-> DISABLED <-> BROWSER-PLUGINS VmdbContext Class ActiveX clsid access (browser-plugins.rules)
 * 1:14332 <-> DISABLED <-> BROWSER-PLUGINS VmdbContext Class ActiveX function call access (browser-plugins.rules)
 * 1:14334 <-> DISABLED <-> BROWSER-PLUGINS VMClientVMs Class ActiveX clsid access (browser-plugins.rules)
 * 1:14336 <-> DISABLED <-> BROWSER-PLUGINS VMClientVMs Class ActiveX function call access (browser-plugins.rules)
 * 1:14338 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj Class ActiveX clsid access (browser-plugins.rules)
 * 1:14340 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj Class ActiveX function call access (browser-plugins.rules)
 * 1:14342 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 3 ActiveX clsid access (browser-plugins.rules)
 * 1:14344 <-> DISABLED <-> BROWSER-PLUGINS VMMsg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14346 <-> DISABLED <-> BROWSER-PLUGINS VMMsg Class ActiveX function call access (browser-plugins.rules)
 * 1:14348 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 4 ActiveX clsid access (browser-plugins.rules)
 * 1:14350 <-> DISABLED <-> BROWSER-PLUGINS reconfig.PopulatedDi ActiveX clsid access (browser-plugins.rules)
 * 1:14352 <-> DISABLED <-> BROWSER-PLUGINS reconfig.PopulatedDi ActiveX function call access (browser-plugins.rules)
 * 1:14354 <-> DISABLED <-> BROWSER-PLUGINS Elevated.ElevMgr ActiveX clsid access (browser-plugins.rules)
 * 1:14356 <-> DISABLED <-> BROWSER-PLUGINS Elevated.ElevMgr ActiveX function call access (browser-plugins.rules)
 * 1:14358 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 5 ActiveX clsid access (browser-plugins.rules)
 * 1:14360 <-> DISABLED <-> BROWSER-PLUGINS HardwareCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14362 <-> DISABLED <-> BROWSER-PLUGINS HardwareCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14364 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 6 ActiveX clsid access (browser-plugins.rules)
 * 1:14366 <-> DISABLED <-> BROWSER-PLUGINS VmdbQuery Class ActiveX clsid access (browser-plugins.rules)
 * 1:14368 <-> DISABLED <-> BROWSER-PLUGINS VmdbQuery Class ActiveX function call access (browser-plugins.rules)
 * 1:14370 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj2 Class ActiveX clsid access (browser-plugins.rules)
 * 1:14372 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj2 Class ActiveX function call access (browser-plugins.rules)
 * 1:14374 <-> DISABLED <-> BROWSER-PLUGINS VmappPoll Class ActiveX clsid access (browser-plugins.rules)
 * 1:14376 <-> DISABLED <-> BROWSER-PLUGINS VmappPoll Class ActiveX function call access (browser-plugins.rules)
 * 1:14378 <-> DISABLED <-> BROWSER-PLUGINS VMClient Class ActiveX clsid access (browser-plugins.rules)
 * 1:14380 <-> DISABLED <-> BROWSER-PLUGINS VMClient Class ActiveX function call access (browser-plugins.rules)
 * 1:14382 <-> DISABLED <-> BROWSER-PLUGINS Pq2vcom.Pq2v ActiveX clsid access (browser-plugins.rules)
 * 1:14384 <-> DISABLED <-> BROWSER-PLUGINS Pq2vcom.Pq2v ActiveX function call access (browser-plugins.rules)
 * 1:14386 <-> DISABLED <-> BROWSER-PLUGINS VmdbSchema Class ActiveX clsid access (browser-plugins.rules)
 * 1:14388 <-> DISABLED <-> BROWSER-PLUGINS VmdbSchema Class ActiveX function call access (browser-plugins.rules)
 * 1:14394 <-> DISABLED <-> BROWSER-PLUGINS VixCOM.VixLib ActiveX clsid access (browser-plugins.rules)
 * 1:14396 <-> DISABLED <-> BROWSER-PLUGINS VixCOM.VixLib ActiveX function call access (browser-plugins.rules)
 * 1:14398 <-> DISABLED <-> BROWSER-PLUGINS vmappsdk.CuiObj ActiveX clsid access (browser-plugins.rules)
 * 1:14400 <-> DISABLED <-> BROWSER-PLUGINS vmappsdk.CuiObj ActiveX function call access (browser-plugins.rules)
 * 1:14402 <-> DISABLED <-> BROWSER-PLUGINS RemoteBrowseDlg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14404 <-> DISABLED <-> BROWSER-PLUGINS RemoteBrowseDlg Class ActiveX function call access (browser-plugins.rules)
 * 1:14406 <-> DISABLED <-> BROWSER-PLUGINS RegVmsCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14408 <-> DISABLED <-> BROWSER-PLUGINS RegVmsCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14410 <-> DISABLED <-> BROWSER-PLUGINS VmdbEnumTags Class ActiveX clsid access (browser-plugins.rules)
 * 1:14412 <-> DISABLED <-> BROWSER-PLUGINS VmdbEnumTags Class ActiveX function call access (browser-plugins.rules)
 * 1:14414 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 7 ActiveX clsid access (browser-plugins.rules)
 * 1:14420 <-> DISABLED <-> BROWSER-PLUGINS VmdbDatabase Class ActiveX clsid access (browser-plugins.rules)
 * 1:14422 <-> DISABLED <-> BROWSER-PLUGINS VmdbDatabase Class ActiveX function call access (browser-plugins.rules)
 * 1:14424 <-> DISABLED <-> BROWSER-PLUGINS VMAppSdkUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14426 <-> DISABLED <-> BROWSER-PLUGINS VMAppSdkUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14428 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 8 ActiveX clsid access (browser-plugins.rules)
 * 1:14430 <-> DISABLED <-> BROWSER-PLUGINS VMEnumStrings Class ActiveX clsid access (browser-plugins.rules)
 * 1:14432 <-> DISABLED <-> BROWSER-PLUGINS VMEnumStrings Class ActiveX function call access (browser-plugins.rules)
 * 1:14434 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 9 ActiveX clsid access (browser-plugins.rules)
 * 1:14436 <-> DISABLED <-> BROWSER-PLUGINS VMClientHost Class ActiveX clsid access (browser-plugins.rules)
 * 1:14438 <-> DISABLED <-> BROWSER-PLUGINS VMClientHost Class ActiveX function call access (browser-plugins.rules)
 * 1:14440 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 10 ActiveX clsid access (browser-plugins.rules)
 * 1:14442 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 11 ActiveX clsid access (browser-plugins.rules)
 * 1:14444 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 12 ActiveX clsid access (browser-plugins.rules)
 * 1:14446 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 13 ActiveX clsid access (browser-plugins.rules)
 * 1:14448 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SystemReconfigur ActiveX clsid access (browser-plugins.rules)
 * 1:14450 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SystemReconfigur ActiveX function call access (browser-plugins.rules)
 * 1:14452 <-> DISABLED <-> BROWSER-PLUGINS vmhwcfg.NwzCompleted ActiveX clsid access (browser-plugins.rules)
 * 1:14454 <-> DISABLED <-> BROWSER-PLUGINS vmhwcfg.NwzCompleted ActiveX function call access (browser-plugins.rules)
 * 1:14456 <-> DISABLED <-> BROWSER-PLUGINS MksCompatCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14458 <-> DISABLED <-> BROWSER-PLUGINS MksCompatCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14460 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 14 ActiveX clsid access (browser-plugins.rules)
 * 1:14466 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 15 ActiveX clsid access (browser-plugins.rules)
 * 1:14468 <-> DISABLED <-> BROWSER-PLUGINS Elevated.HostDeviceInfos ActiveX clsid access (browser-plugins.rules)
 * 1:14470 <-> DISABLED <-> BROWSER-PLUGINS Elevated.HostDeviceInfos ActiveX function call access (browser-plugins.rules)
 * 1:14472 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 16 ActiveX clsid access (browser-plugins.rules)
 * 1:14474 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 17 ActiveX clsid access (browser-plugins.rules)
 * 1:14476 <-> DISABLED <-> BROWSER-PLUGINS reconfig.GuestInfo ActiveX clsid access (browser-plugins.rules)
 * 1:14478 <-> DISABLED <-> BROWSER-PLUGINS reconfig.GuestInfo ActiveX function call access (browser-plugins.rules)
 * 1:14480 <-> DISABLED <-> BROWSER-PLUGINS VmappPropFrame Class ActiveX clsid access (browser-plugins.rules)
 * 1:14482 <-> DISABLED <-> BROWSER-PLUGINS VmappPropFrame Class ActiveX function call access (browser-plugins.rules)
 * 1:14484 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.VhdConverter ActiveX clsid access (browser-plugins.rules)
 * 1:14486 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.VhdConverter ActiveX function call access (browser-plugins.rules)
 * 1:14488 <-> DISABLED <-> BROWSER-PLUGINS VMSwitchCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14490 <-> DISABLED <-> BROWSER-PLUGINS VMSwitchCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14492 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 18 ActiveX clsid access (browser-plugins.rules)
 * 1:14494 <-> DISABLED <-> BROWSER-PLUGINS VmdbUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14496 <-> DISABLED <-> BROWSER-PLUGINS VmdbUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14498 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 19 ActiveX clsid access (browser-plugins.rules)
 * 1:14500 <-> DISABLED <-> BROWSER-PLUGINS VMwareVpcCvt.VpcC ActiveX clsid access (browser-plugins.rules)
 * 1:14502 <-> DISABLED <-> BROWSER-PLUGINS VMwareVpcCvt.VpcC ActiveX function call access (browser-plugins.rules)
 * 1:14504 <-> DISABLED <-> BROWSER-PLUGINS VmdbCnxUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14506 <-> DISABLED <-> BROWSER-PLUGINS VmdbCnxUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14508 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrive ActiveX clsid access (browser-plugins.rules)
 * 1:14510 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrive ActiveX function call access (browser-plugins.rules)
 * 1:14512 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 20 ActiveX clsid access (browser-plugins.rules)
 * 1:14514 <-> DISABLED <-> BROWSER-PLUGINS VMClientVM Class ActiveX clsid access (browser-plugins.rules)
 * 1:14516 <-> DISABLED <-> BROWSER-PLUGINS VMClientVM Class ActiveX function call access (browser-plugins.rules)
 * 1:14518 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 21 ActiveX clsid access (browser-plugins.rules)
 * 1:14520 <-> DISABLED <-> BROWSER-PLUGINS Elevated.VMXCreator ActiveX clsid access (browser-plugins.rules)
 * 1:14522 <-> DISABLED <-> BROWSER-PLUGINS Elevated.VMXCreator ActiveX function call access (browser-plugins.rules)
 * 1:14524 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 22 ActiveX clsid access (browser-plugins.rules)
 * 1:14526 <-> DISABLED <-> BROWSER-PLUGINS HotfixWz Class ActiveX clsid access (browser-plugins.rules)
 * 1:14528 <-> DISABLED <-> BROWSER-PLUGINS HotfixWz Class ActiveX function call access (browser-plugins.rules)
 * 1:14530 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdates Class ActiveX clsid access (browser-plugins.rules)
 * 1:14532 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdates Class ActiveX function call access (browser-plugins.rules)
 * 1:14534 <-> DISABLED <-> BROWSER-PLUGINS VMListCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14536 <-> DISABLED <-> BROWSER-PLUGINS VMListCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14538 <-> DISABLED <-> BROWSER-PLUGINS CheckedListViewWnd Class ActiveX clsid access (browser-plugins.rules)
 * 1:14540 <-> DISABLED <-> BROWSER-PLUGINS CheckedListViewWnd Class ActiveX function call access (browser-plugins.rules)
 * 1:14542 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 23 ActiveX clsid access (browser-plugins.rules)
 * 1:14544 <-> DISABLED <-> BROWSER-PLUGINS VmdbTreeCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14546 <-> DISABLED <-> BROWSER-PLUGINS VmdbTreeCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14548 <-> DISABLED <-> BROWSER-PLUGINS Nwz Class ActiveX clsid access (browser-plugins.rules)
 * 1:14550 <-> DISABLED <-> BROWSER-PLUGINS Nwz Class ActiveX function call access (browser-plugins.rules)
 * 1:14552 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrives ActiveX clsid access (browser-plugins.rules)
 * 1:14554 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrives ActiveX function call access (browser-plugins.rules)
 * 1:14556 <-> DISABLED <-> BROWSER-PLUGINS MksCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14558 <-> DISABLED <-> BROWSER-PLUGINS MksCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14560 <-> DISABLED <-> BROWSER-PLUGINS VmappPropPath Class ActiveX clsid access (browser-plugins.rules)
 * 1:14562 <-> DISABLED <-> BROWSER-PLUGINS VmappPropPath Class ActiveX function call access (browser-plugins.rules)
 * 1:14564 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 24 ActiveX clsid access (browser-plugins.rules)
 * 1:14566 <-> DISABLED <-> BROWSER-PLUGINS PolicyCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14568 <-> DISABLED <-> BROWSER-PLUGINS PolicyCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14570 <-> DISABLED <-> BROWSER-PLUGINS VmdbParseError Class ActiveX clsid access (browser-plugins.rules)
 * 1:14572 <-> DISABLED <-> BROWSER-PLUGINS VmdbParseError Class ActiveX function call access (browser-plugins.rules)
 * 1:14574 <-> DISABLED <-> BROWSER-PLUGINS NavigationCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14576 <-> DISABLED <-> BROWSER-PLUGINS NavigationCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14578 <-> DISABLED <-> BROWSER-PLUGINS VMList Class ActiveX clsid access (browser-plugins.rules)
 * 1:14580 <-> DISABLED <-> BROWSER-PLUGINS VMList Class ActiveX function call access (browser-plugins.rules)
 * 1:14582 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 25 ActiveX clsid access (browser-plugins.rules)
 * 1:14584 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 26 ActiveX clsid access (browser-plugins.rules)
 * 1:14586 <-> DISABLED <-> BROWSER-PLUGINS CurrentVMCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14588 <-> DISABLED <-> BROWSER-PLUGINS CurrentVMCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14590 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibHelper ActiveX clsid access (browser-plugins.rules)
 * 1:14592 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibHelper ActiveX function call access (browser-plugins.rules)
 * 1:14594 <-> DISABLED <-> BROWSER-PLUGINS Peachtree Accounting 2004 ActiveX clsid access (browser-plugins.rules)
 * 1:14596 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne VSFlexGrid ActiveX clsid access (browser-plugins.rules)
 * 1:14598 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne VSFlexGrid ActiveX function call access (browser-plugins.rules)
 * 1:14603 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveReport ARViewer2 ActiveX clsid access (browser-plugins.rules)
 * 1:14605 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveReport ARViewer2 ActiveX function call access (browser-plugins.rules)
 * 1:14610 <-> DISABLED <-> SERVER-WEBAPP Joomla invalid token administrative password reset attempt (server-webapp.rules)
 * 1:14631 <-> DISABLED <-> BROWSER-PLUGINS Husdawg System Requirements Lab Control ActiveX clsid access (browser-plugins.rules)
 * 1:14633 <-> DISABLED <-> BROWSER-PLUGINS PhotoStockPlus ActiveX clsid access (browser-plugins.rules)
 * 1:14637 <-> DISABLED <-> BROWSER-PLUGINS Microsoft PicturePusher ActiveX clsid access (browser-plugins.rules)
 * 1:14639 <-> DISABLED <-> BROWSER-PLUGINS Microsoft PicturePusher ActiveX function call access (browser-plugins.rules)
 * 1:14656 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XSS mouseevent PII disclosure attempt (browser-ie.rules)
 * 1:14744 <-> DISABLED <-> BROWSER-PLUGINS Hummingbird HostExplorer ActiveX clsid access (browser-plugins.rules)
 * 1:14746 <-> DISABLED <-> BROWSER-PLUGINS Autodesk DWF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:14750 <-> DISABLED <-> BROWSER-PLUGINS Autodesk LiveUpdate ActiveX function call access (browser-plugins.rules)
 * 1:14752 <-> DISABLED <-> BROWSER-PLUGINS Novell ZENworks Desktop Management ActiveX clsid access (browser-plugins.rules)
 * 1:14754 <-> DISABLED <-> BROWSER-PLUGINS Novell ZENworks Desktop Management ActiveX function call access (browser-plugins.rules)
 * 1:14778 <-> DISABLED <-> BROWSER-PLUGINS Dart Communications PowerTCP FTP ActiveX clsid access (browser-plugins.rules)
 * 1:14780 <-> DISABLED <-> BROWSER-PLUGINS Dart Communications PowerTCP FTP ActiveX function call access (browser-plugins.rules)
 * 1:14993 <-> DISABLED <-> BROWSER-PLUGINS Visagesoft eXPert PDF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:14995 <-> DISABLED <-> BROWSER-PLUGINS Visagesoft eXPert PDF Viewer ActiveX function call access (browser-plugins.rules)
 * 1:14997 <-> DISABLED <-> BROWSER-PLUGINS DjVu MSOffice Converter ActiveX clsid access (browser-plugins.rules)
 * 1:14999 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Debug Diagnostic Tool ActiveX clsid access (browser-plugins.rules)
 * 1:15001 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Debug Diagnostic Tool ActiveX function call access (browser-plugins.rules)
 * 1:15003 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15005 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX function call access (browser-plugins.rules)
 * 1:15007 <-> DISABLED <-> BROWSER-PLUGINS NOS Microsystems / Adobe getPlus Download Manager ActiveX clsid access (browser-plugins.rules)
 * 1:15069 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui mdrmsap ActiveX clsid access (browser-plugins.rules)
 * 1:15088 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX clsid access (browser-plugins.rules)
 * 1:15090 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX function call access (browser-plugins.rules)
 * 1:15092 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic DataGrid ActiveX clsid access (browser-plugins.rules)
 * 1:15094 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic DataGrid ActiveX function call access (browser-plugins.rules)
 * 1:15118 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX clsid access  (browser-plugins.rules)
 * 1:15119 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX clsid unicode access  (browser-plugins.rules)
 * 1:15120 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX function call access  (browser-plugins.rules)
 * 1:15121 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX function call unicode access  (browser-plugins.rules)
 * 1:15159 <-> DISABLED <-> BROWSER-PLUGINS Evans FTP ActiveX clsid access (browser-plugins.rules)
 * 1:15161 <-> DISABLED <-> BROWSER-PLUGINS Evans FTP ActiveX function call access (browser-plugins.rules)
 * 1:15173 <-> DISABLED <-> BROWSER-PLUGINS Phoenician Casino ActiveX clsid access (browser-plugins.rules)
 * 1:15175 <-> DISABLED <-> BROWSER-PLUGINS Phoenician Casino ActiveX function call access (browser-plugins.rules)
 * 1:15177 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro HouseCall ActiveX clsid access (browser-plugins.rules)
 * 1:15179 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro HouseCall ActiveX function call access (browser-plugins.rules)
 * 1:15181 <-> DISABLED <-> BROWSER-PLUGINS SaschArt SasCam Webcam Server ActiveX clsid access (browser-plugins.rules)
 * 1:15228 <-> DISABLED <-> BROWSER-PLUGINS Ciansoft PDFBuilderX ActiveX clsid access (browser-plugins.rules)
 * 1:15232 <-> DISABLED <-> BROWSER-PLUGINS Easy Grid ActiveX clsid access (browser-plugins.rules)
 * 1:15234 <-> DISABLED <-> BROWSER-PLUGINS Easy Grid ActiveX function call access (browser-plugins.rules)
 * 1:15247 <-> DISABLED <-> BROWSER-PLUGINS JamDTA ActiveX clsid access (browser-plugins.rules)
 * 1:15249 <-> DISABLED <-> BROWSER-PLUGINS SmartVMD ActiveX clsid access (browser-plugins.rules)
 * 1:15251 <-> DISABLED <-> BROWSER-PLUGINS MetaProducts MetaTreeX ActiveX clsid access (browser-plugins.rules)
 * 1:15253 <-> DISABLED <-> BROWSER-PLUGINS MetaProducts MetaTreeX ActiveX function call access (browser-plugins.rules)
 * 1:15270 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies PDF417 ActiveX clsid access (browser-plugins.rules)
 * 1:15272 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies PDF417 ActiveX function call access (browser-plugins.rules)
 * 1:15274 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies DataMatrix ActiveX clsid access (browser-plugins.rules)
 * 1:15276 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies DataMatrix ActiveX function call access (browser-plugins.rules)
 * 1:15278 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:15280 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX function call access (browser-plugins.rules)
 * 1:15282 <-> DISABLED <-> BROWSER-PLUGINS FlexCell Grid ActiveX clsid access (browser-plugins.rules)
 * 1:15284 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioGrabber2 ActiveX clsid access (browser-plugins.rules)
 * 1:15286 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioGrabber2 ActiveX function call access (browser-plugins.rules)
 * 1:15288 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioInformation2 ActiveX clsid access (browser-plugins.rules)
 * 1:15290 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioInformation2 ActiveX function call access (browser-plugins.rules)
 * 1:15307 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Animation Control ActiveX clsid access (browser-plugins.rules)
 * 1:15309 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Animation Control ActiveX function call access (browser-plugins.rules)
 * 1:15315 <-> DISABLED <-> BROWSER-PLUGINS Akamai DownloadManager ActiveX clsid access (browser-plugins.rules)
 * 1:15317 <-> DISABLED <-> BROWSER-PLUGINS Akamai DownloadManager ActiveX function call access (browser-plugins.rules)
 * 1:15330 <-> DISABLED <-> BROWSER-PLUGINS Nokia Phoenix Service 1 ActiveX clsid access (browser-plugins.rules)
 * 1:15332 <-> DISABLED <-> BROWSER-PLUGINS Nokia Phoenix Service 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15334 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 7000 ActiveX clsid access (browser-plugins.rules)
 * 1:15336 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 7000 ActiveX function call access (browser-plugins.rules)
 * 1:15338 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8120 ActiveX clsid access (browser-plugins.rules)
 * 1:15340 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8120 ActiveX function call access (browser-plugins.rules)
 * 1:15342 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8200 ActiveX clsid access (browser-plugins.rules)
 * 1:15344 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8200 ActiveX function call access (browser-plugins.rules)
 * 1:15346 <-> DISABLED <-> BROWSER-PLUGINS Synactis ALL In-The-Box ActiveX clsid access (browser-plugins.rules)
 * 1:15348 <-> DISABLED <-> BROWSER-PLUGINS Synactis ALL In-The-Box ActiveX function call access (browser-plugins.rules)
 * 1:15350 <-> DISABLED <-> BROWSER-PLUGINS Web on Windows ActiveX clsid access (browser-plugins.rules)
 * 1:15352 <-> DISABLED <-> BROWSER-PLUGINS Web on Windows ActiveX function call access (browser-plugins.rules)
 * 1:15368 <-> DISABLED <-> BROWSER-PLUGINS FathFTP ActiveX clsid access (browser-plugins.rules)
 * 1:15370 <-> DISABLED <-> BROWSER-PLUGINS FathFTP ActiveX function call access (browser-plugins.rules)
 * 1:15372 <-> DISABLED <-> BROWSER-PLUGINS iDefense COMRaider ActiveX clsid access (browser-plugins.rules)
 * 1:15374 <-> DISABLED <-> BROWSER-PLUGINS iDefense COMRaider ActiveX function call access (browser-plugins.rules)
 * 1:15376 <-> DISABLED <-> BROWSER-PLUGINS Sopcast SopCore ActiveX clsid access (browser-plugins.rules)
 * 1:15378 <-> DISABLED <-> BROWSER-PLUGINS Sopcast SopCore ActiveX function call access (browser-plugins.rules)
 * 1:15380 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms v7 ActiveX clsid access (browser-plugins.rules)
 * 1:15424 <-> DISABLED <-> SERVER-WEBAPP phpBB mod shoutbox sql injection attempt (server-webapp.rules)
 * 1:15425 <-> DISABLED <-> SERVER-WEBAPP phpBB mod tag board sql injection attempt (server-webapp.rules)
 * 1:15432 <-> DISABLED <-> SERVER-WEBAPP wordpress cat parameter arbitrary file execution attempt (server-webapp.rules)
 * 1:15458 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer navigating between pages race condition attempt (browser-ie.rules)
 * 1:15491 <-> DISABLED <-> SERVER-WEBAPP Subversion 1.0.2 dated-rev-report buffer overflow over http attempt (server-webapp.rules)
 * 1:15531 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Unexpected method call remote code execution attempt (browser-ie.rules)
 * 1:15534 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML HttpRequest race condition exploit attempt (browser-ie.rules)
 * 1:15535 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer setCapture heap corruption exploit attempt (browser-ie.rules)
 * 1:15538 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange memory corruption attempt (browser-ie.rules)
 * 1:15543 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Communications Control v6 ActiveX clsid access (browser-plugins.rules)
 * 1:15545 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Communications Control v6 ActiveX function call access (browser-plugins.rules)
 * 1:15547 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 1 ActiveX clsid access (browser-plugins.rules)
 * 1:15549 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 1 ActiveX function call access (browser-plugins.rules)
 * 1:15551 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15557 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EnjoySAP ActiveX clsid access (browser-plugins.rules)
 * 1:15726 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager URI rping stack buffer overflow attempt (server-webapp.rules)
 * 1:15878 <-> DISABLED <-> BROWSER-PLUGINS AcerCtrls.APlunch ActiveX clsid access (browser-plugins.rules)
 * 1:15880 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer popup window object tag code execution attempt (browser-ie.rules)
 * 1:15926 <-> DISABLED <-> BROWSER-PLUGINS PPStream PPSMediaList ActiveX clsid access (browser-plugins.rules)
 * 1:15928 <-> DISABLED <-> BROWSER-PLUGINS PPStream PPSMediaList ActiveX function call access (browser-plugins.rules)
 * 1:15933 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL canonicalization address bar spoofing attempt (browser-ie.rules)
 * 1:15953 <-> DISABLED <-> SERVER-WEBAPP Ipswitch IMail Calendaring arbitrary file read attempt (server-webapp.rules)
 * 1:15977 <-> DISABLED <-> SERVER-WEBAPP PHP strip_tags bypass vulnerability exploit attempt (server-webapp.rules)
 * 1:15978 <-> DISABLED <-> SERVER-WEBAPP Macromedia JRun 4 mod_jrun buffer overflow attempt (server-webapp.rules)
 * 1:15982 <-> DISABLED <-> SERVER-WEBAPP Ipswitch WhatsUp Gold DOS Device HTTP request denial of service attempt (server-webapp.rules)
 * 1:16028 <-> DISABLED <-> SERVER-WEBAPP Novell Groupwise Messenger parameters invalid memory access attempt (server-webapp.rules)
 * 1:16056 <-> DISABLED <-> SERVER-WEBAPP Symantec Scan Engine authentication bypass attempt (server-webapp.rules)
 * 1:16078 <-> DISABLED <-> SERVER-WEBAPP PHP memory_limit vulnerability exploit attempt (server-webapp.rules)
 * 1:16149 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:16150 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer variant argument validation remote code execution attempt (browser-ie.rules)
 * 1:16151 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized or deleted object access attempt (browser-ie.rules)
 * 1:16152 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer table layout unitialized or deleted object access attempt (browser-ie.rules)
 * 1:16155 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer indexing service malformed parameters (browser-ie.rules)
 * 1:16159 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 1 ActiveX clsid access (browser-plugins.rules)
 * 1:16161 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 2 ActiveX clsid access (browser-plugins.rules)
 * 1:16163 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 3 ActiveX clsid access (browser-plugins.rules)
 * 1:16165 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 4 ActiveX clsid access (browser-plugins.rules)
 * 1:16218 <-> DISABLED <-> SERVER-WEBAPP Content-Length request offset smuggling attempt (server-webapp.rules)
 * 1:16305 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16307 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16317 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mouse move during refresh memory corruption attempt (browser-ie.rules)
 * 1:16326 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 DOM memory corruption attempt (browser-ie.rules)
 * 1:16330 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer orphan DOM objects memory corruption attempt (browser-ie.rules)
 * 1:16340 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Player DHTML Editing ActiveX clsid access (browser-plugins.rules)
 * 1:16379 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui sapirrfc ActiveX clsid access (browser-plugins.rules)
 * 1:16386 <-> DISABLED <-> BROWSER-PLUGINS AcroPDF.PDF ActiveX clsid access (browser-plugins.rules)
 * 1:16388 <-> DISABLED <-> BROWSER-PLUGINS AcroPDF.PDF ActiveX function call access (browser-plugins.rules)
 * 1:16426 <-> DISABLED <-> SERVER-WEBAPP Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - PROPFIND method (server-webapp.rules)
 * 1:16427 <-> DISABLED <-> SERVER-WEBAPP Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - LOCK method (server-webapp.rules)
 * 1:16429 <-> DISABLED <-> SERVER-WEBAPP Novell iManager eDirectory plugin schema buffer overflow attempt - GET request (server-webapp.rules)
 * 1:16430 <-> DISABLED <-> SERVER-WEBAPP Novell iManager eDirectory plugin schema buffer overflow attempt - POST request (server-webapp.rules)
 * 1:16504 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 encoded content handling exploit attempt (browser-ie.rules)
 * 1:16505 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HTML parsing memory corruption attempt (browser-ie.rules)
 * 1:16509 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer designMode-enabled information disclosure attempt (browser-ie.rules)
 * 1:16565 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX clsid access (browser-plugins.rules)
 * 1:16566 <-> DISABLED <-> BROWSER-PLUGINS Tumbleweed SecureTransport ActiveX clsid access (browser-plugins.rules)
 * 1:16568 <-> DISABLED <-> BROWSER-PLUGINS Altnet Download Manager ADM4 ActiveX clsid access (browser-plugins.rules)
 * 1:16569 <-> DISABLED <-> BROWSER-PLUGINS EnjoySAP kweditcontrol ActiveX clsid access (browser-plugins.rules)
 * 1:16571 <-> DISABLED <-> BROWSER-PLUGINS EnjoySAP kweditcontrol ActiveX function call access (browser-plugins.rules)
 * 1:16573 <-> DISABLED <-> BROWSER-PLUGINS obfuscated ActiveX object instantiation via unescape (browser-plugins.rules)
 * 1:16575 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:16580 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX clsid access via object tag (browser-plugins.rules)
 * 1:16581 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX clsid unsafe function access attempt (browser-plugins.rules)
 * 1:16584 <-> DISABLED <-> BROWSER-IE Oracle Java Web Start arbitrary command execution attempt - Internet Explorer (browser-ie.rules)
 * 1:16587 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16590 <-> DISABLED <-> BROWSER-PLUGINS Oracle EasyMail Objects ActiveX exploit attempt (browser-plugins.rules)
 * 1:16599 <-> DISABLED <-> BROWSER-PLUGINS AtHocGov IWSAlerts ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:16604 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovalarm.exe Accept-Language buffer overflow attempt (server-webapp.rules)
 * 1:16608 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ActiveX control access attempt (browser-plugins.rules)
 * 1:16678 <-> DISABLED <-> SERVER-WEBAPP Tandberg VCS local file disclosure attempt (server-webapp.rules)
 * 1:16681 <-> DISABLED <-> SERVER-WEBAPP Basic Authorization string overflow attempt (server-webapp.rules)
 * 1:16682 <-> DISABLED <-> SERVER-WEBAPP Oracle ONE Web Server JSP source code disclosure attempt (server-webapp.rules)
 * 1:16687 <-> DISABLED <-> BROWSER-PLUGINS Juniper Networks SSL-VPN Client JuniperSetup ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:16704 <-> DISABLED <-> BROWSER-PLUGINS CA eTrust PestPatrol ActiveX Initialize method overflow attempt (browser-plugins.rules)
 * 1:16711 <-> DISABLED <-> BROWSER-PLUGINS E-Book Systems FlipViewer FlipViewerX.dll activex clsid access ActiveX clsid access (browser-plugins.rules)
 * 1:16712 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - GET (server-webapp.rules)
 * 1:16713 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - POST (server-webapp.rules)
 * 1:16714 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX Control access attempt (browser-plugins.rules)
 * 1:16715 <-> DISABLED <-> BROWSER-PLUGINS SaschArt SasCam Webcam Server ActiveX control exploit attempt (browser-plugins.rules)
 * 1:16725 <-> DISABLED <-> BROWSER-PLUGINS ActivePDF WebGrabber APWebGrb.ocx GetStatus method overflow attempt (browser-plugins.rules)
 * 1:16729 <-> DISABLED <-> BROWSER-PLUGINS McAfee Remediation client ActiveX control access attempt (browser-plugins.rules)
 * 1:16740 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX control code execution attempt (browser-plugins.rules)
 * 1:16741 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16745 <-> DISABLED <-> BROWSER-PLUGINS DjVu ActiveX control access attempt (browser-plugins.rules)
 * 1:16767 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player SceneURL ActiveX clsid access (browser-plugins.rules)
 * 1:16769 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player ActiveX function call access (browser-plugins.rules)
 * 1:16771 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player WindsPlayerIE.View.1 ActiveX SceneURL method overflow attempt (browser-plugins.rules)
 * 1:16774 <-> DISABLED <-> BROWSER-PLUGINS EMC Captiva QuickScan Pro ActiveX function call access (browser-plugins.rules)
 * 1:16776 <-> DISABLED <-> BROWSER-PLUGINS KeyWorks KeyHelp ActiveX control JumpURL method access attempt (browser-plugins.rules)
 * 1:16779 <-> DISABLED <-> BROWSER-PLUGINS EasyMail IMAP4 ActiveX clsid access (browser-plugins.rules)
 * 1:16781 <-> DISABLED <-> BROWSER-PLUGINS EasyMail IMAP4 ActiveX function call access (browser-plugins.rules)
 * 1:16783 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX clsid access (browser-plugins.rules)
 * 1:16784 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX function call access (browser-plugins.rules)
 * 1:16785 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Winds3D Player SceneURL method command execution attempt (browser-plugins.rules)
 * 1:16789 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX object access attempt (browser-plugins.rules)
 * 1:16790 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16791 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EAI WebViewer3D ActiveX clsid access (browser-plugins.rules)
 * 1:16793 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EAI WebViewer3D ActiveX function call access (browser-plugins.rules)
 * 1:16802 <-> DISABLED <-> BROWSER-PLUGINS WinDVD IASystemInfo.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17060 <-> DISABLED <-> BROWSER-PLUGINS Roxio CinePlayer SonicDVDDashVRNav.dll ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:17061 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Personal Firewall 2004 ActiveX clsid access (browser-plugins.rules)
 * 1:17063 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17065 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17067 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 3 ActiveX clsid access (browser-plugins.rules)
 * 1:17069 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 4 ActiveX clsid access (browser-plugins.rules)
 * 1:17071 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 5 ActiveX clsid access (browser-plugins.rules)
 * 1:17073 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX clsid access (browser-plugins.rules)
 * 1:17075 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX function call access (browser-plugins.rules)
 * 1:17077 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin.1 ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:17078 <-> DISABLED <-> BROWSER-PLUGINS GOM Player GomWeb ActiveX clsid access (browser-plugins.rules)
 * 1:17080 <-> DISABLED <-> BROWSER-PLUGINS GOM Player GomWeb ActiveX function call access (browser-plugins.rules)
 * 1:17082 <-> DISABLED <-> BROWSER-PLUGINS SonicWALL SSL-VPN NeLaunchCtrl ActiveX clsid access (browser-plugins.rules)
 * 1:17084 <-> DISABLED <-> BROWSER-PLUGINS Creative Software AutoUpdate Engine ActiveX clsid access (browser-plugins.rules)
 * 1:17086 <-> DISABLED <-> BROWSER-PLUGINS Creative Software AutoUpdate Engine CTSUEng.ocx ActiveX control access attempt (browser-plugins.rules)
 * 1:17087 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:17089 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX function call access (browser-plugins.rules)
 * 1:17091 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX control OpenPDF buffer overflow attempt (browser-plugins.rules)
 * 1:17096 <-> DISABLED <-> BROWSER-PLUGINS AOL WinAmpX ActiveX clsid access (browser-plugins.rules)
 * 1:17098 <-> DISABLED <-> BROWSER-PLUGINS AOL IWinAmpActiveX class ConvertFile buffer overflow attempt (browser-plugins.rules)
 * 1:17099 <-> DISABLED <-> BROWSER-PLUGINS CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17101 <-> DISABLED <-> BROWSER-PLUGINS CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX function call access (browser-plugins.rules)
 * 1:17115 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross domain information disclosure attempt (browser-ie.rules)
 * 1:17136 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 6 race condition exploit attempt (browser-ie.rules)
 * 1:17167 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17169 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17171 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 3 ActiveX clsid access (browser-plugins.rules)
 * 1:17173 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 4 ActiveX clsid access (browser-plugins.rules)
 * 1:17175 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 5 ActiveX clsid access (browser-plugins.rules)
 * 1:17177 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 6 ActiveX clsid access (browser-plugins.rules)
 * 1:17296 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office Outlook Web Access XSRF attempt (server-webapp.rules)
 * 1:17311 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS import cross-domain restriction bypass attempt (browser-ie.rules)
 * 1:17447 <-> ENABLED <-> SERVER-WEBAPP 407 Proxy Authentication Required (server-webapp.rules)
 * 1:17592 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MyInfo.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17593 <-> DISABLED <-> BROWSER-PLUGINS Microsoft msdxm.ocx ActiveX clsid access (browser-plugins.rules)
 * 1:17594 <-> DISABLED <-> BROWSER-PLUGINS Microsoft creator.dll 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17595 <-> DISABLED <-> BROWSER-PLUGINS Microsoft creator.dll 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17654 <-> DISABLED <-> BROWSER-PLUGINS Facebook Photo Uploader ActiveX exploit attempt (browser-plugins.rules)
 * 1:17670 <-> DISABLED <-> BROWSER-PLUGINS BigAnt Office Manager ActiveX clsid access (browser-plugins.rules)
 * 1:17672 <-> DISABLED <-> BROWSER-PLUGINS BigAnt Office Manager ActiveX function call access (browser-plugins.rules)
 * 1:17674 <-> DISABLED <-> BROWSER-PLUGINS Skype Extras Manager ActiveX clsid access (browser-plugins.rules)
 * 1:17676 <-> DISABLED <-> BROWSER-PLUGINS Skype Extras Manager ActiveX function call access (browser-plugins.rules)
 * 1:17774 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CSS XSRF exploit attempt (browser-ie.rules)
 * 1:18064 <-> DISABLED <-> BROWSER-PLUGINS Microsoft .NET framework EntityObject execution attempt  (browser-plugins.rules)
 * 1:18174 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS memory corruption attempt (browser-ie.rules)
 * 1:18175 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS memory corruption attempt (browser-ie.rules)
 * 1:18282 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer drag-and-drop vulnerability (browser-ie.rules)
 * 1:18299 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer implicit drag and drop file installation attempt (browser-ie.rules)
 * 1:18300 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer FTP command injection attempt (browser-ie.rules)
 * 1:18307 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset memory corruption attempt (browser-ie.rules)
 * 1:18321 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInterrogator ActiveX clsid access (browser-plugins.rules)
 * 1:18322 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInterrogator ActiveX function call access (browser-plugins.rules)
 * 1:18323 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInstaller ActiveX clsid access (browser-plugins.rules)
 * 1:18324 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInstaller ActiveX function call access (browser-plugins.rules)
 * 1:18325 <-> DISABLED <-> BROWSER-PLUGINS Image Viewer CP Gold 6 ActiveX clsid access (browser-plugins.rules)
 * 1:18333 <-> DISABLED <-> SERVER-WEBAPP phpBook date command execution attempt (server-webapp.rules)
 * 1:18334 <-> DISABLED <-> SERVER-WEBAPP phpBook mail command execution attempt (server-webapp.rules)
 * 1:18466 <-> DISABLED <-> SERVER-WEBAPP raSMP User-Agent XSS injection attempt (server-webapp.rules)
 * 1:18467 <-> DISABLED <-> SERVER-WEBAPP raSMP User-Agent XSS injection attempt (server-webapp.rules)
 * 1:18470 <-> DISABLED <-> SERVER-WEBAPP Java floating point number denial of service - via URI (server-webapp.rules)
 * 1:18471 <-> DISABLED <-> SERVER-WEBAPP Java floating point number denial of service - via POST (server-webapp.rules)
 * 1:18475 <-> DISABLED <-> SERVER-WEBAPP HP Openview OvWebHelp.exe buffer overflow (server-webapp.rules)
 * 1:18478 <-> DISABLED <-> SERVER-WEBAPP miniBB rss.php premodDir remote file include attempt (server-webapp.rules)
 * 1:18479 <-> DISABLED <-> SERVER-WEBAPP miniBB rss.php pathToFiles remote file include attempt (server-webapp.rules)
 * 1:18480 <-> DISABLED <-> SERVER-WEBAPP HP openview network node manager ovlogin.exe buffer overflow - userid parameter (server-webapp.rules)
 * 1:18481 <-> DISABLED <-> SERVER-WEBAPP HP openview network node manager ovlogin.exe buffer overflow - password parameter (server-webapp.rules)
 * 1:18490 <-> DISABLED <-> BROWSER-PLUGINS Whale Client Components ActiveX clsid access (browser-plugins.rules)
 * 1:18491 <-> DISABLED <-> BROWSER-PLUGINS Whale Client Components ActiveX ProgID access (browser-plugins.rules)
 * 1:18586 <-> DISABLED <-> SERVER-WEBAPP Visuplay CMS news_article.php unspecified SQL injection attempt  (server-webapp.rules)
 * 1:18669 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross-domain object manipulation attempt (browser-ie.rules)
 * 1:18672 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 Developer Tool ActiveX clsid access (browser-ie.rules)
 * 1:18678 <-> DISABLED <-> SERVER-WEBAPP osCommerce categories.php Arbitrary File Upload And Code Execution (server-webapp.rules)
 * 1:18741 <-> DISABLED <-> BROWSER-PLUGINS CrystalReports EnterpriseControls ActiveX clsid access (browser-plugins.rules)
 * 1:18742 <-> DISABLED <-> SERVER-WEBAPP IBM WebSphere Expect header cross-site scripting (server-webapp.rules)
 * 1:18743 <-> DISABLED <-> SERVER-WEBAPP VLC player web interface format string attack (server-webapp.rules)
 * 1:18745 <-> DISABLED <-> SERVER-WEBAPP HP Power Manager formExportDataLogs buffer overflow attempt (server-webapp.rules)
 * 1:18751 <-> DISABLED <-> SERVER-WEBAPP Samba SWAT HTTP Authentication overflow attempt (server-webapp.rules)
 * 1:18761 <-> DISABLED <-> SERVER-WEBAPP Majordomo2 http directory traversal attempt (server-webapp.rules)
 * 1:18904 <-> DISABLED <-> BROWSER-PLUGINS KingView ActiveX clsid access (browser-plugins.rules)
 * 1:18932 <-> DISABLED <-> SERVER-WEBAPP Jboss default configuration unauthorized application add attempt (server-webapp.rules)
 * 1:18993 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager server name exploit attempt (server-webapp.rules)
 * 1:19235 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer copy/paste memory corruption attempt (browser-ie.rules)
 * 1:19236 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer drag event memory corruption attempt (browser-ie.rules)
 * 1:19238 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 self remove from markup vulnerability (browser-ie.rules)
 * 1:19239 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 toStaticHTML XSS attempt (browser-ie.rules)
 * 1:19240 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 6/7/8 reload stylesheet attempt (browser-ie.rules)
 * 1:19553 <-> DISABLED <-> SERVER-WEBAPP phpMyAdmin session_to_unset session variable injection attempt (server-webapp.rules)
 * 1:19558 <-> DISABLED <-> SERVER-WEBAPP JBoss expression language actionOutcome remote code execution (server-webapp.rules)
 * 1:19561 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealPlayer ieframe.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19562 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19563 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX function call access (browser-plugins.rules)
 * 1:19564 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19565 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX function call access (browser-plugins.rules)
 * 1:19610 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash ActiveX function call access (browser-plugins.rules)
 * 1:19651 <-> DISABLED <-> BROWSER-PLUGINS Cisco AnyConnect ActiveX function call access (browser-plugins.rules)
 * 1:19653 <-> DISABLED <-> SERVER-WEBAPP Wordpress timthumb.php theme remote file include attack attempt (server-webapp.rules)
 * 1:19666 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer multi-window access memory corruption attempt (browser-ie.rules)
 * 1:19667 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross-domain scripting attack (browser-ie.rules)
 * 1:19694 <-> DISABLED <-> SERVER-WEBAPP Microsoft Windows .NET Chart Control directory traversal attempt (server-webapp.rules)
 * 1:20013 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager webappmon.exe host header buffer overflow attempt (server-webapp.rules)
 * 1:20044 <-> DISABLED <-> BROWSER-PLUGINS F-Secure Anti-Virus fsresh.dll clsid access (browser-plugins.rules)
 * 1:20111 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20112 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20113 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20114 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint hiddenSpanData cross site scripting attempt (server-webapp.rules)
 * 1:20115 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XML external entity exploit attempt (server-webapp.rules)
 * 1:20116 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint Javascript XSS attempt (server-webapp.rules)
 * 1:20159 <-> ENABLED <-> SERVER-WEBAPP Oracle GlassFish Server authentication bypass attempt (server-webapp.rules)
 * 1:20160 <-> DISABLED <-> SERVER-WEBAPP Oracle GlassFish Server successful authentication bypass attempt (server-webapp.rules)
 * 1:20168 <-> DISABLED <-> BROWSER-PLUGINS ChemView SaveAsMolFile vulnerability ActiveX clsid access (browser-plugins.rules)
 * 1:20177 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20179 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe userid parameter buffer overflow attempt (server-webapp.rules)
 * 1:20180 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe passwd parameter buffer overflow attempt (server-webapp.rules)
 * 1:20240 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM nnmRptConfig.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20241 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM snmp.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20273 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer jscript9 parsing corruption attempt (browser-ie.rules)
 * 1:20285 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX clsid access (browser-plugins.rules)
 * 1:20286 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX function call access (browser-plugins.rules)
 * 1:20446 <-> DISABLED <-> SERVER-WEBAPP DiskPulseServer GetServerInfo request buffer overflow (server-webapp.rules)
 * 1:20533 <-> DISABLED <-> SERVER-WEBAPP php tiny shell upload attempt (server-webapp.rules)
 * 1:20536 <-> DISABLED <-> BROWSER-PLUGINS Moxa MediaDBPlayback.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20537 <-> DISABLED <-> BROWSER-PLUGINS Phobos.Playlist ActiveX clsid access (browser-plugins.rules)
 * 1:20538 <-> DISABLED <-> BROWSER-PLUGINS Phobos.Playlist ActiveX function call access (browser-plugins.rules)
 * 1:20573 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueX Control ExportEdaBom ActiveX clsid access (browser-plugins.rules)
 * 1:20574 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueX Control ExportEdaBom ActiveX function call access (browser-plugins.rules)
 * 1:20615 <-> DISABLED <-> SERVER-WEBAPP Wordcircle SQL injection attempt (server-webapp.rules)
 * 1:20617 <-> DISABLED <-> SERVER-WEBAPP Sage SalesLogix admin authentication bypass attempt (server-webapp.rules)
 * 1:20619 <-> DISABLED <-> SERVER-WEBAPP CoreHTTP Long buffer overflow attempt (server-webapp.rules)
 * 1:20620 <-> DISABLED <-> SERVER-WEBAPP CoreHTTP Long buffer overflow attempt (server-webapp.rules)
 * 1:20623 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt  (server-webapp.rules)
 * 1:20624 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt (server-webapp.rules)
 * 1:20625 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt (server-webapp.rules)
 * 1:20629 <-> DISABLED <-> SERVER-WEBAPP geoBlog SQL injection in viewcat.php cat parameter attempt (server-webapp.rules)
 * 1:20631 <-> DISABLED <-> SERVER-WEBAPP Akarru remote file include in main_content.php bm_content (server-webapp.rules)
 * 1:20632 <-> DISABLED <-> SERVER-WEBAPP AnnoncesV annonce.php remote file include attempt (server-webapp.rules)
 * 1:20633 <-> DISABLED <-> SERVER-WEBAPP Boite de News remote file include in inc.php url_index (server-webapp.rules)
 * 1:20640 <-> DISABLED <-> SERVER-WEBAPP VEGO Web Forum SQL injection in login.php username attempt (server-webapp.rules)
 * 1:20641 <-> DISABLED <-> SERVER-WEBAPP TheWebForum SQL injection in login.php username attempt (server-webapp.rules)
 * 1:20642 <-> DISABLED <-> SERVER-WEBAPP TankLogger SQL injection in showInfo.php livestock_id attempt (server-webapp.rules)
 * 1:20643 <-> DISABLED <-> SERVER-WEBAPP ScozBook SQL injection in auth.php adminname attempt (server-webapp.rules)
 * 1:20644 <-> DISABLED <-> SERVER-WEBAPP Lizard Cart CMS SQL injection in detail.php id attempt (server-webapp.rules)
 * 1:20645 <-> DISABLED <-> SERVER-WEBAPP Lizard Cart CMS SQL injection in pages.php id attempt (server-webapp.rules)
 * 1:20646 <-> DISABLED <-> SERVER-WEBAPP Benders Calendar SQL injection in index.php this_day attempt (server-webapp.rules)
 * 1:20647 <-> DISABLED <-> SERVER-WEBAPP inTouch SQL injection in index.php user attempt (server-webapp.rules)
 * 1:20648 <-> DISABLED <-> SERVER-WEBAPP Bit 5 Blog SQL injection in processlogin.php username via (server-webapp.rules)
 * 1:20649 <-> DISABLED <-> SERVER-WEBAPP ADNForum SQL injection in index.php fid attempt (server-webapp.rules)
 * 1:20650 <-> DISABLED <-> SERVER-WEBAPP MyNewsGroups remote file include in layersmenu.inc.php myng_root (server-webapp.rules)
 * 1:20651 <-> DISABLED <-> SERVER-WEBAPP Modernbill remote file include in config.php DIR (server-webapp.rules)
 * 1:20652 <-> DISABLED <-> SERVER-WEBAPP ME Download System remote file include in header.php Vb8878b936c2bd8ae0cab (server-webapp.rules)
 * 1:20654 <-> DISABLED <-> SERVER-WEBAPP GrapAgenda remote file include in index.php page (server-webapp.rules)
 * 1:20656 <-> DISABLED <-> SERVER-WEBAPP GestArtremote file include in aide.php3 aide (server-webapp.rules)
 * 1:20657 <-> DISABLED <-> SERVER-WEBAPP Free File Hosting remote file include in forgot_pass.php ad_body_temp (server-webapp.rules)
 * 1:20663 <-> DISABLED <-> SERVER-WEBAPP Comet WebFileManager remote file include in CheckUpload.php Language (server-webapp.rules)
 * 1:20674 <-> DISABLED <-> SERVER-WEBAPP Sourceforge Gallery search engine cross-site scripting attempt (server-webapp.rules)
 * 1:20680 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedating4CMS.php remote file include attempt (server-webapp.rules)
 * 1:20699 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XSRF timing attack against XSS filter (browser-ie.rules)
 * 1:20705 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20706 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20707 <-> DISABLED <-> BROWSER-PLUGINS Dell IT Assistant ActiveX clsid access (browser-plugins.rules)
 * 1:20710 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20711 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20712 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20713 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20714 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20715 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20716 <-> DISABLED <-> BROWSER-PLUGINS Yahoo!  CD Player ActiveX clsid access (browser-plugins.rules)
 * 1:20726 <-> DISABLED <-> SERVER-WEBAPP F-Secure web console username overflow attempt (server-webapp.rules)
 * 1:20728 <-> DISABLED <-> SERVER-WEBAPP WoW Roster remote file include with hslist.php and conf.php attempt (server-webapp.rules)
 * 1:20731 <-> DISABLED <-> SERVER-WEBAPP TSEP tsep_config absPath parameter PHP remote file include attempt (server-webapp.rules)
 * 1:20732 <-> DISABLED <-> SERVER-WEBAPP Sabdrimer PHP pluginpath remote file include attempt (server-webapp.rules)
 * 1:20737 <-> DISABLED <-> SERVER-WEBAPP 427BB cookie-based authentication bypass attempt (server-webapp.rules)
 * 1:20740 <-> DISABLED <-> SERVER-WEBAPP Dell OpenManage server application field buffer overflow attempt (server-webapp.rules)
 * 1:20815 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in chart.php art (server-webapp.rules)
 * 1:20816 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in admin.php art (server-webapp.rules)
 * 1:20817 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in modes.php art (server-webapp.rules)
 * 1:20818 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in stats.php art (server-webapp.rules)
 * 1:20819 <-> DISABLED <-> SERVER-WEBAPP ACal Calendar Project cookie based authentication bypass attempt (server-webapp.rules)
 * 1:20826 <-> DISABLED <-> SERVER-WEBAPP OABoard forum script remote file injection attempt (server-webapp.rules)
 * 1:20827 <-> DISABLED <-> SERVER-WEBAPP phpThumb fltr[] parameter remote command execution attempt (server-webapp.rules)
 * 1:20832 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager administrator interface SQL injection attempt (server-webapp.rules)
 * 1:20845 <-> DISABLED <-> SERVER-WEBAPP HP Network Node Manager cross site scripting attempt (server-webapp.rules)
 * 1:20846 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:20847 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:20862 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire logviewer.jsp XSS attempt (server-webapp.rules)
 * 1:20863 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire log.jsp XSS attempt (server-webapp.rules)
 * 1:20865 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire user-properties.jsp XSS attempt (server-webapp.rules)
 * 1:20866 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire audit-policy.jsp XSS attempt (server-webapp.rules)
 * 1:20867 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire server-properties.jsp XSS attempt (server-webapp.rules)
 * 1:20868 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire muc-room-edit-form.jsp XSS attempt (server-webapp.rules)
 * 1:20871 <-> ENABLED <-> SERVER-WEBAPP Worldweaver DX Studio Player shell.execute command execution attempt (server-webapp.rules)
 * 1:20872 <-> DISABLED <-> SERVER-WEBAPP Worldweaver DX Studio Player shell.execute command execution attempt (server-webapp.rules)
 * 1:20875 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash ActiveX clsid access (browser-plugins.rules)
 * 1:20901 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX control exploit attempt (browser-plugins.rules)
 * 1:20949 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX clsid access (browser-plugins.rules)
 * 1:21022 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:21023 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX function call access (browser-plugins.rules)
 * 1:21024 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21025 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX function call attempt (browser-plugins.rules)
 * 1:21026 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21027 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX function call attempt (browser-plugins.rules)
 * 1:21029 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21030 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21031 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21032 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21033 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21034 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21051 <-> DISABLED <-> SERVER-WEBAPP Apple OSX software update command execution attempt (server-webapp.rules)
 * 1:21065 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager Edituser cross site scripting attempt (server-webapp.rules)
 * 1:21066 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager Systemdashboard cross site scripting attempt (server-webapp.rules)
 * 1:21067 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager TOC_simple cross site scripting attempt (server-webapp.rules)
 * 1:21094 <-> DISABLED <-> BROWSER-PLUGINS McAfee Remediation Agent ActiveX function call access (browser-plugins.rules)
 * 1:21234 <-> DISABLED <-> SERVER-WEBAPP MKCOL Webdav Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21235 <-> DISABLED <-> SERVER-WEBAPP LOCK WebDAV Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21236 <-> DISABLED <-> SERVER-WEBAPP UNLOCK Webdav Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21264 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security 2004 ActiveX function call (browser-plugins.rules)
 * 1:21270 <-> DISABLED <-> SERVER-WEBAPP Devellion CubeCart multiple parameter XSS vulnerability (server-webapp.rules)
 * 1:21271 <-> DISABLED <-> SERVER-WEBAPP Devellion CubeCart searchStr parameter SQL injection (server-webapp.rules)
 * 1:21272 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer orphan DOM objects memory corruption attempt (browser-ie.rules)
 * 1:21297 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint themeweb.aspx XSS attempt (server-webapp.rules)
 * 1:21314 <-> DISABLED <-> SERVER-WEBAPP HP Insight Diagnostics XSS attempt (server-webapp.rules)
 * 1:21333 <-> DISABLED <-> SERVER-WEBAPP Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt (server-webapp.rules)
 * 1:21334 <-> DISABLED <-> SERVER-WEBAPP Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt (server-webapp.rules)
 * 1:21353 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mouse drag hijack (browser-ie.rules)
 * 1:21358 <-> DISABLED <-> SERVER-WEBAPP iPlanet Webserver command injection attempt (server-webapp.rules)
 * 1:21375 <-> DISABLED <-> SERVER-WEBAPP Remote Execution Backdoor Attempt Against Horde (server-webapp.rules)
 * 1:21377 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Communications Manager sql injection attempt (server-webapp.rules)
 * 1:21385 <-> DISABLED <-> SERVER-WEBAPP Cisco Common Services Help servlet XSS attempt (server-webapp.rules)
 * 1:21389 <-> DISABLED <-> SERVER-WEBAPP Cisco Common Services Device Center XSS attempt (server-webapp.rules)
 * 1:21406 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security Center ActiveX clsid access (browser-plugins.rules)
 * 1:21465 <-> DISABLED <-> SERVER-WEBAPP HTTP response splitting attempt (server-webapp.rules)
 * 1:21493 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows DRM technology msnetobj.dll ActiveX clsid access (browser-plugins.rules)
 * 1:21517 <-> ENABLED <-> SERVER-WEBAPP JBoss admin-console access (server-webapp.rules)
 * 1:21558 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21559 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21560 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21561 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX function call access (browser-plugins.rules)
 * 1:21589 <-> DISABLED <-> BROWSER-PLUGINS IBM eGatherer ActiveX clsid access (browser-plugins.rules)
 * 1:21590 <-> DISABLED <-> BROWSER-PLUGINS IBM eGatherer ActiveX function call access (browser-plugins.rules)
 * 1:21594 <-> DISABLED <-> SERVER-WEBAPP Gravity GTD objectname parameter injection attempt (server-webapp.rules)
 * 1:21609 <-> DISABLED <-> SERVER-WEBAPP SurgeMail webmail.exe page format string exploit attempt (server-webapp.rules)
 * 1:21670 <-> DISABLED <-> SERVER-WEBAPP PHP phpinfo cross site scripting attempt (server-webapp.rules)
 * 1:21671 <-> DISABLED <-> SERVER-WEBAPP PECL zip URL wrapper buffer overflow attempt (server-webapp.rules)
 * 1:21762 <-> DISABLED <-> SERVER-WEBAPP Youngzsoft CMailServer CMailCOM buffer overflow attempt (server-webapp.rules)
 * 1:21818 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %ALLUSERSPROFILE% (server-webapp.rules)
 * 1:21819 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMDATA% (server-webapp.rules)
 * 1:21820 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %APPDATA% (server-webapp.rules)
 * 1:21821 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES% (server-webapp.rules)
 * 1:21822 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES - x86% (server-webapp.rules)
 * 1:21823 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMSPEC% (server-webapp.rules)
 * 1:21824 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %HOMEDRIVE% (server-webapp.rules)
 * 1:21825 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %HOMEPATH% (server-webapp.rules)
 * 1:21826 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %LOCALAPPDATA% (server-webapp.rules)
 * 1:21827 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES% (server-webapp.rules)
 * 1:21828 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES - X86% (server-webapp.rules)
 * 1:21829 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %SystemDrive% (server-webapp.rules)
 * 1:21830 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %SystemRoot% (server-webapp.rules)
 * 1:21831 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %TEMP% (server-webapp.rules)
 * 1:21832 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %TMP% (server-webapp.rules)
 * 1:21833 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERDATA% (server-webapp.rules)
 * 1:21834 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERNAME% (server-webapp.rules)
 * 1:21835 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERPROFILE% (server-webapp.rules)
 * 1:21836 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %WINDIR% (server-webapp.rules)
 * 1:21837 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PUBLIC% (server-webapp.rules)
 * 1:21838 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PSModulePath% (server-webapp.rules)
 * 1:21839 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %COMPUTERNAME% (server-webapp.rules)
 * 1:21840 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %LOGONSERVER% (server-webapp.rules)
 * 1:21841 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PATH% (server-webapp.rules)
 * 1:21842 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PATHEXT% (server-webapp.rules)
 * 1:21843 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PROMPT% (server-webapp.rules)
 * 1:21844 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %USERDOMAIN% (server-webapp.rules)
 * 1:21882 <-> DISABLED <-> BROWSER-PLUGINS ICONICS WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21883 <-> DISABLED <-> BROWSER-PLUGINS ICONICS WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21926 <-> DISABLED <-> SERVER-WEBAPP Joomla JCE multiple plugin arbitrary PHP file execution attempt (server-webapp.rules)
 * 1:21950 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows MSWebDVD ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21951 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows MSWebDVD ActiveX function call attempt (browser-plugins.rules)
 * 1:21991 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21992 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21993 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21994 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 DOM memory corruption attempt (browser-ie.rules)
 * 1:22049 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security ActiveX clsid access (browser-plugins.rules)
 * 1:22050 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security ActiveX function call (browser-plugins.rules)
 * 1:22063 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI remote file include attempt (server-webapp.rules)
 * 1:22064 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI command injection attempt (server-webapp.rules)
 * 1:22080 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer xbap custom ISeralizable object exception attempt (browser-ie.rules)
 * 1:22097 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI command injection attempt (server-webapp.rules)
 * 1:23122 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:23126 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer insertAdjacentText memory corruption attempt (browser-ie.rules)
 * 1:23128 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 memory disclosure attempt (browser-ie.rules)
 * 1:23172 <-> DISABLED <-> SERVER-WEBAPP Microsoft ASP.NET improper comment handling XSS attempt (server-webapp.rules)
 * 1:23216 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails SQL injection attempt (server-webapp.rules)
 * 1:23260 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver cross site scripting attempt (server-webapp.rules)
 * 1:23281 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint scriptresx.ashx XSS attempt (server-webapp.rules)
 * 1:23353 <-> DISABLED <-> BROWSER-PLUGINS Cisco Linksys PlayerPT ActiveX function call access attempt (browser-plugins.rules)
 * 1:23372 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23373 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23374 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23375 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23376 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23396 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:23402 <-> DISABLED <-> SERVER-WEBAPP CVS remote file information disclosure attempt (server-webapp.rules)
 * 1:23403 <-> DISABLED <-> SERVER-WEBAPP Adobe JRun directory traversal attempt (server-webapp.rules)
 * 1:23405 <-> DISABLED <-> SERVER-WEBAPP PHP-Nuke index.php SQL injection attempt (server-webapp.rules)
 * 1:23406 <-> DISABLED <-> SERVER-WEBAPP PHP-Nuke index.php SQL injection attempt (server-webapp.rules)
 * 1:23409 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23410 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23411 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23412 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23413 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23415 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23416 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23417 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23418 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23419 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23420 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23421 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23422 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23423 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23424 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23425 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23426 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23427 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23428 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23429 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23430 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23431 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23432 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23433 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino cross site scripting attempt (server-webapp.rules)
 * 1:23434 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino cross site scripting attempt (server-webapp.rules)
 * 1:23466 <-> DISABLED <-> SERVER-WEBAPP IBM System Storage DS storage manager profiler XSS attempt (server-webapp.rules)
 * 1:23470 <-> DISABLED <-> BROWSER-PLUGINS StoneTrip S3DPlayer ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23480 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino webadmin.nsf directory traversal attempt (server-webapp.rules)
 * 1:23485 <-> DISABLED <-> SERVER-WEBAPP Wordpress Invit0r plugin php upload attempt (server-webapp.rules)
 * 1:23613 <-> DISABLED <-> SERVER-WEBAPP Arbitrary file location upload attempt (server-webapp.rules)
 * 1:23791 <-> DISABLED <-> SERVER-WEBAPP PHP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23792 <-> DISABLED <-> SERVER-WEBAPP PHP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23793 <-> DISABLED <-> SERVER-WEBAPP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23796 <-> DISABLED <-> SERVER-WEBAPP exif invalid tag data buffer overflow attempt (server-webapp.rules)
 * 1:23827 <-> DISABLED <-> SERVER-WEBAPP Joomla Remote File Include upload attempt (server-webapp.rules)
 * 1:23828 <-> DISABLED <-> SERVER-WEBAPP Joomla Remote File Include upload attempt (server-webapp.rules)
 * 1:23840 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:23841 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:23894 <-> DISABLED <-> SERVER-WEBAPP truncated crypt function attempt (server-webapp.rules)
 * 1:23895 <-> DISABLED <-> SERVER-WEBAPP PHP truncated crypt function attempt (server-webapp.rules)
 * 1:23896 <-> DISABLED <-> SERVER-WEBAPP PHP truncated crypt function attempt (server-webapp.rules)
 * 1:23937 <-> DISABLED <-> SERVER-WEBAPP Invalid global flag attachment attempt (server-webapp.rules)
 * 1:23944 <-> DISABLED <-> SERVER-WEBAPP empty zip file upload attempt (server-webapp.rules)
 * 1:23974 <-> DISABLED <-> SERVER-WEBAPP calendar conversion remote integer overflow attempt (server-webapp.rules)
 * 1:23975 <-> DISABLED <-> SERVER-WEBAPP calendar conversion remote integer overflow attempt (server-webapp.rules)
 * 1:23984 <-> DISABLED <-> SERVER-WEBAPP LongTail Video JW Player XSS attempt link param (server-webapp.rules)
 * 1:23988 <-> DISABLED <-> SERVER-WEBAPP ocPortal cms cross site request forgery attempt (server-webapp.rules)
 * 1:23994 <-> DISABLED <-> SERVER-WEBAPP zend_strndup null pointer dereference attempt (server-webapp.rules)
 * 1:23995 <-> DISABLED <-> SERVER-WEBAPP libtidy null pointer dereference attempt (server-webapp.rules)
 * 1:24059 <-> DISABLED <-> SERVER-WEBAPP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24060 <-> DISABLED <-> SERVER-WEBAPP PHP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24061 <-> DISABLED <-> SERVER-WEBAPP PHP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24093 <-> DISABLED <-> SERVER-WEBAPP RFC1867 file-upload implementation denial of service attempt (server-webapp.rules)
 * 1:24112 <-> DISABLED <-> SERVER-WEBAPP inTouch SQL injection in index.php user attempt (server-webapp.rules)
 * 1:24113 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer 8 ieframe.dll ActiveX clsid access (browser-plugins.rules)
 * 1:24147 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager nnmRptConfig.exe multiple parameters buffer overflow attempt (server-webapp.rules)
 * 1:24193 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24194 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24246 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24247 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24248 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX function call access attempt (browser-plugins.rules)
 * 1:24249 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX function call access attempt (browser-plugins.rules)
 * 1:24282 <-> DISABLED <-> BROWSER-PLUGINS Cisco Secure Desktop CSDWebInstaller ActiveX function call access (browser-plugins.rules)
 * 1:24289 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiOS appliedTags field cross site scripting attempt (server-webapp.rules)
 * 1:24322 <-> DISABLED <-> BROWSER-PLUGINS EMC ApplicationXtender Desktop ActiveX function call attempt (browser-plugins.rules)
 * 1:24323 <-> DISABLED <-> BROWSER-PLUGINS EMC ApplicationXtender Desktop ActiveX function call attempt (browser-plugins.rules)
 * 1:24342 <-> ENABLED <-> SERVER-WEBAPP JBoss web console access attempt (server-webapp.rules)
 * 1:24447 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope DownloadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:24448 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:24502 <-> DISABLED <-> SERVER-WEBAPP TikiWiki tiki-graph_formula.php remote php code execution attempt (server-webapp.rules)
 * 1:24517 <-> DISABLED <-> SERVER-WEBAPP F5 Networks FirePass my.activation.php3 state parameter sql injection attempt (server-webapp.rules)
 * 1:24518 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway PHP remote code injection attempt (server-webapp.rules)
 * 1:24519 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway PHP remote code execution attempt (server-webapp.rules)
 * 1:24521 <-> DISABLED <-> SERVER-WEBAPP OpenStack Compute directory traversal attempt (server-webapp.rules)
 * 1:24525 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24526 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24527 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24528 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24561 <-> DISABLED <-> SERVER-WEBAPP WordPress XSS fs-admin.php injection attempt (server-webapp.rules)
 * 1:24578 <-> DISABLED <-> BROWSER-PLUGINS Viscom Movie Player Pro DrawText ActiveX clsid access (browser-plugins.rules)
 * 1:24579 <-> DISABLED <-> BROWSER-PLUGINS Viscom Movie Player Pro DrawText ActiveX function call access (browser-plugins.rules)
 * 1:24628 <-> DISABLED <-> SERVER-WEBAPP Webmin show.cgi arbitrary command injection attempt (server-webapp.rules)
 * 1:24629 <-> DISABLED <-> SERVER-WEBAPP Oracle Fusion Middleware WebCenter selectedLocale parameter sql injection attempt (server-webapp.rules)
 * 1:24653 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 table th element use after free attempt (browser-ie.rules)
 * 1:24654 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 table th element use after free attempt (browser-ie.rules)
 * 1:24660 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 style properties use after free attempt (browser-ie.rules)
 * 1:24661 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 style properties use after free attempt (browser-ie.rules)
 * 1:24662 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer button object use after free memory corruption attempt (browser-ie.rules)
 * 1:24663 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer button object use after free memory corruption attempt (browser-ie.rules)
 * 1:24692 <-> DISABLED <-> BROWSER-PLUGINS Tom Sawyer GET extension ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24707 <-> DISABLED <-> SERVER-WEBAPP Netop Remote Control dws file buffer overflow attempt (server-webapp.rules)
 * 1:24740 <-> DISABLED <-> SERVER-WEBAPP Oracle Business Transaction Management flashtunnelservice arbitrary file deletion attempt (server-webapp.rules)
 * 1:24765 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter SRS request heap overflow attempt (server-webapp.rules)
 * 1:24766 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter SRS request arbitrary file download attempt (server-webapp.rules)
 * 1:24767 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter FSFUI request directory traversal attempt (server-webapp.rules)
 * 1:24804 <-> DISABLED <-> SERVER-WEBAPP Invision IP Board PHP unserialize code execution attempt (server-webapp.rules)
 * 1:24806 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise WebAccess directory traversal attempt - POST request (server-webapp.rules)
 * 1:24807 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise WebAccess directory traversal attempt - GET request (server-webapp.rules)
 * 1:24956 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid object property use after free memory corruption attempt (browser-ie.rules)
 * 1:25008 <-> DISABLED <-> SERVER-WEBAPP PmWiki pagelist injection attempt (server-webapp.rules)
 * 1:25017 <-> DISABLED <-> SERVER-WEBAPP httpdx tolog function format string code execution attempt (server-webapp.rules)
 * 1:25079 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:25104 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway directory traversal attempt (server-webapp.rules)
 * 1:25105 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway directory traversal attempt (server-webapp.rules)
 * 1:25120 <-> DISABLED <-> SERVER-WEBAPP W3 Total Cache for Wordpress access - likely information disclosure (server-webapp.rules)
 * 1:25236 <-> DISABLED <-> SERVER-WEBAPP WikkaWikki php code injection attempt (server-webapp.rules)
 * 1:25238 <-> DISABLED <-> SERVER-WEBAPP OpenX server file upload PHP code execution attempt (server-webapp.rules)
 * 1:25254 <-> DISABLED <-> BROWSER-PLUGINS Cisco Linksys PlayerPT ActiveX clsid access attempt (browser-plugins.rules)
 * 1:25263 <-> DISABLED <-> SERVER-WEBAPP fraudulent digital certificate for google.com detected (server-webapp.rules)
 * 1:25264 <-> DISABLED <-> SERVER-WEBAPP revoked subsidiary CA certificate for e-islem.kktcmerkezbankasi.org detected (server-webapp.rules)
 * 1:25265 <-> DISABLED <-> SERVER-WEBAPP revoked subsidiary CA certificate for ego.gov.tr detected (server-webapp.rules)
 * 1:25272 <-> DISABLED <-> SERVER-WEBAPP Microsoft System Center Operations Manger cross site scripting attempt (server-webapp.rules)
 * 1:25273 <-> DISABLED <-> SERVER-WEBAPP Microsoft SCOM Web Console cross-site scripting attempt (server-webapp.rules)
 * 1:25286 <-> DISABLED <-> SERVER-WEBAPP MoinMoin arbitrary file upload attempt (server-webapp.rules)
 * 1:25528 <-> DISABLED <-> SERVER-WEBAPP Moveable Type unauthenticated remote command execution attempt (server-webapp.rules)
 * 1:25565 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:25566 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:25769 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:25770 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25771 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer custom cursor file use after free attempt (browser-ie.rules)
 * 1:25772 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:25773 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VML shape object malformed path attempt (browser-ie.rules)
 * 1:25776 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free memory corruption attempt (browser-ie.rules)
 * 1:25777 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free memory corruption attempt (browser-ie.rules)
 * 1:25778 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SVG use after free attempt (browser-ie.rules)
 * 1:25784 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text layout calculation use after free attempt (browser-ie.rules)
 * 1:25785 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text layout calculation use after free attempt (browser-ie.rules)
 * 1:25786 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe use after free attempt (browser-ie.rules)
 * 1:25789 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe use after free attempt (browser-ie.rules)
 * 1:25790 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer compatibility mode invalid memory access attempt (browser-ie.rules)
 * 1:25791 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer compatibility mode invalid memory access attempt (browser-ie.rules)
 * 1:25792 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG object use after free attempt (browser-ie.rules)
 * 1:25793 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid Shift_JIS character xss attempt (browser-ie.rules)
 * 1:25794 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid Shift_JIS character xss attempt (browser-ie.rules)
 * 1:25853 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer bitmap BitmapOffset integer overflow attempt (browser-ie.rules)
 * 1:25855 <-> DISABLED <-> SERVER-WEBAPP Nagios XI alert cloud cross site scripting attempt (server-webapp.rules)
 * 1:25907 <-> DISABLED <-> SERVER-WEBAPP PHPmyadmin brute force login attempt - User-Agent User-Agent (server-webapp.rules)
 * 1:26124 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint cross site scripting attempt (server-webapp.rules)
 * 1:26125 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:26129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer htc file use after free attempt (browser-ie.rules)
 * 1:26130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer htc file use after free attempt (browser-ie.rules)
 * 1:26131 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint cross site scripting attempt (server-webapp.rules)
 * 1:26132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26133 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26134 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:26135 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26136 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onBeforeCopy use after free attempt (browser-ie.rules)
 * 1:26138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onBeforeCopy use after free attempt (browser-ie.rules)
 * 1:26157 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26158 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26161 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26162 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26165 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26166 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26167 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26168 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CCaret use after free attempt (browser-ie.rules)
 * 1:26169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CCaret use after free attempt (browser-ie.rules)
 * 1:26179 <-> DISABLED <-> SERVER-WEBAPP TP-Link http/tftp backdoor initiation attempt (server-webapp.rules)
 * 1:26181 <-> DISABLED <-> BROWSER-PLUGINS Samsung NET-i viewer BackupToAvi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26182 <-> DISABLED <-> BROWSER-PLUGINS Samsung NET-i viewer BackupToAvi ActiveX function call access attempt (browser-plugins.rules)
 * 1:26183 <-> DISABLED <-> BROWSER-PLUGINS TRENDNet SecurView internet camera UltraMJCam ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26184 <-> DISABLED <-> BROWSER-PLUGINS TRENDNet SecurView internet camera UltraMJCam ActiveX function call access attempt (browser-plugins.rules)
 * 1:26191 <-> DISABLED <-> SERVER-WEBAPP MobileCartly arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:26216 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26217 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26218 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26219 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26220 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26221 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26222 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26223 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26224 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26225 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26230 <-> DISABLED <-> SERVER-WEBAPP Alcatel-Lucent OmniPCX arbitrary command execution attempt (server-webapp.rules)
 * 1:26241 <-> DISABLED <-> BROWSER-PLUGINS ActivePDF WebGrabber APWebGrb.ocx ActiveX function call access attempt (browser-plugins.rules)
 * 1:26250 <-> DISABLED <-> BROWSER-PLUGINS Google Apps mailto URI argument injection attempt (browser-plugins.rules)
 * 1:26274 <-> DISABLED <-> SERVER-WEBAPP Nagios3 statuswml.cgi remote command execution attempt (server-webapp.rules)
 * 1:26276 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt (server-webapp.rules)
 * 1:26277 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt (server-webapp.rules)
 * 1:26278 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt (server-webapp.rules)
 * 1:26279 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt (server-webapp.rules)
 * 1:26298 <-> DISABLED <-> SERVER-WEBAPP Media Wiki script injection attempt (server-webapp.rules)
 * 1:26320 <-> DISABLED <-> SERVER-WEBAPP Redmine SCM rev parameter command injection attempt (server-webapp.rules)
 * 1:26354 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer expression clause in style tag cross site scripting attempt (browser-ie.rules)
 * 1:26378 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX function call access (browser-plugins.rules)
 * 1:26393 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Messenger ActiveX function call access (browser-plugins.rules)
 * 1:26419 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26420 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26431 <-> DISABLED <-> SERVER-WEBAPP Apache mod_proxy_balancer cross site scripting attempt (server-webapp.rules)
 * 1:26436 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center FaultDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26483 <-> DISABLED <-> SERVER-WEBAPP JavaScript tag in User-Agent field possible XSS attempt (server-webapp.rules)
 * 1:26497 <-> DISABLED <-> BROWSER-PLUGINS Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt (browser-plugins.rules)
 * 1:26498 <-> DISABLED <-> BROWSER-PLUGINS Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt (browser-plugins.rules)
 * 1:26505 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center IctDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26523 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center ReportImgServlet information disclosure attempt (server-webapp.rules)
 * 1:26524 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26525 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26543 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26544 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26545 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26546 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26557 <-> DISABLED <-> SERVER-WEBAPP Wordpress brute-force login attempt (server-webapp.rules)
 * 1:26622 <-> DISABLED <-> BROWSER-IE Microsoft Windows Live Writer wlw protocol handler information disclosure attempt (browser-ie.rules)
 * 1:26623 <-> DISABLED <-> BROWSER-IE Microsoft Windows Live Writer wlw protocol handler information disclosure attempt (browser-ie.rules)
 * 1:26624 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt (browser-ie.rules)
 * 1:26625 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt (browser-ie.rules)
 * 1:26629 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setInterval focus use after free attempt (browser-ie.rules)
 * 1:26630 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26631 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26632 <-> DISABLED <-> SERVER-WEBAPP Microsoft Windows 2012 Server additional empty Accept-Encoding field denial of service attempt (server-webapp.rules)
 * 1:26633 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer html reload loop attempt (browser-ie.rules)
 * 1:26636 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOMTextNode object use after free attempt (browser-ie.rules)
 * 1:26637 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOMTextNode object use after free attempt (browser-ie.rules)
 * 1:26639 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML digital signature transformation of digest value (browser-ie.rules)
 * 1:26640 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML digital signature transformation of digest value (browser-ie.rules)
 * 1:26641 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle memory corruption attempt (browser-ie.rules)
 * 1:26642 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle memory corruption attempt (browser-ie.rules)
 * 1:26646 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26647 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26669 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SyslogDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26682 <-> DISABLED <-> BROWSER-PLUGINS Oracle JRE Deployment Toolkit ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26753 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26754 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26764 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX clsid access (browser-plugins.rules)
 * 1:26765 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX function call access (browser-plugins.rules)
 * 1:26766 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX clsid access (browser-plugins.rules)
 * 1:26767 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp embed access (browser-plugins.rules)
 * 1:26794 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center UAM acmServletDownload information disclosure attempt (server-webapp.rules)
 * 1:26797 <-> DISABLED <-> SERVER-WEBAPP Mutiny editdocument servlet arbitrary file access attempt (server-webapp.rules)
 * 1:26798 <-> DISABLED <-> SERVER-WEBAPP Mutiny editdocument servlet arbitrary file upload attempt (server-webapp.rules)
 * 1:26843 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 array element property use after free attempt (browser-ie.rules)
 * 1:26844 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 layout engine memory corruption attempt (browser-ie.rules)
 * 1:26845 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt (browser-ie.rules)
 * 1:26846 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt (browser-ie.rules)
 * 1:26847 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 use after free attempt (browser-ie.rules)
 * 1:26849 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript use after free attempt (browser-ie.rules)
 * 1:26851 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 compatibility mode use after free attempt (browser-ie.rules)
 * 1:26852 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt (browser-ie.rules)
 * 1:26853 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt (browser-ie.rules)
 * 1:26867 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 select element deleted object access attempt (browser-ie.rules)
 * 1:26868 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 select element deleted object access attempt (browser-ie.rules)
 * 1:26869 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26870 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26871 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26872 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26873 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt (browser-ie.rules)
 * 1:26874 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt (browser-ie.rules)
 * 1:26875 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt (browser-ie.rules)
 * 1:26876 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 cached display node use-after-free attempt (browser-ie.rules)
 * 1:26878 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 tree element use after free attempt (browser-ie.rules)
 * 1:26882 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26883 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26884 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26885 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26886 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26887 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26888 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:26889 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:26890 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDocument use after free attempt (browser-ie.rules)
 * 1:26905 <-> DISABLED <-> SERVER-WEBAPP FosWiki and TWiki MAKETEXT macro memory consumption denial of service attempt (server-webapp.rules)
 * 1:26907 <-> DISABLED <-> SERVER-WEBAPP TWiki search function remote code execution attempt (server-webapp.rules)
 * 1:26908 <-> DISABLED <-> SERVER-WEBAPP TWiki search function remote code execution attempt (server-webapp.rules)
 * 1:26935 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26936 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26937 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26953 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-300/DIR-600 unauthenticated remote command execution attempt (server-webapp.rules)
 * 1:26974 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image uploader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26975 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image uploader ActiveX function call access attempt (browser-plugins.rules)
 * 1:26981 <-> DISABLED <-> SERVER-WEBAPP WordPress login denial of service attempt (server-webapp.rules)
 * 1:26988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt (browser-ie.rules)
 * 1:26990 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26991 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26992 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26993 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access Login URL Redirection attempt (server-webapp.rules)
 * 1:26994 <-> DISABLED <-> BROWSER-PLUGINS Oracle Javadoc generated frame replacement attempt (browser-plugins.rules)
 * 1:27006 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager URI rping stack buffer overflow attempt (server-webapp.rules)
 * 1:27063 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer file type spoofing attempt (browser-ie.rules)
 * 1:27100 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:27101 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:27111 <-> DISABLED <-> BROWSER-PLUGINS PcVue SVUIGrd.ocx ActiveX clsid access (browser-plugins.rules)
 * 1:27112 <-> DISABLED <-> BROWSER-PLUGINS PcVue SVUIGrd.ocx ActiveX function call access (browser-plugins.rules)
 * 1:27126 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setCapture use after free attempt (browser-ie.rules)
 * 1:27127 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use-after-free attempt (browser-ie.rules)
 * 1:27128 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use-after-free attempt (browser-ie.rules)
 * 1:27129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 use after free attempt (browser-ie.rules)
 * 1:27130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 use after free attempt (browser-ie.rules)
 * 1:27131 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CTreePos use after free attempt (browser-ie.rules)
 * 1:27132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer PreviousTreePos use after free attempt (browser-ie.rules)
 * 1:27133 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer display node use after free attempt (browser-ie.rules)
 * 1:27134 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer display node use after free attempt (browser-ie.rules)
 * 1:27135 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use after free attempt (browser-ie.rules)
 * 1:27137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:27138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:27147 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 IE5 compatibility mode use after free attempt (browser-ie.rules)
 * 1:27154 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pElement member use after free attempt (browser-ie.rules)
 * 1:27156 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table column-count integer overflow attempt (browser-ie.rules)
 * 1:27157 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table column-count integer overflow attempt (browser-ie.rules)
 * 1:27161 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27162 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27163 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27164 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27173 <-> DISABLED <-> BROWSER-PLUGINS Cisco AnyConnect mobility client activex clsid access attempt (browser-plugins.rules)
 * 1:27174 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27175 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27176 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27177 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27179 <-> DISABLED <-> BROWSER-PLUGINS Oracle document capture EMPOP3Lib ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27192 <-> DISABLED <-> SERVER-WEBAPP DM Albums album.php remote file include attempt (server-webapp.rules)
 * 1:27196 <-> DISABLED <-> SERVER-WEBAPP OpenEngine filepool.php remote file include attempt (server-webapp.rules)
 * 1:27205 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:27206 <-> DISABLED <-> BROWSER-PLUGINS SigPlus Pro ActiveX clsid access (browser-plugins.rules)
 * 1:27207 <-> DISABLED <-> BROWSER-PLUGINS SigPlus Pro ActiveX clsid access (browser-plugins.rules)
 * 1:27208 <-> DISABLED <-> BROWSER-PLUGINS Symantec WinFax Pro ActiveX heap buffer overflow attempt (browser-plugins.rules)
 * 1:27209 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveAudio ActiveX remote code execution attempt (browser-plugins.rules)
 * 1:27218 <-> DISABLED <-> SERVER-WEBAPP Themescript remote file include in CheckUpload.php Language (server-webapp.rules)
 * 1:27219 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX activex control ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27220 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer virtual function table corruption attempt (browser-ie.rules)
 * 1:27221 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer virtual function table corruption attempt (browser-ie.rules)
 * 1:27223 <-> DISABLED <-> BROWSER-PLUGINS Oracle document capture Actbar2.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27226 <-> DISABLED <-> SERVER-WEBAPP DokuWiki PHP file inclusion attempt (server-webapp.rules)
 * 1:27227 <-> DISABLED <-> SERVER-WEBAPP txtSQL startup.php remote file include attempt (server-webapp.rules)
 * 1:27230 <-> DISABLED <-> SERVER-WEBAPP Pragyan CMS form.lib.php remove file include attempt (server-webapp.rules)
 * 1:27250 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash.9 ActiveX function overflow attempt (browser-plugins.rules)
 * 1:27282 <-> DISABLED <-> BROWSER-PLUGINS PPMate PPMPlayer.dll ActiveX clsid access (browser-plugins.rules)
 * 1:27283 <-> DISABLED <-> BROWSER-PLUGINS PPMate PPMPlayer.dll ActiveX clsid access (browser-plugins.rules)
 * 1:27284 <-> DISABLED <-> SERVER-WEBAPP SezHoo remote file include in SezHooTabsAndActions.php (server-webapp.rules)
 * 1:27285 <-> DISABLED <-> SERVER-WEBAPP Gazi Download Portal down_indir.asp SQL injection attempt (server-webapp.rules)
 * 1:27286 <-> DISABLED <-> SERVER-WEBAPP DuWare DuClassmate default.asp iCity sql injection attempt (server-webapp.rules)
 * 1:27531 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 and 10 information disclosure attempt (browser-ie.rules)
 * 1:27570 <-> DISABLED <-> BROWSER-PLUGINS CEnroll.CEnroll.2 ActiveX function stringtoBinary access attempt (browser-plugins.rules)
 * 1:27597 <-> DISABLED <-> BROWSER-PLUGINS Morovia Barcode ActiveX Professional arbitrary file overwrite attempt (browser-plugins.rules)
 * 1:27598 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup Admin Server command injection attempt (server-webapp.rules)
 * 1:27605 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer TreeNode use after free attempt (browser-ie.rules)
 * 1:27606 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectionManager use after free attempt (browser-ie.rules)
 * 1:27607 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer content generation use after free attempt (browser-ie.rules)
 * 1:27608 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode object CSS text overflow attempt (browser-ie.rules)
 * 1:27612 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkupPointer with SVG use-after-free attempt (browser-ie.rules)
 * 1:27613 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use-after-free attempt (browser-ie.rules)
 * 1:27614 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use-after-free attempt (browser-ie.rules)
 * 1:27618 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt (browser-ie.rules)
 * 1:27619 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt (browser-ie.rules)
 * 1:27620 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer merged stylesheet array use after free attempt (browser-ie.rules)
 * 1:27638 <-> DISABLED <-> SERVER-WEBAPP Hedgehog-CMS Directory traversal attempt (server-webapp.rules)
 * 1:27656 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27657 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27658 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27663 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 memory disclosure attempt (browser-ie.rules)
 * 1:27667 <-> DISABLED <-> SERVER-WEBAPP Joomla media.php file.upload direct administrator access attempt (server-webapp.rules)
 * 1:27681 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27682 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27683 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27684 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27685 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27686 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27687 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27688 <-> DISABLED <-> SERVER-WEBAPP mxBB MX Faq module_root_path file inclusion attempt (server-webapp.rules)
 * 1:27716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:27717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:27742 <-> DISABLED <-> BROWSER-PLUGINS EasyMail Objects Activex remote buffer overflow attempt (browser-plugins.rules)
 * 1:27743 <-> DISABLED <-> BROWSER-PLUGINS EasyMail Objects Activex remote buffer overflow attempt (browser-plugins.rules)
 * 1:27744 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm ActiveX control OnBeforeVideoDownload method buffer overflow attempt (browser-plugins.rules)
 * 1:27745 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm ActiveX control SetAttributeValue method buffer overflow attempt (browser-plugins.rules)
 * 1:27748 <-> DISABLED <-> SERVER-WEBAPP Outfront Spooky Login register.asp SQL injection attempt (server-webapp.rules)
 * 1:27749 <-> DISABLED <-> SERVER-WEBAPP Outfront Spooky Login a_register.asp SQL injection attempt (server-webapp.rules)
 * 1:27752 <-> DISABLED <-> SERVER-WEBAPP Neocrome Land Down Under profile.inc.php SQL injection attempt (server-webapp.rules)
 * 1:27753 <-> DISABLED <-> SERVER-WEBAPP Click N Print Coupons coupon_detail.asp SQL injection attempt (server-webapp.rules)
 * 1:27756 <-> DISABLED <-> SERVER-WEBAPP RedHat Piranha Virtual Server Package default passwd and arbitrary command execution attempt (server-webapp.rules)
 * 1:27760 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX function call access (browser-plugins.rules)
 * 1:27761 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX function call access (browser-plugins.rules)
 * 1:27762 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX clsid access (browser-plugins.rules)
 * 1:27763 <-> DISABLED <-> BROWSER-PLUGINS Husdawg System Requirements Lab Control ActiveX clsid access (browser-plugins.rules)
 * 1:27766 <-> ENABLED <-> BROWSER-PLUGINS Oracle Java Security Slider feature bypass attempt (browser-plugins.rules)
 * 1:27767 <-> DISABLED <-> BROWSER-PLUGINS Icona SpA C6 Messenger Downloader ActiveX clsid access (browser-plugins.rules)
 * 1:27768 <-> DISABLED <-> BROWSER-PLUGINS Icona SpA C6 Messenger Downloader ActiveX clsid access (browser-plugins.rules)
 * 1:27794 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX clsid access (browser-plugins.rules)
 * 1:27795 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX function call access (browser-plugins.rules)
 * 1:27823 <-> ENABLED <-> SERVER-WEBAPP Microsoft Office SharePoint malicious serialized viewstate evaluation attempt (server-webapp.rules)
 * 1:27826 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27827 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27828 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer hgroup element DOM reset use after free attempt (browser-ie.rules)
 * 1:27830 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer hgroup element DOM reset use after free attempt (browser-ie.rules)
 * 1:27831 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:27832 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript apply method type confusion attempt (browser-ie.rules)
 * 1:27833 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:27834 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript apply method type confusion attempt (browser-ie.rules)
 * 1:27835 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer AddOption use after free attempt (browser-ie.rules)
 * 1:27836 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer AddOption use after free attempt (browser-ie.rules)
 * 1:27839 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer range markup switch use after free attempt (browser-ie.rules)
 * 1:27840 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer range markup switch use after free attempt (browser-ie.rules)
 * 1:27841 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 MutationEvent use after free attempt (browser-ie.rules)
 * 1:27842 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSegment object use after free attempt (browser-ie.rules)
 * 1:27845 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe execCommand use after free attempt (browser-ie.rules)
 * 1:27846 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe execCommand use after free attempt (browser-ie.rules)
 * 1:27863 <-> DISABLED <-> SERVER-WEBAPP Ektron CMS XSLT transform remote code execution attempt (server-webapp.rules)
 * 1:27940 <-> DISABLED <-> SERVER-WEBAPP Django web framework oversized password denial of service attempt (server-webapp.rules)
 * 1:27942 <-> ENABLED <-> SERVER-WEBAPP Sophos Web Protection Appliance sblistpack arbitrary command execution attempt (server-webapp.rules)
 * 1:28047 <-> DISABLED <-> SERVER-WEBAPP RaidSonic Multiple Products arbitrary command injection attempt (server-webapp.rules)
 * 1:28048 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28049 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28050 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28051 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28052 <-> DISABLED <-> SERVER-WEBAPP Linksys WRT110 ping.cgi remote command execution attempt (server-webapp.rules)
 * 1:28076 <-> DISABLED <-> SERVER-WEBAPP Drupal Core OpenID information disclosure attempt (server-webapp.rules)
 * 1:28083 <-> DISABLED <-> SERVER-WEBAPP Netgear DGN1000B setup.cgi cross site scripting attempt (server-webapp.rules)
 * 1:28093 <-> DISABLED <-> SERVER-WEBAPP Western Digital Arkeia Appliance directory traversal attempt (server-webapp.rules)
 * 1:28126 <-> DISABLED <-> BROWSER-PLUGINS WibuKey Runtime ActiveX clsid access (browser-plugins.rules)
 * 1:28127 <-> DISABLED <-> BROWSER-PLUGINS WibuKey Runtime ActiveX function call access (browser-plugins.rules)
 * 1:28139 <-> DISABLED <-> SERVER-WEBAPP Python Pickle remote code execution attempt (server-webapp.rules)
 * 1:28145 <-> DISABLED <-> SERVER-WEBAPP OpenEMR information disclosure attempt (server-webapp.rules)
 * 1:28151 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer STextBlockPosition use after free attempt (browser-ie.rules)
 * 1:28157 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java XML digital signature spoofing attempt (browser-plugins.rules)
 * 1:28158 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CLayoutBlock use after free attempt (browser-ie.rules)
 * 1:28159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CLayoutBlock use after free attempt (browser-ie.rules)
 * 1:28160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use after free attempt (browser-ie.rules)
 * 1:28163 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt (browser-ie.rules)
 * 1:28204 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:28215 <-> DISABLED <-> SERVER-WEBAPP vBulletin upgrade.php exploit attempt (server-webapp.rules)
 * 1:28231 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:28232 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:28251 <-> DISABLED <-> SERVER-WEBAPP Zabbix httpmon.php SQL injection attempt (server-webapp.rules)
 * 1:28299 <-> DISABLED <-> SERVER-WEBAPP WHMCS SQL injection attempt (server-webapp.rules)
 * 1:28448 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center BIMS bimsDownload directory traversal attempt (server-webapp.rules)
 * 1:28490 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:28491 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CEditAdorner use after free attempt (browser-ie.rules)
 * 1:28492 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer freed CTreePos object use-after-free attempt (browser-ie.rules)
 * 1:28494 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer execCommand CTreePos memory corruption attempt (browser-ie.rules)
 * 1:28495 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer execCommand CTreePos memory corruption attempt (browser-ie.rules)
 * 1:28496 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer createRange user after free attempt (browser-ie.rules)
 * 1:28504 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer undo use after free attempt (browser-ie.rules)
 * 1:28522 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:28523 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer generic use after free attempt (browser-ie.rules)
 * 1:28524 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer generic use after free attempt (browser-ie.rules)
 * 1:28849 <-> DISABLED <-> SERVER-WEBAPP WordPress XMLRPC potential port-scan attempt (server-webapp.rules)
 * 1:28862 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt (browser-ie.rules)
 * 1:28863 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt (browser-ie.rules)
 * 1:28865 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table sub structure use after free attempt (browser-ie.rules)
 * 1:28866 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table sub structure use after free attempt (browser-ie.rules)
 * 1:28873 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:28874 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:28880 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CElement Use After Free exploit attempt (browser-ie.rules)
 * 1:28881 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Dictionary Object use after free attempt (browser-ie.rules)
 * 1:28882 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Dictionary Object use after free attempt (browser-ie.rules)
 * 1:28909 <-> DISABLED <-> SERVER-WEBAPP OTManager ADM_Pagina.php remote file include attempt (server-webapp.rules)
 * 1:28910 <-> DISABLED <-> SERVER-WEBAPP mcRefer install.php arbitrary PHP code injection attempt (server-webapp.rules)
 * 1:28912 <-> DISABLED <-> SERVER-WEBAPP Joomla simple RSS reader admin.rssreader.php remote file include attempt (server-webapp.rules)
 * 1:28920 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28921 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28922 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28923 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28924 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28925 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28931 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHM file load attempt (browser-ie.rules)
 * 1:28932 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHM file load attempt (browser-ie.rules)
 * 1:28936 <-> DISABLED <-> SERVER-WEBAPP Horde groupware webmail edition ingo filter cross-site request forgery attempt (server-webapp.rules)
 * 1:28942 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28943 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28944 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28946 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint server callback function cross-site scripting attempt (server-webapp.rules)
 * 1:28956 <-> DISABLED <-> SERVER-WEBAPP Novell Zenworks configuration management umaninv information disclosure attempt (server-webapp.rules)
 * 1:28957 <-> DISABLED <-> SERVER-WEBAPP RSS-aggregator display.php remote file include attempt (server-webapp.rules)
 * 1:28970 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiAnalyzer cross-site request forgery attempt.  (server-webapp.rules)
 * 1:28971 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiAnalyzer cross-site request forgery attempt.  (server-webapp.rules)
 * 1:28972 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28973 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28974 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28975 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28997 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:29000 <-> DISABLED <-> SERVER-WEBAPP Cisco EPC3925 cross site request forgery attempt (server-webapp.rules)
 * 1:29005 <-> DISABLED <-> SERVER-WEBAPP IBM Platform Symphony SOAP request processing buffer overflow attempt (server-webapp.rules)
 * 1:29036 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CElement Use After Free exploit attempt (browser-ie.rules)
 * 1:29037 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffectInplace1Input ActiveX function call access  (browser-plugins.rules)
 * 1:29092 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29097 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29098 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt (browser-plugins.rules)
 * 1:29100 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29102 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt (browser-plugins.rules)
 * 1:29110 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway save.do cross site request forgery attempt (server-webapp.rules)
 * 1:29118 <-> DISABLED <-> SERVER-WEBAPP Novell Groupwise Messenger Server process memory information disclosure attempt (server-webapp.rules)
 * 1:29168 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:29169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:29221 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer blnmgr clsid access attempt (browser-ie.rules)
 * 1:29222 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer devenum clsid access attempt (browser-ie.rules)
 * 1:29223 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msdds clsid access attempt (browser-ie.rules)
 * 1:29224 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Common Browser Architecture ActiveX clsid access (browser-plugins.rules)
 * 1:29225 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HTML Window Security Proxy ActiveX clsid access (browser-plugins.rules)
 * 1:29226 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ACM Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29227 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Address Bar ActiveX clsid access (browser-plugins.rules)
 * 1:29228 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CLSID_ApprenticeICW ActiveX clsid access (browser-plugins.rules)
 * 1:29229 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CLSID_CDIDeviceActionConfigPage ActiveX clsid access (browser-plugins.rules)
 * 1:29230 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CommunicationManager ActiveX clsid access (browser-plugins.rules)
 * 1:29231 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Content.mbcontent.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29232 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DiskManagement.Connection ActiveX clsid access (browser-plugins.rules)
 * 1:29233 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Dutch_Dutch Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29234 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer English_UK Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29235 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer English_US Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29236 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer French_French Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29237 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer German_German Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29238 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ICM Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29239 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ISSimpleCommandCreator.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29240 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Italian_Italian Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29241 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MidiOut Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29242 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Mslablti.MarshalableTI.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29243 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer PostBootReminder object ActiveX clsid access (browser-plugins.rules)
 * 1:29244 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer QC.MessageMover.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29245 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ShellFolder for CD Burning ActiveX clsid access (browser-plugins.rules)
 * 1:29246 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Spanish_Modern Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29247 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Swedish_Default Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29248 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer VFW Capture Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29249 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Video Effect Class Manager 1 Input ActiveX clsid access (browser-plugins.rules)
 * 1:29250 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Video Effect Class Manager 2 Input ActiveX clsid access (browser-plugins.rules)
 * 1:29251 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WDM Instance Provider ActiveX clsid access (browser-plugins.rules)
 * 1:29252 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WIA FileSystem USD ActiveX clsid access (browser-plugins.rules)
 * 1:29253 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WaveIn Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29254 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WaveOut and DSound Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29255 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer clbcatex.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29256 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer clbcatq.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29257 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer syncui.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29258 <-> DISABLED <-> BROWSER-PLUGINS Microsoft WBEM Event Subsystem ActiveX clsid access (browser-plugins.rules)
 * 1:29265 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid object property use after free memory corruption attempt (browser-ie.rules)
 * 1:29267 <-> DISABLED <-> SERVER-WEBAPP Nagios3 statuswml.cgi remote command execution attempt (server-webapp.rules)
 * 1:29296 <-> ENABLED <-> SERVER-WEBAPP Red Hat CloudForms agent controller filename directory traversal attempt (server-webapp.rules)
 * 1:29297 <-> ENABLED <-> SERVER-WEBAPP Red Hat CloudForms agent controller filename directory traversal attempt (server-webapp.rules)
 * 1:29374 <-> DISABLED <-> SERVER-WEBAPP Nagios process_cgivars off-by-one memory access denial of service attempt (server-webapp.rules)
 * 1:29375 <-> DISABLED <-> SERVER-WEBAPP Nagios process_cgivars off-by-one memory access denial of service attempt (server-webapp.rules)
 * 1:29387 <-> ENABLED <-> SERVER-WEBAPP Synology DiskStation Manager SLICEUPLOAD remote command execution attempt (server-webapp.rules)
 * 1:29400 <-> DISABLED <-> SERVER-WEBAPP vTiger CRM AddEmailAttachment directory traversal attempt (server-webapp.rules)
 * 1:29498 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center sdFileDownload information disclosure attempt (server-webapp.rules)
 * 1:29499 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center sdFileDownload information disclosure attempt (server-webapp.rules)
 * 1:29506 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29507 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29508 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29512 <-> DISABLED <-> BROWSER-PLUGINS KingView ActiveX clsid access (browser-plugins.rules)
 * 1:29522 <-> DISABLED <-> SERVER-WEBAPP Alcatel-Lucent OmniPCX Office remote code execution attempt (server-webapp.rules)
 * 1:29533 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:29537 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope APIMonitorImpl information disclosure attempt (server-webapp.rules)
 * 1:29538 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX function call access (browser-plugins.rules)
 * 1:29547 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt (server-webapp.rules)
 * 1:29548 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt (server-webapp.rules)
 * 1:29578 <-> DISABLED <-> BROWSER-PLUGINS Sun Microsystems JRE isInstalled.dnsResolve function memory exception attempt (browser-plugins.rules)
 * 1:29583 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center information disclosure attempt (server-webapp.rules)
 * 1:29584 <-> DISABLED <-> SERVER-WEBAPP HP Data Protector LogClientInstallation SQL Injection attempt (server-webapp.rules)
 * 1:29593 <-> DISABLED <-> SERVER-WEBAPP Airlive IP Camera CSRF attempt (server-webapp.rules)
 * 1:29598 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29599 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29600 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29601 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29618 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Client activex InvokeContact untrusted pointer dereference (server-webapp.rules)
 * 1:29619 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Client activex GenerateSummaryPage untrusted pointer dereference (server-webapp.rules)
 * 1:29655 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 use after free attempt (browser-ie.rules)
 * 1:29667 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos deleted object access attempt (browser-ie.rules)
 * 1:29668 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos deleted object access attempt (browser-ie.rules)
 * 1:29671 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29672 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29673 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29674 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29675 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:29676 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CRootElement Object use after free attempt (browser-ie.rules)
 * 1:29677 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CRootElement Object use after free attempt (browser-ie.rules)
 * 1:29678 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer swap node user after free (browser-ie.rules)
 * 1:29679 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer swap node user after free (browser-ie.rules)
 * 1:29680 <-> DISABLED <-> BROWSER-PLUGINS Microsoft XML Core Services same origin policy bypass attempt (browser-plugins.rules)
 * 1:29681 <-> DISABLED <-> BROWSER-PLUGINS Microsoft XML Core Services same origin policy bypass attempt (browser-plugins.rules)
 * 1:29706 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access attempt detected (browser-ie.rules)
 * 1:29707 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access attempt detected (browser-ie.rules)
 * 1:29708 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS uninitialized object access attempt detected (browser-ie.rules)
 * 1:29709 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29710 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29711 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTree Node use after free attempt (browser-ie.rules)
 * 1:29712 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTree Node use after free attempt (browser-ie.rules)
 * 1:29713 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer overlapping object boundaries memory corruption attempt (browser-ie.rules)
 * 1:29714 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer overlapping object boundaries memory corruption attempt (browser-ie.rules)
 * 1:29716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:29717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text node use after free attempt (browser-ie.rules)
 * 1:29718 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text node use after free attempt (browser-ie.rules)
 * 1:29719 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SLayoutRun use after free attempt (browser-ie.rules)
 * 1:29720 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SLayoutRun use after free attempt (browser-ie.rules)
 * 1:29721 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:29722 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:29727 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29728 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29729 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29730 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29731 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer list element use after free attempt (browser-ie.rules)
 * 1:29732 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer list element use after free attempt (browser-ie.rules)
 * 1:29737 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cmarkup methods use after free attempt (browser-ie.rules)
 * 1:29738 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cmarkup methods use after free attempt (browser-ie.rules)
 * 1:29741 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29742 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29746 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway languagetest.php language parameter directory traversal attempt (server-webapp.rules)
 * 1:29750 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29751 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29752 <-> ENABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29757 <-> DISABLED <-> SERVER-WEBAPP Datalife Engine preview.php Remote Code Execution attempt (server-webapp.rules)
 * 1:29758 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 Javascript negative option index attack attempt (browser-ie.rules)
 * 1:29798 <-> DISABLED <-> SERVER-WEBAPP CuteFlow pre-authenticated admin account creation attempt (server-webapp.rules)
 * 1:29799 <-> DISABLED <-> SERVER-WEBAPP CuteFlow pre-authenticated admin account creation attempt (server-webapp.rules)
 * 1:29808 <-> DISABLED <-> SERVER-WEBAPP Nagios XI alert cloud cross site scripting attempt (server-webapp.rules)
 * 1:29949 <-> DISABLED <-> SERVER-WEBAPP WebCalendar index.php form_single_user_login parameter command injection (server-webapp.rules)
 * 1:29955 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget GET request using Body cross-site scripting (server-webapp.rules)
 * 1:29956 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget POST request cross-site scripting (server-webapp.rules)
 * 1:29988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:29989 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:30011 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CIMPLICITY CimWebServer remote code execution attempt (server-webapp.rules)
 * 1:30031 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino stack buffer overflow attempt (server-webapp.rules)
 * 1:30042 <-> DISABLED <-> SERVER-WEBAPP WebCalendar index.php form_readonly login parameter command injection (server-webapp.rules)
 * 1:30048 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30049 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30050 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30051 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30052 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30053 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30079 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30080 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30081 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30082 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30092 <-> DISABLED <-> BROWSER-PLUGINS Novell GroupWise Client for Windows ActiveX clsid access (browser-plugins.rules)
 * 1:30093 <-> DISABLED <-> BROWSER-PLUGINS Novell GroupWise Client for Windows ActiveX function call access (browser-plugins.rules)
 * 1:30102 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30103 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30104 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30105 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Remove Format use after free attempt (browser-ie.rules)
 * 1:30109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Remove Format use after free attempt (browser-ie.rules)
 * 1:30110 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30111 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30112 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30113 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30116 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer button element onreadystatechange use after free attempt (browser-ie.rules)
 * 1:30117 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer button element onreadystatechange use after free attempt (browser-ie.rules)
 * 1:30118 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setEndPoint use after free attempt (browser-ie.rules)
 * 1:30119 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setEndPoint use after free attempt (browser-ie.rules)
 * 1:30120 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pastHTML use after free (browser-ie.rules)
 * 1:30121 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pastHTML use after free (browser-ie.rules)
 * 1:30122 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt (browser-ie.rules)
 * 1:30123 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free attempt (browser-ie.rules)
 * 1:30124 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free attempt (browser-ie.rules)
 * 1:30125 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeDataPos object use after free attempt (browser-ie.rules)
 * 1:30126 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeDataPos object use after free attempt (browser-ie.rules)
 * 1:30127 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free memory corruption attempt (browser-ie.rules)
 * 1:30128 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free memory corruption attempt (browser-ie.rules)
 * 1:30129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Nested Tables use after free attempt (browser-ie.rules)
 * 1:30130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Nested Tables use after free attempt (browser-ie.rules)
 * 1:30131 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby element in media element use after free attempt (browser-ie.rules)
 * 1:30132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby element in media element use after free attempt (browser-ie.rules)
 * 1:30140 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30141 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30142 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30143 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30144 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt (browser-ie.rules)
 * 1:30145 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt (browser-ie.rules)
 * 1:30169 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS uninitialized object access attempt detected (browser-ie.rules)
 * 1:30194 <-> DISABLED <-> SERVER-WEBAPP Apache Camel XSLT unauthorized code execution (server-webapp.rules)
 * 1:30199 <-> DISABLED <-> SERVER-WEBAPP PHP DateInterval heap buffer overread denial of service attempt (server-webapp.rules)
 * 1:30200 <-> DISABLED <-> SERVER-WEBAPP PHP DateInterval heap buffer overread denial of service attempt (server-webapp.rules)
 * 1:30201 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer merged stylesheet array use after free attempt (browser-ie.rules)
 * 1:30209 <-> DISABLED <-> SERVER-WEBAPP Microsoft Forefront Unified Access Gateway null session cookie denial of service (server-webapp.rules)
 * 1:30280 <-> DISABLED <-> SERVER-WEBAPP FreePBX config.php remote code execution attempt (server-webapp.rules)
 * 1:30289 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt (browser-ie.rules)
 * 1:30291 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30292 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30293 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30294 <-> DISABLED <-> SERVER-WEBAPP SePortal poll.php SQL injection attempt (server-webapp.rules)
 * 1:30295 <-> DISABLED <-> SERVER-WEBAPP SePortal print.php SQL injection attempt (server-webapp.rules)
 * 1:30296 <-> DISABLED <-> SERVER-WEBAPP SePortal staticpages.php SQL injection attempt (server-webapp.rules)
 * 1:30297 <-> DISABLED <-> SERVER-WEBAPP Katello update_roles method privilege escalation attempt (server-webapp.rules)
 * 1:30305 <-> DISABLED <-> SERVER-WEBAPP Horde Framework variables.php unserialize PHP code execution attempt (server-webapp.rules)
 * 1:30307 <-> DISABLED <-> SERVER-WEBAPP EMC Connectrix Manager FileUploadController directory traversal attempt (server-webapp.rules)
 * 1:30340 <-> DISABLED <-> SERVER-WEBAPP Cisco 675 web administration denial of service attempt (server-webapp.rules)
 * 1:30341 <-> DISABLED <-> SERVER-WEBAPP Cisco CatOS CiscoView HTTP server buffer overflow attempt (server-webapp.rules)
 * 1:30342 <-> DISABLED <-> SERVER-WEBAPP Cisco IOS HTTP server denial of service attempt (server-webapp.rules)
 * 1:30343 <-> DISABLED <-> SERVER-WEBAPP Joomla weblinks-categories SQL injection attempt (server-webapp.rules)
 * 1:30345 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:30490 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing with scripting (browser-ie.rules)
 * 1:30491 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing with scripting (browser-ie.rules)
 * 1:30497 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer failed large copy clonenode attempt (browser-ie.rules)
 * 1:30498 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer failed large copy clonenode attempt (browser-ie.rules)
 * 1:30499 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer remote code execution attempt (browser-ie.rules)
 * 1:30500 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer remote code execution attempt (browser-ie.rules)
 * 1:30501 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer nth-child use after free attempt (browser-ie.rules)
 * 1:30502 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer nth-child use after free attempt (browser-ie.rules)
 * 1:30508 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 swapNode use after free attempt (browser-ie.rules)
 * 1:30509 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 swapNode use after free attempt (browser-ie.rules)
 * 1:30526 <-> DISABLED <-> SERVER-WEBAPP Joomla komento extension cross site scripting attempt (server-webapp.rules)
 * 1:30527 <-> DISABLED <-> SERVER-WEBAPP Joomla komento extension cross site scripting attempt (server-webapp.rules)
 * 1:30774 <-> DISABLED <-> SERVER-WEBAPP Splunk collect file parameter directory traversal attempt (server-webapp.rules)
 * 1:30789 <-> DISABLED <-> SERVER-WEBAPP Acunetix web vulnerability scanner fake URL exploit attempt (server-webapp.rules)
 * 1:30847 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:30848 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:30849 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30850 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30851 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30910 <-> DISABLED <-> SERVER-WEBAPP Drupal VideoWhisper Webcam plugin XSS attempt (server-webapp.rules)
 * 1:30911 <-> DISABLED <-> SERVER-WEBAPP Drupal VideoWhisper Webcam plugin XSS attempt (server-webapp.rules)
 * 1:30951 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint ThemeOverride XSS Attempt (server-webapp.rules)
 * 1:30956 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:30957 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:31067 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess ChartThemeConfig SQL injection attempt (server-webapp.rules)
 * 1:31143 <-> DISABLED <-> SERVER-WEBAPP CA ERwin Web Portal ConfigServiceProvider directory traversal attempt (server-webapp.rules)
 * 1:31148 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller login.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31149 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller login.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31157 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31158 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31159 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31160 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31188 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer isIndex attribute overflow attempt (browser-ie.rules)
 * 1:31189 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer isIndex attribute overflow attempt (browser-ie.rules)
 * 1:31190 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer RemoveSplice use-after-free attempt (browser-ie.rules)
 * 1:31191 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer RemoveSplice use-after-free attempt (browser-ie.rules)
 * 1:31192 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 use after free attempt (browser-ie.rules)
 * 1:31193 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 use after free attempt (browser-ie.rules)
 * 1:31194 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onpagehide use after free attempt (browser-ie.rules)
 * 1:31195 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:31196 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt (browser-ie.rules)
 * 1:31197 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt (browser-ie.rules)
 * 1:31198 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31199 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31200 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer summary node swap use after free attempt (browser-ie.rules)
 * 1:31201 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer summary node swap use after free attempt (browser-ie.rules)
 * 1:31202 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CRangeSaver use after free attempt (browser-ie.rules)
 * 1:31203 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CRangeSaver use after free attempt (browser-ie.rules)
 * 1:31206 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt (browser-ie.rules)
 * 1:31207 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt (browser-ie.rules)
 * 1:31208 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode use after free attempt (browser-ie.rules)
 * 1:31209 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode use after free attempt (browser-ie.rules)
 * 1:31210 <-> ENABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31211 <-> ENABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31215 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31216 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31219 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer WindowedMarkupContext use after free attempt (browser-ie.rules)
 * 1:31220 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer WindowedMarkupContext use after free attempt (browser-ie.rules)
 * 1:31259 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller url_redirect.cgi directory traversal attempt (server-webapp.rules)
 * 1:31297 <-> DISABLED <-> SERVER-WEBAPP VMWare vSphere API SOAP request RetrieveProperties remote denial of service attempt (server-webapp.rules)
 * 1:31304 <-> DISABLED <-> SERVER-WEBAPP PocketPAD brute-force login attempt (server-webapp.rules)
 * 1:31305 <-> DISABLED <-> SERVER-WEBAPP Rocket Servergraph Admin Center fileRequestor directory traversal attempt (server-webapp.rules)
 * 1:31360 <-> DISABLED <-> SERVER-WEBAPP PHP include parameter remote file include attempt (server-webapp.rules)
 * 1:31362 <-> DISABLED <-> SERVER-WEBAPP MiniBB PHP arbitrary remote code execution attempt (server-webapp.rules)
 * 1:31363 <-> DISABLED <-> SERVER-WEBAPP MF Piadas admin.php page parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31364 <-> DISABLED <-> SERVER-WEBAPP FlashGameScript index.php func parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31368 <-> DISABLED <-> SERVER-WEBAPP WebBBS arbitrary system command execution attempt (server-webapp.rules)
 * 1:31375 <-> DISABLED <-> SERVER-WEBAPP Hp OpenView CGI parameter buffer overflow attempt (server-webapp.rules)
 * 1:31377 <-> DISABLED <-> SERVER-WEBAPP PHP includedir parameter remote file include attempt (server-webapp.rules)
 * 1:31382 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized object use after free attempt (browser-ie.rules)
 * 1:31383 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized object use after free attempt (browser-ie.rules)
 * 1:31384 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31385 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31386 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CLayout object user after free attempt (browser-ie.rules)
 * 1:31387 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CLayout object user after free attempt (browser-ie.rules)
 * 1:31388 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer improper object cast memory corruption attempt (browser-ie.rules)
 * 1:31389 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer improper object cast memory corruption attempt (browser-ie.rules)
 * 1:31390 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:31391 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:31402 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Unexpected method call remote code execution attempt (browser-ie.rules)
 * 1:31419 <-> DISABLED <-> SERVER-WEBAPP PHPMyAdmin file inclusion arbitrary command execution attempt (server-webapp.rules)
 * 1:31425 <-> DISABLED <-> SERVER-WEBAPP PHP Simple Shop abs_path parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31426 <-> DISABLED <-> SERVER-WEBAPP Jevontech PHPenpals PersonalID SQL injection attempt (server-webapp.rules)
 * 1:31429 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint server callback function cross-site scripting attempt (server-webapp.rules)
 * 1:31443 <-> DISABLED <-> SERVER-WEBAPP ActiveState ActivePerl perlIIS.dll server URI buffer overflow attempt (server-webapp.rules)
 * 1:31460 <-> DISABLED <-> SERVER-WEBAPP PHP DNS parsing heap overflow attempt (server-webapp.rules)
 * 1:31485 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:31486 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:31497 <-> DISABLED <-> SERVER-WEBAPP Oracle Event Processing FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31498 <-> DISABLED <-> SERVER-WEBAPP Oracle Event Processing FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31538 <-> DISABLED <-> BROWSER-PLUGINS UltraCrypto ActiveX clsid access attempt (browser-plugins.rules)
 * 1:31539 <-> DISABLED <-> BROWSER-PLUGINS UltraCrypto ActiveX clsid access attempt (browser-plugins.rules)
 * 1:31542 <-> DISABLED <-> SERVER-WEBAPP D-Link Multiple Products info.cgi request buffer overflow attempt (server-webapp.rules)
 * 1:31546 <-> DISABLED <-> SERVER-WEBAPP Ultimate PHP Board admin_iplog remote code execution attempt (server-webapp.rules)
 * 1:31560 <-> DISABLED <-> SERVER-WEBAPP Wordpress MailPoet plugin theme file upload attempt (server-webapp.rules)
 * 1:31561 <-> DISABLED <-> SERVER-WEBAPP Wordpress MailPoet plugin successful theme file upload detected (server-webapp.rules)
 * 1:31565 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedatingCMS2.php remote file include attempt (server-webapp.rules)
 * 1:31566 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedatingCMS.php remote file include attempt (server-webapp.rules)
 * 1:31567 <-> DISABLED <-> SERVER-WEBAPP Gitlist remote command injection attempt (server-webapp.rules)
 * 1:31568 <-> DISABLED <-> SERVER-WEBAPP Invsionix Roaming System remote file include attempt (server-webapp.rules)
 * 1:31569 <-> DISABLED <-> SERVER-WEBAPP Tiki Wiki 8.3 unserialize PHP remote code execution attempt (server-webapp.rules)
 * 1:31580 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31581 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31582 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31583 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31584 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt (browser-ie.rules)
 * 1:31585 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt (browser-ie.rules)
 * 1:31588 <-> DISABLED <-> SERVER-WEBAPP D-Link Multiple Products hedwig.cgi cookie buffer overflow attempt (server-webapp.rules)
 * 1:31608 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31609 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31610 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31611 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31617 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer meter element use-after-free attempt (browser-ie.rules)
 * 1:31618 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer meter element use-after-free attempt (browser-ie.rules)
 * 1:31619 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer kbd element use-after-free attempt (browser-ie.rules)
 * 1:31620 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer kbd element use-after-free attempt (browser-ie.rules)
 * 1:31621 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange use after free attempt (browser-ie.rules)
 * 1:31622 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange use after free attempt (browser-ie.rules)
 * 1:31623 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EventListener use after free attempt (browser-ie.rules)
 * 1:31624 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EventListener use after free attempt (browser-ie.rules)
 * 1:31625 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Use after free attempt (browser-ie.rules)
 * 1:31626 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Use after free attempt (browser-ie.rules)
 * 1:31627 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt  (browser-ie.rules)
 * 1:31628 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt  (browser-ie.rules)
 * 1:31629 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup insertMarquee use after free attempt (browser-ie.rules)
 * 1:31630 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup insertMarquee use after free attempt (browser-ie.rules)
 * 1:31634 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer margin overflow use after free attempt (browser-ie.rules)
 * 1:31635 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer margin overflow use after free attempt (browser-ie.rules)
 * 1:31636 <-> DISABLED <-> SERVER-WEBAPP Parallels Plesk Panel HTTP_AUTH_LOGIN SQL injection attempt (server-webapp.rules)
 * 1:31637 <-> DISABLED <-> SERVER-WEBAPP Ad Fundum Integrateable News Script remote include path attempt (server-webapp.rules)
 * 1:31638 <-> DISABLED <-> SERVER-WEBAPP Voodoo Chat index.php remote include path attempt (server-webapp.rules)
 * 1:31645 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 XML page object type validation (browser-ie.rules)
 * 1:31646 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 XML page object type validation (browser-ie.rules)
 * 1:31647 <-> DISABLED <-> SERVER-WEBAPP AVM FritzBox webcm command injection attempt (server-webapp.rules)
 * 1:31648 <-> DISABLED <-> SERVER-WEBAPP AVM FritzBox webcm command injection attempt (server-webapp.rules)
 * 1:31651 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager vmtadmin.cgi command injection attempt (server-webapp.rules)
 * 1:31652 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager vmtadmin.cgi command injection attempt (server-webapp.rules)
 * 1:31696 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31697 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31698 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31707 <-> DISABLED <-> BROWSER-PLUGINS IBiz EBanking Integrator ActiveX clsid access (browser-plugins.rules)
 * 1:31728 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central LinkViewFetchServlet SQL injection attempt (server-webapp.rules)
 * 1:31729 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Password Manager MetadataServlet SQL injection attempt (server-webapp.rules)
 * 1:31730 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway dbutils.php SQL injection attempt (server-webapp.rules)
 * 1:31731 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway dbutils.php SQL injection attempt (server-webapp.rules)
 * 1:31742 <-> DISABLED <-> SERVER-WEBAPP Wing FTP Server admin interface remote code execution attempt (server-webapp.rules)
 * 1:31743 <-> DISABLED <-> SERVER-WEBAPP Wordpress WPTouch file upload remote code execution attempt (server-webapp.rules)
 * 1:31745 <-> DISABLED <-> SERVER-WEBAPP vTiger CRM install module command injection attempt (server-webapp.rules)
 * 1:31747 <-> DISABLED <-> SERVER-WEBAPP Gitlab ssh key upload command injection attempt (server-webapp.rules)
 * 1:31771 <-> DISABLED <-> SERVER-WEBAPP SolarWinds Storage Manager directory traversal attempt (server-webapp.rules)
 * 1:31782 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor instance use after free attempt (browser-ie.rules)
 * 1:31783 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor instance use after free attempt (browser-ie.rules)
 * 1:31784 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt (browser-ie.rules)
 * 1:31785 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt (browser-ie.rules)
 * 1:31786 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer style-image-url use after free attempt (browser-ie.rules)
 * 1:31787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer style-image-url use after free attempt (browser-ie.rules)
 * 1:31788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer justifying text with an incorrect type use after free attempt (browser-ie.rules)
 * 1:31789 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer justifying text with an incorrect type use after free attempt (browser-ie.rules)
 * 1:31790 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAttrArray use after free attempt (browser-ie.rules)
 * 1:31791 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAttrArray use after free attempt (browser-ie.rules)
 * 1:31792 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt (browser-ie.rules)
 * 1:31793 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt (browser-ie.rules)
 * 1:31794 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer access violation attempt (browser-ie.rules)
 * 1:31795 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer access violation attempt (browser-ie.rules)
 * 1:31796 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreeNode use after free (browser-ie.rules)
 * 1:31797 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreeNode use after free (browser-ie.rules)
 * 1:31798 <-> DISABLED <-> SERVER-WEBAPP HP Network Virtualization storedNtxFile directory traversal attempt (server-webapp.rules)
 * 1:31799 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableCell Use After Free exploit attempt (browser-ie.rules)
 * 1:31800 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableCell Use After Free exploit attempt (browser-ie.rules)
 * 1:31801 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt (browser-ie.rules)
 * 1:31802 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt (browser-ie.rules)
 * 1:31809 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer integer overflow exploit attempt (browser-ie.rules)
 * 1:31810 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer integer overflow exploit attempt (browser-ie.rules)
 * 1:31811 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHtmlLayout use after free attempt (browser-ie.rules)
 * 1:31812 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHtmlLayout use after free attempt (browser-ie.rules)
 * 1:31818 <-> DISABLED <-> SERVER-WEBAPP ManageEngine DesktopCentral statusUpdate servlet directory traversal attempt (server-webapp.rules)
 * 1:31819 <-> DISABLED <-> SERVER-WEBAPP HP Network Virtualization toServerObject directory traversal attempt (server-webapp.rules)
 * 1:31873 <-> DISABLED <-> SERVER-WEBAPP Railo thumbnail.cfm remote file include attempt (server-webapp.rules)
 * 1:31886 <-> DISABLED <-> SERVER-WEBAPP WebEdition captchaMemory.class PHP code injection attempt (server-webapp.rules)
 * 1:31887 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL domain spoof attempt (browser-ie.rules)
 * 1:31888 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL domain spoof attempt (browser-ie.rules)
 * 1:31905 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope DownloadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:31906 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:31912 <-> DISABLED <-> SERVER-WEBAPP cPanel 9.01 multiple URI parameters cross site scripting attempt (server-webapp.rules)
 * 1:31914 <-> DISABLED <-> SERVER-WEBAPP Microsoft ASP.NET null byte injection attempt (server-webapp.rules)
 * 1:31939 <-> DISABLED <-> SERVER-WEBAPP password sent via POST parameter (server-webapp.rules)
 * 1:31940 <-> DISABLED <-> SERVER-WEBAPP password sent via URL parameter (server-webapp.rules)
 * 1:31942 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Admin Service FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31943 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:31945 <-> DISABLED <-> SERVER-WEBAPP PhpWiki Ploticus plugin command injection attempt (server-webapp.rules)
 * 1:31956 <-> DISABLED <-> SERVER-WEBAPP Rejetto HttpFileServer command injection attempt (server-webapp.rules)
 * 1:32003 <-> DISABLED <-> SERVER-WEBAPP Drupal xmlrp internal entity expansion denial of service attempt (server-webapp.rules)
 * 1:32004 <-> DISABLED <-> SERVER-WEBAPP Drupal xmlrp internal entity expansion denial of service attempt (server-webapp.rules)
 * 1:32007 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler unauthorized file upload attempt (server-webapp.rules)
 * 1:32014 <-> DISABLED <-> SERVER-WEBAPP GetSimpleCMS arbitrary PHP code execution attempt (server-webapp.rules)
 * 1:32109 <-> DISABLED <-> SERVER-WEBAPP Easy File Management stack buffer overflow attempt (server-webapp.rules)
 * 1:32127 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure livelog.htmlcommand injection attempt (server-webapp.rules)
 * 1:32137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element attribute use after free attempt (browser-ie.rules)
 * 1:32138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element attribute use after free attempt (browser-ie.rules)
 * 1:32139 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOM sandbox escape attempt (browser-ie.rules)
 * 1:32140 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOM sandbox escape attempt (browser-ie.rules)
 * 1:32153 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer innerHTML use after free attempt (browser-ie.rules)
 * 1:32154 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer innerHTML use after free attempt (browser-ie.rules)
 * 1:32155 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer FormatContext Use after free attempt (browser-ie.rules)
 * 1:32156 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer FormatContext Use after free attempt (browser-ie.rules)
 * 1:32157 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:32158 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:32159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup Object use after free attempt (browser-ie.rules)
 * 1:32160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup Object use after free attempt (browser-ie.rules)
 * 1:32161 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript invalid parameter denial of service attempt (browser-ie.rules)
 * 1:32162 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript invalid parameter denial of service attempt (browser-ie.rules)
 * 1:32163 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt (browser-ie.rules)
 * 1:32164 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt (browser-ie.rules)
 * 1:32168 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTransientLookaside object use after free attempt (browser-ie.rules)
 * 1:32169 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTransientLookaside object use after free attempt (browser-ie.rules)
 * 1:32182 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt (browser-ie.rules)
 * 1:32183 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt (browser-ie.rules)
 * 1:32184 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFunctionPointer use after free exploit attempt (browser-ie.rules)
 * 1:32185 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFunctionPointer use after free exploit attempt (browser-ie.rules)
 * 1:32230 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing without scripting (browser-ie.rules)
 * 1:32231 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing without scripting (browser-ie.rules)
 * 1:32245 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:32246 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:32261 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure conflivelog.pl install license command injection attempt (server-webapp.rules)
 * 1:32262 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Active X installer broker privilege elevation attempt (browser-ie.rules)
 * 1:32263 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Active X installer broker privilege elevation attempt (browser-ie.rules)
 * 1:32264 <-> DISABLED <-> BROWSER-IE ActiveX installer broker object sandbox escape attempt (browser-ie.rules)
 * 1:32265 <-> DISABLED <-> BROWSER-IE ActiveX installer broker object sandbox escape attempt (browser-ie.rules)
 * 1:32266 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 out of bounds array access attempt (browser-ie.rules)
 * 1:32267 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 out of bounds array access attempt (browser-ie.rules)
 * 1:32268 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure confpremenu.php install license command injection attempt (server-webapp.rules)
 * 1:32269 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure confpremenu.php install license command injection attempt (server-webapp.rules)
 * 1:32276 <-> DISABLED <-> SERVER-WEBAPP WordPress Infusionsoft Gravity Forms Plugin arbitrary code execution attempt (server-webapp.rules)
 * 1:32323 <-> DISABLED <-> SERVER-WEBAPP WordPress Custom Contact Forms plugin SQL export attempt (server-webapp.rules)
 * 1:32324 <-> DISABLED <-> SERVER-WEBAPP WordPress Custom Contact Forms plugin arbitrary SQL execution attempt (server-webapp.rules)
 * 1:32347 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32348 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32349 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32351 <-> DISABLED <-> SERVER-WEBAPP ManageEngine multipartRequest servlet directory traversal attempt (server-webapp.rules)
 * 1:32352 <-> ENABLED <-> SERVER-WEBAPP Centreon displayServiceStatus.php command injection attempt (server-webapp.rules)
 * 1:32424 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer object type confusion remote code execution attempt (browser-ie.rules)
 * 1:32425 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer object type confusion remote code execution attempt (browser-ie.rules)
 * 1:32426 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer contentEditable use after free attempt (browser-ie.rules)
 * 1:32427 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer contentEditable use after free attempt (browser-ie.rules)
 * 1:32430 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt (browser-ie.rules)
 * 1:32431 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt (browser-ie.rules)
 * 1:32436 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer document.URL override information disclosure attempt (browser-ie.rules)
 * 1:32437 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer document.URL override information disclosure attempt (browser-ie.rules)
 * 1:32438 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt (browser-ie.rules)
 * 1:32439 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt (browser-ie.rules)
 * 1:32440 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:32441 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:32458 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt (browser-ie.rules)
 * 1:32459 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt (browser-ie.rules)
 * 1:32460 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt (browser-ie.rules)
 * 1:32461 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt (browser-ie.rules)
 * 1:32462 <-> DISABLED <-> SERVER-WEBAPP Belkin Multiple Devices buffer overflow attempt (server-webapp.rules)
 * 1:32478 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSecurityContext use after free attempt (browser-ie.rules)
 * 1:32479 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSecurityContext use after free attempt (browser-ie.rules)
 * 1:32482 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pasteHTML use after free attempt (browser-ie.rules)
 * 1:32483 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pasteHTML use after free attempt (browser-ie.rules)
 * 1:32484 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer immutable application settings sandbox escape attempt (browser-ie.rules)
 * 1:32485 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer immutable application settings sandbox escape attempt (browser-ie.rules)
 * 1:32491 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:32492 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:24192 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:32495 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CStyleSheet object use after free attempt (browser-ie.rules)
 * 1:32496 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CStyleSheet object use after free attempt (browser-ie.rules)
 * 1:32497 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:32498 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:32527 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts directory traversal attempt (server-webapp.rules)
 * 1:32528 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts directory traversal attempt (server-webapp.rules)
 * 1:32546 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP Enterprise Manager XML entity injection attempt (server-webapp.rules)
 * 1:32547 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP Enterprise Manager XML entity injection attempt (server-webapp.rules)
 * 1:32563 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts arbitrary file upload attempt (server-webapp.rules)
 * 1:32579 <-> DISABLED <-> SERVER-WEBAPP Reflected file download attempt (server-webapp.rules)
 * 1:32580 <-> DISABLED <-> SERVER-WEBAPP Reflected file download attempt (server-webapp.rules)
 * 1:32581 <-> DISABLED <-> SERVER-WEBAPP Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt (server-webapp.rules)
 * 1:32582 <-> DISABLED <-> SERVER-WEBAPP Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt (server-webapp.rules)
 * 1:32611 <-> DISABLED <-> SERVER-WEBAPP phpMemcachedAdmin path traversal attempt (server-webapp.rules)
 * 1:32626 <-> DISABLED <-> BROWSER-PLUGINS Adobe Flash broker privilege escalation file creation attempt (browser-plugins.rules)
 * 1:32627 <-> DISABLED <-> BROWSER-PLUGINS Adobe Flash broker privilege escalation file creation attempt (browser-plugins.rules)
 * 1:32632 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX clsid access (browser-plugins.rules)
 * 1:32633 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX function call access (browser-plugins.rules)
 * 1:32634 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX clsid access (browser-plugins.rules)
 * 1:32635 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX function call access (browser-plugins.rules)
 * 1:32679 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer lineboxbuilder out of bound array access attempt (browser-ie.rules)
 * 1:32680 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer lineboxbuilder out of bound array access attempt (browser-ie.rules)
 * 1:32681 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access parameter cross site scripting attempt (server-webapp.rules)
 * 1:32682 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access parameter cross site scripting attempt (server-webapp.rules)
 * 1:32685 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setTimeout use after free attempt (browser-ie.rules)
 * 1:32686 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setTimeout use after free attempt (browser-ie.rules)
 * 1:32689 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer style object type confusion attempt (browser-ie.rules)
 * 1:32690 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer style object type confusion attempt (browser-ie.rules)
 * 1:32691 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer NodeFilter use after free attempt (browser-ie.rules)
 * 1:32692 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer NodeFilter use after free attempt (browser-ie.rules)
 * 1:32693 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS out-of-bounds buffer access attempt (browser-ie.rules)
 * 1:32694 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS out-of-bounds buffer access attempt (browser-ie.rules)
 * 1:32695 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32696 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32697 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32698 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32699 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32700 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32701 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32703 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use of rtf file in clipboard attempt (browser-ie.rules)
 * 1:32704 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use of rtf file in clipboard attempt (browser-ie.rules)
 * 1:32709 <-> ENABLED <-> BROWSER-IE VBScript RegEx use-after-free attempt (browser-ie.rules)
 * 1:32714 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTableSection remote code execution attempt (browser-ie.rules)
 * 1:32715 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTableSection remote code execution attempt (browser-ie.rules)
 * 1:32716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:32717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:32720 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element type confusion use after free attempt (browser-ie.rules)
 * 1:32721 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element type confusion use after free attempt (browser-ie.rules)
 * 1:32722 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CButton object use after free attempt (browser-ie.rules)
 * 1:32723 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CButton object use after free attempt (browser-ie.rules)
 * 1:32724 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt (browser-ie.rules)
 * 1:32725 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt (browser-ie.rules)
 * 1:32742 <-> ENABLED <-> SERVER-WEBAPP Arris VAP2500 tools_command.php command execution attempt (server-webapp.rules)
 * 1:32744 <-> DISABLED <-> SERVER-WEBAPP ManageEngine NetFlow Analyzer DisplayChartPDF directory traversal attempt (server-webapp.rules)
 * 1:32745 <-> DISABLED <-> SERVER-WEBAPP ManageEngine NetFlow Analyzer information disclosure attempt (server-webapp.rules)
 * 1:32746 <-> DISABLED <-> SERVER-WEBAPP Wordpress OptimizePress plugin theme upload attempt (server-webapp.rules)
 * 1:32753 <-> ENABLED <-> SERVER-WEBAPP FreePBX Framework Asterisk recording interface PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32773 <-> DISABLED <-> SERVER-WEBAPP Symantec messaging gateway management console cross-site scripting attempt (server-webapp.rules)
 * 1:32777 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CheaderElement use after free attempt (browser-ie.rules)
 * 1:32778 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CheaderElement use after free attempt (browser-ie.rules)
 * 1:32841 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Messenger ActiveX clsid access (browser-plugins.rules)
 * 1:32885 <-> DISABLED <-> SERVER-WEBAPP Enalean Tuleap PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32886 <-> DISABLED <-> SERVER-WEBAPP Enalean Tuleap PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32894 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX clsid access attempt (browser-plugins.rules)
 * 1:32895 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX function call access attempt (browser-plugins.rules)
 * 1:32896 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX clsid access attempt (browser-plugins.rules)
 * 1:32897 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX function call access attempt (browser-plugins.rules)
 * 1:32939 <-> DISABLED <-> SERVER-WEBAPP Wordpress XSS Clean and Simple Contact Form plugin cross-site scripting attempt (server-webapp.rules)
 * 1:32952 <-> DISABLED <-> SERVER-WEBAPP iCloud Apple ID brute-force login attempt (server-webapp.rules)
 * 1:32968 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:32969 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:32970 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:33100 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33101 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33102 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33103 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33105 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33106 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33107 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33108 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33109 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33110 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33111 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33112 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33113 <-> DISABLED <-> SERVER-WEBAPP Novell eDirectory IMONITOR cross site scripting attempt (server-webapp.rules)
 * 1:33114 <-> DISABLED <-> SERVER-WEBAPP HP System Management Homepage cross site scripting attempt (server-webapp.rules)
 * 1:33157 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CClipStack array index exploitation attempt (browser-ie.rules)
 * 1:33158 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CClipStack array index exploitation attempt (browser-ie.rules)
 * 1:33191 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33192 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33193 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33194 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33195 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33196 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33279 <-> DISABLED <-> SERVER-WEBAPP McAfee ePolicy Orchestrator XML external entity injection attempt (server-webapp.rules)
 * 1:33287 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer same origin policy bypass attempt (browser-ie.rules)
 * 1:33288 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer same origin policy bypass attempt (browser-ie.rules)
 * 1:33293 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:33294 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:33319 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33320 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33321 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33322 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33337 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:33338 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:33352 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 error handler XSS exploit attempt (browser-ie.rules)
 * 1:33413 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer unitialized memory access attempt (browser-ie.rules)
 * 1:33414 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer unitialized memory access attempt (browser-ie.rules)
 * 1:33423 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use after free attempt (browser-ie.rules)
 * 1:33424 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use after free attempt (browser-ie.rules)
 * 1:33440 <-> DISABLED <-> SERVER-WEBAPP WordPress EasyCart PHP code execution attempt (server-webapp.rules)
 * 1:33446 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33447 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33448 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33514 <-> DISABLED <-> SERVER-WEBAPP WordPress Photo Gallery PHP code execution attempt (server-webapp.rules)
 * 1:33573 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt (server-webapp.rules)
 * 1:33574 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt (server-webapp.rules)
 * 1:33581 <-> DISABLED <-> SERVER-WEBAPP nginx URI processing security bypass attempt (server-webapp.rules)
 * 1:33597 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33598 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33599 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33605 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:33606 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:33607 <-> DISABLED <-> SERVER-WEBAPP cron access (server-webapp.rules)
 * 1:33608 <-> DISABLED <-> SERVER-WEBAPP bin access (server-webapp.rules)
 * 1:33609 <-> DISABLED <-> SERVER-WEBAPP .wwwpasswd access (server-webapp.rules)
 * 1:33610 <-> DISABLED <-> SERVER-WEBAPP .wwwgroup access (server-webapp.rules)
 * 1:33611 <-> DISABLED <-> SERVER-WEBAPP httpd.conf access (server-webapp.rules)
 * 1:33612 <-> DISABLED <-> SERVER-WEBAPP stronghold-status access (server-webapp.rules)
 * 1:33613 <-> DISABLED <-> SERVER-WEBAPP stronghold-info access (server-webapp.rules)
 * 1:33614 <-> DISABLED <-> SERVER-WEBAPP caucho-status access (server-webapp.rules)
 * 1:33632 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:33638 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Java applet denial of service attempt (browser-ie.rules)
 * 1:33639 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Java applet denial of service attempt (browser-ie.rules)
 * 1:33651 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33652 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33653 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33657 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33658 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33659 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33676 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway restore.php command injection attempt (server-webapp.rules)
 * 1:33720 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 sandbox bypass attempt (browser-ie.rules)
 * 1:33721 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 sandbox bypass attempt (browser-ie.rules)
 * 1:33762 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook WebAccess msgParam cross site scripting attempt (server-webapp.rules)
 * 1:33812 <-> ENABLED <-> SERVER-WEBAPP Seagate NAS remote code execution attempt (server-webapp.rules)
 * 1:33832 <-> DISABLED <-> SERVER-WEBAPP Seagate BlackArmor NAS getAlias.php command injection attempt (server-webapp.rules)
 * 1:33853 <-> DISABLED <-> SERVER-WEBAPP D-Link multiple products ping.ccp command injection attempt (server-webapp.rules)
 * 1:33855 <-> DISABLED <-> SERVER-WEBAPP Wordpress Ultimate CSV Importer auth bypass export attempt (server-webapp.rules)
 * 1:33856 <-> DISABLED <-> SERVER-WEBAPP Wordpress Holding Pattern theme file upload attempt (server-webapp.rules)
 * 1:33894 <-> DISABLED <-> SERVER-WEBAPP TWiki debugenableplugins arbitrary perl code injection attempt (server-webapp.rules)
 * 1:33895 <-> DISABLED <-> SERVER-WEBAPP TWiki debugenableplugins arbitrary perl code injection attempt (server-webapp.rules)
 * 1:33896 <-> DISABLED <-> SERVER-WEBAPP OpenNMS XML external entity injection attempt (server-webapp.rules)
 * 1:33897 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer javascript iframe injection attempt (browser-ie.rules)
 * 1:33898 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer javascript iframe injection attempt (browser-ie.rules)
 * 1:33915 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33916 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33917 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33922 <-> DISABLED <-> SERVER-WEBAPP WordPress arbitrary web script injection attempt (server-webapp.rules)
 * 1:33934 <-> DISABLED <-> SERVER-WEBAPP Wordpress WP Marketplace plugin directory traversal attempt (server-webapp.rules)
 * 1:33935 <-> DISABLED <-> SERVER-WEBAPP Wordpress WP Marketplace plugin privilege escalation attempt (server-webapp.rules)
 * 1:33936 <-> DISABLED <-> SERVER-WEBAPP TRENDnet TN200 Network Storage System command injection attempt (server-webapp.rules)
 * 1:33937 <-> DISABLED <-> SERVER-WEBAPP TRENDnet TN200 Network Storage System command injection attempt (server-webapp.rules)
 * 1:33938 <-> DISABLED <-> SERVER-WEBAPP Seagate BlackArmor NAS send_test_email command injection attempt (server-webapp.rules)
 * 1:33984 <-> DISABLED <-> SERVER-WEBAPP D-Link DNS-345 Network Storage System system_mgr.cgi command injection attempt (server-webapp.rules)
 * 1:34068 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 invalid array element read attempt (browser-ie.rules)
 * 1:34069 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 invalid array element read attempt (browser-ie.rules)
 * 1:34123 <-> DISABLED <-> SERVER-WEBAPP PHP php_date.c DateTimeZone data user after free attempt (server-webapp.rules)
 * 1:34124 <-> DISABLED <-> SERVER-WEBAPP PHP php_date.c DateTimeZone data user after free attempt (server-webapp.rules)
 * 1:34184 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense services_unbound_acls cross site scripting attempt (server-webapp.rules)
 * 1:34185 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense status_captiveportal cross site scripting attempt (server-webapp.rules)
 * 1:34194 <-> ENABLED <-> SERVER-WEBAPP RevSlider information disclosure attempt (server-webapp.rules)
 * 1:34213 <-> DISABLED <-> SERVER-WEBAPP WordPress overly large password class-phpass.php denial of service attempt (server-webapp.rules)
 * 1:34215 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense diag_logs_filter cross site scripting attempt (server-webapp.rules)
 * 1:34284 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense firewall_rules cross site scripting attempt (server-webapp.rules)
 * 1:34285 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense firewall_shaper cross site scripting attempt (server-webapp.rules)
 * 1:34287 <-> DISABLED <-> SERVER-WEBAPP vBulletin XSS redirect attempt (server-webapp.rules)
 * 1:34298 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Trouble Shooter ActiveX object access (browser-plugins.rules)
 * 1:34299 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onpagehide use after free attempt (browser-ie.rules)
 * 1:34306 <-> DISABLED <-> SERVER-WEBAPP Subversion HTTP excessive REPORT requests denial of service attempt (server-webapp.rules)
 * 1:34320 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:34321 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:34328 <-> DISABLED <-> SERVER-WEBAPP Wordpress comment field stored XSS attempt (server-webapp.rules)
 * 1:34358 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWALL SonicOS macIpSpoofView cross site scripting attempt (server-webapp.rules)
 * 1:34359 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34360 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34361 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34365 <-> DISABLED <-> SERVER-WEBAPP Magento remote code execution attempt (server-webapp.rules)
 * 1:34379 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox privilege escalation attempt (browser-ie.rules)
 * 1:34380 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox privilege escalation attempt (browser-ie.rules)
 * 1:34391 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer TextData out of bounds read attempt (browser-ie.rules)
 * 1:34392 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer TextData out of bounds read attempt (browser-ie.rules)
 * 1:34405 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer improper copy buffer access information disclosure attempt (browser-ie.rules)
 * 1:34406 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer improper copy buffer access information disclosure attempt (browser-ie.rules)
 * 1:34407 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox bypass attempt (browser-ie.rules)
 * 1:34408 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox bypass attempt (browser-ie.rules)
 * 1:34448 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34449 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34450 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34451 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34454 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34455 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34456 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34457 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34471 <-> ENABLED <-> SERVER-WEBAPP Symantec Critical System Protection directory traversal attempt (server-webapp.rules)
 * 1:34472 <-> DISABLED <-> SERVER-WEBAPP Symantec Critical System Protection SQL injection attempt (server-webapp.rules)
 * 1:34475 <-> DISABLED <-> SERVER-WEBAPP Wordpress username enumeration attempt (server-webapp.rules)
 * 1:34568 <-> DISABLED <-> SERVER-WEBAPP Wordpress Gravity Forms gf_page arbitrary file upload attempt (server-webapp.rules)
 * 1:34569 <-> DISABLED <-> SERVER-WEBAPP Wordpress Creative Contact Form arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:34623 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function integer overflow attempt (server-webapp.rules)
 * 1:34638 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34639 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access attempt (browser-plugins.rules)
 * 1:34640 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access attempt (browser-plugins.rules)
 * 1:34643 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX clsid access (browser-plugins.rules)
 * 1:34644 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX function call (browser-plugins.rules)
 * 1:34751 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer ieframe.dll privilege escalation attempt (browser-ie.rules)
 * 1:34752 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer ieframe.dll privilege escalation attempt (browser-ie.rules)
 * 1:34772 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MOTW.dll sandbox escape attempt (browser-ie.rules)
 * 1:34773 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MOTW.dll sandbox escape attempt (browser-ie.rules)
 * 1:34799 <-> ENABLED <-> SERVER-WEBAPP UPnP AddPortMapping SOAP action command injection attempt (server-webapp.rules)
 * 1:34875 <-> DISABLED <-> SERVER-WEBAPP ManageEngine EventLog Analyzer cross site request forgery attempt (server-webapp.rules)
 * 1:34884 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:34885 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:34918 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access (browser-plugins.rules)
 * 1:34919 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34920 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access (browser-plugins.rules)
 * 1:34921 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34922 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34923 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34960 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34961 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34962 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34979 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34980 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34981 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34983 <-> DISABLED <-> SERVER-WEBAPP PHP SoapClient __call method type confusion attempt (server-webapp.rules)
 * 1:35001 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:35002 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:35006 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35007 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35008 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35009 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35010 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35011 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35014 <-> ENABLED <-> SERVER-WEBAPP Centreon GetXMLTrapsForVendor.php SQL injection attempt (server-webapp.rules)
 * 1:35016 <-> ENABLED <-> SERVER-WEBAPP Centreon cmdGetExample.php SQL injection attempt (server-webapp.rules)
 * 1:35017 <-> ENABLED <-> SERVER-WEBAPP Centreon makeXML_ListMetrics.php SQL injection attempt (server-webapp.rules)
 * 1:35032 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite remote file include attempt (server-webapp.rules)
 * 1:35033 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite remote file include attempt (server-webapp.rules)
 * 1:35040 <-> DISABLED <-> SERVER-WEBAPP PHP php_parse_metadata heap corruption attempt (server-webapp.rules)
 * 1:35041 <-> DISABLED <-> SERVER-WEBAPP PHP php_parse_metadata heap corruption attempt (server-webapp.rules)
 * 1:35053 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSVGMarkerElement use after free attempt  (browser-ie.rules)
 * 1:35114 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer replaceChild function memory corruption attempt (browser-ie.rules)
 * 1:35115 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer replaceChild function memory corruption attempt (browser-ie.rules)
 * 1:35116 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer svg elements use after free attempt (browser-ie.rules)
 * 1:35117 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer svg elements use after free attempt (browser-ie.rules)
 * 1:35127 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer local file information disclosure attempt (browser-ie.rules)
 * 1:35128 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer local file information disclosure attempt (browser-ie.rules)
 * 1:35133 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox read permission bypass attempt (browser-ie.rules)
 * 1:35134 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox read permission bypass attempt (browser-ie.rules)
 * 1:35215 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode atlthunk.dll dll-load exploit attempt (browser-ie.rules)
 * 1:35216 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode request for atlthunk.dll over SMB attempt (browser-ie.rules)
 * 1:35310 <-> DISABLED <-> SERVER-WEBAPP Centreon getStats.php command injection attempt (server-webapp.rules)
 * 1:35311 <-> DISABLED <-> SERVER-WEBAPP Centreon getStats.php command injection attempt (server-webapp.rules)
 * 1:35327 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35328 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35329 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35330 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35349 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35350 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35351 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35352 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35354 <-> DISABLED <-> SERVER-WEBAPP Cacti graphs local_graph_id SQL injection attempt (server-webapp.rules)
 * 1:35358 <-> DISABLED <-> SERVER-WEBAPP Wordpress RightNow theme file upload attempt (server-webapp.rules)
 * 1:35395 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35396 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35397 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35398 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35399 <-> DISABLED <-> SERVER-WEBAPP WordPress MailChimp Subscribe Forms PHP Code Execution command injection attempt (server-webapp.rules)
 * 1:35401 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35402 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35403 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35404 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35419 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35420 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35421 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35422 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35423 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX function call access (browser-plugins.rules)
 * 1:35444 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35445 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35446 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35447 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35531 <-> DISABLED <-> SERVER-WEBAPP Apache HTTP server mod_cache denial of service attempt (server-webapp.rules)
 * 1:35532 <-> DISABLED <-> SERVER-WEBAPP Apache HTTP server mod_cache denial of service attempt (server-webapp.rules)
 * 1:35556 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35557 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35558 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35559 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35594 <-> DISABLED <-> SERVER-WEBAPP Websense Triton Content Manager handle_debug_network stack buffer overflow attempt (server-webapp.rules)
 * 1:35611 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35612 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35613 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35614 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35615 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35616 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35617 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35620 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35621 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35622 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35623 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35685 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:35686 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:35697 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35698 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35699 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35700 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35704 <-> DISABLED <-> SERVER-WEBAPP Maarch LetterBox arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:35707 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35708 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35709 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35734 <-> DISABLED <-> SERVER-WEBAPP Netgear WNDR4700 and R6200 admin interface authentication bypass attempt (server-webapp.rules)
 * 1:35817 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server RenameFile method directory traversal attempt (server-webapp.rules)
 * 1:35818 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server RenameFile method directory traversal attempt (server-webapp.rules)
 * 1:35843 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server MoveFile method directory traversal attempt (server-webapp.rules)
 * 1:35844 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server MoveFile method directory traversal attempt (server-webapp.rules)
 * 1:35846 <-> DISABLED <-> SERVER-WEBAPP Navis DocumentCloud WordPress plugin window.php cross site scripting attempt (server-webapp.rules)
 * 1:35853 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35854 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35855 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35856 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35933 <-> DISABLED <-> SERVER-WEBAPP Qualcomm WorldMail IMAP select directory traversal attempt (server-webapp.rules)
 * 1:35934 <-> DISABLED <-> SERVER-WEBAPP Qualcomm WorldMail IMAP append directory traversal attempt (server-webapp.rules)
 * 1:35940 <-> DISABLED <-> SERVER-WEBAPP PHP phar_parse_tarfile method integer overflow attempt (server-webapp.rules)
 * 1:35967 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox CreateFileW arbitrary file delete attempt (browser-ie.rules)
 * 1:35968 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox CreateFileW arbitrary file delete attempt (browser-ie.rules)
 * 1:35998 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msGetRegionContent memory corruption attempt (browser-ie.rules)
 * 1:35999 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msGetRegionContent memory corruption attempt (browser-ie.rules)
 * 1:36020 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM SetValue sandbox bypass attempt (browser-ie.rules)
 * 1:36021 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM SetValue sandbox bypass attempt (browser-ie.rules)
 * 1:36059 <-> DISABLED <-> SERVER-WEBAPP PHP CDF file handling infinite loop dos attempt (server-webapp.rules)
 * 1:36109 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36110 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36111 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36112 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36195 <-> DISABLED <-> SERVER-WEBAPP Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt (server-webapp.rules)
 * 1:36196 <-> DISABLED <-> SERVER-WEBAPP Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt (server-webapp.rules)
 * 1:36197 <-> DISABLED <-> SERVER-WEBAPP nginx SMTP proxy STARTTLS plaintext command injection attempt (server-webapp.rules)
 * 1:36224 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript use after free attempt (browser-ie.rules)
 * 1:36243 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite frm_splitfrm remote file include attempt (server-webapp.rules)
 * 1:36249 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt (browser-ie.rules)
 * 1:36254 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt (server-webapp.rules)
 * 1:36255 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt (server-webapp.rules)
 * 1:36261 <-> DISABLED <-> SERVER-WEBAPP PHP fileinfo cdf_read_property_info denial of service attempt (server-webapp.rules)
 * 1:36262 <-> DISABLED <-> SERVER-WEBAPP PHP fileinfo cdf_read_property_info denial of service attempt (server-webapp.rules)
 * 1:36320 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36349 <-> DISABLED <-> BROWSER-PLUGINS Touch22 Software Image22 DrawIcon ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36350 <-> DISABLED <-> BROWSER-PLUGINS Touch22 Software Image22 DrawIcon ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36359 <-> DISABLED <-> SERVER-WEBAPP pfSense WebGui Zone Parameter cross-site scripting attempt (server-webapp.rules)
 * 1:36400 <-> DISABLED <-> SERVER-WEBAPP OpenDocMan redirection parameter cross site scripting attempt (server-webapp.rules)
 * 1:36411 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36412 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36413 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36414 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36433 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36434 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36447 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt (browser-ie.rules)
 * 1:36448 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt (browser-ie.rules)
 * 1:36449 <-> DISABLED <-> SERVER-WEBAPP Wordpress xmlrpc.php multiple failed authentication response (server-webapp.rules)
 * 1:36452 <-> DISABLED <-> BROWSER-IE Microsoft Edge cross site scripting filter bypass attempt (browser-ie.rules)
 * 1:36472 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36473 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36474 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36475 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36480 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36481 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36482 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36483 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36484 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36485 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36486 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36487 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36488 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36489 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36490 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36491 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36514 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer ConvertFile ActiveX clsid access (browser-plugins.rules)
 * 1:36515 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer SetText ActiveX clsid access (browser-plugins.rules)
 * 1:36516 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer ConvertFile ActiveX clsid access (browser-plugins.rules)
 * 1:36517 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer SetText ActiveX clsid access (browser-plugins.rules)
 * 1:36533 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36534 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:36594 <-> DISABLED <-> SERVER-WEBAPP OpenEMR globals.php authentication bypass attempt (server-webapp.rules)
 * 1:36595 <-> DISABLED <-> SERVER-WEBAPP OpenEMR globals.php authentication bypass attempt (server-webapp.rules)
 * 1:36613 <-> DISABLED <-> SERVER-WEBAPP McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt (server-webapp.rules)
 * 1:36614 <-> DISABLED <-> SERVER-WEBAPP McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt (server-webapp.rules)
 * 1:36615 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36616 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36617 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36618 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36619 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36620 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36621 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36638 <-> DISABLED <-> SERVER-WEBAPP WordPress Font Plugin AjaxProxy.php absolute path traversal attempt (server-webapp.rules)
 * 1:36641 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36642 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36643 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36647 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36648 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36653 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:36654 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:36655 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36656 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36657 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36663 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36664 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36665 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36753 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement JSON write-what-where attempt (browser-ie.rules)
 * 1:36754 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement JSON write-what-where attempt (browser-ie.rules)
 * 1:36791 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:36792 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX clsid access (browser-plugins.rules)
 * 1:36865 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation IDAuto.BarCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36866 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36867 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36868 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.BarCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36869 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.PDF417 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36870 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.PDF417 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36871 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Aztec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36872 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Aztec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36894 <-> DISABLED <-> SERVER-WEBAPP Zend Technologies Zend Framework heuristicScan XML external entity injection attempt (server-webapp.rules)
 * 1:36895 <-> DISABLED <-> SERVER-WEBAPP Zend Technologies Zend Framework heuristicScan XML external entity injection attempt (server-webapp.rules)
 * 1:36900 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36901 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36902 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36968 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTableRow memory corruption attempt (browser-ie.rules)
 * 1:36969 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTableRow memory corruption attempt (browser-ie.rules)
 * 1:37005 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37006 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37007 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37008 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37038 <-> DISABLED <-> SERVER-WEBAPP HumHub index.php from parameter SQL injection attempt (server-webapp.rules)
 * 1:37040 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37041 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37042 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37043 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37044 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37096 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37097 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37098 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37099 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:10013 <-> DISABLED <-> BROWSER-PLUGINS CCRP FolderTreeView ActiveX clsid access (browser-plugins.rules)
 * 3:37675 <-> ENABLED <-> SERVER-OTHER Cisco IOS invalid IKE fragment length memory corruption or exhaustion attempt (server-other.rules)
 * 3:46492 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)
 * 3:46493 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)
 * 3:20135 <-> ENABLED <-> SERVER-OTHER HP OpenView Storage Data Protector buffer overflow attempt (server-other.rules)
 * 3:46494 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)

2019-05-02 12:34:42 UTC

Snort Subscriber Rules Update

Date: 2019-05-02

Customers should note that due to the number of rule changes, deployment of this SRU will be much longer than usual. We would advise customers to schedule deployments accordingly to minimize the impact to production environments.

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:50005 <-> DISABLED <-> BROWSER-IE Javascript CollectGarbage use-after-free attempt (snort3-browser-ie.rules)
 * 1:50001 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Gateway arbitrary command execution attempt (snort3-server-other.rules)
 * 1:49991 <-> DISABLED <-> SERVER-WEBAPP WordPress WooCommerce Checkout Manager Plugin arbitrary PHP file upload attempt (snort3-server-webapp.rules)
 * 1:50000 <-> DISABLED <-> DELETED this is a place holder 50000 (snort3-deleted.rules)
 * 1:49988 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt (snort3-browser-ie.rules)
 * 1:50004 <-> DISABLED <-> BROWSER-IE Javascript CollectGarbage use-after-free attempt (snort3-browser-ie.rules)
 * 1:49989 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt (snort3-browser-ie.rules)
 * 1:50003 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Message Server RFC server registration attempt (snort3-server-other.rules)
 * 1:50002 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Gateway arbitrary command execution attempt (snort3-server-other.rules)

Modified Rules:


 * 1:48898 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer page layout use after free attempt (snort3-browser-ie.rules)
 * 1:40613 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (snort3-server-webapp.rules)
 * 1:41691 <-> DISABLED <-> SERVER-WEBAPP Siemens WinCC DoS attempt (snort3-server-webapp.rules)
 * 1:42062 <-> DISABLED <-> SERVER-WEBAPP xArrow heap corruption exploitation attempt (snort3-server-webapp.rules)
 * 1:47590 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43512 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (snort3-server-webapp.rules)
 * 1:41921 <-> DISABLED <-> SERVER-WEBAPP PAESSLER PRTG DoS attempt (snort3-server-webapp.rules)
 * 1:44632 <-> DISABLED <-> SERVER-WEBAPP Wordpress content cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39415 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (snort3-server-webapp.rules)
 * 1:39414 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (snort3-server-webapp.rules)
 * 1:40497 <-> DISABLED <-> SERVER-WEBAPP WordPress Plugin RevSlider file upload attempt (snort3-server-webapp.rules)
 * 1:39353 <-> DISABLED <-> SERVER-WEBAPP WolfCMS file_manager arbitrary PHP file upload attempt (snort3-server-webapp.rules)
 * 1:46425 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (snort3-browser-ie.rules)
 * 1:44668 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43756 <-> DISABLED <-> SERVER-WEBAPP Coppermine Photo Gallery thumbnails.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:43734 <-> DISABLED <-> SERVER-WEBAPP Sophos XG Firewall Controller filter SQL injection attempt (snort3-server-webapp.rules)
 * 1:47790 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43593 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (snort3-server-webapp.rules)
 * 1:38371 <-> DISABLED <-> SERVER-WEBAPP Bharat Mediratta Gallery PHP file inclusion attempt (snort3-server-webapp.rules)
 * 1:42050 <-> DISABLED <-> SERVER-WEBAPP dnaLIMS viewAppletFsa.cgi directory traversal attempt (snort3-server-webapp.rules)
 * 1:48726 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (snort3-server-webapp.rules)
 * 1:48272 <-> DISABLED <-> SERVER-WEBAPP Netgear Router admin password access attempt (snort3-server-webapp.rules)
 * 1:48730 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (snort3-server-webapp.rules)
 * 1:38913 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (snort3-server-webapp.rules)
 * 1:45454 <-> DISABLED <-> SERVER-WEBAPP PostfixAdmin protected alias deletion attempt (snort3-server-webapp.rules)
 * 1:44091 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (snort3-browser-plugins.rules)
 * 1:43579 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (snort3-browser-ie.rules)
 * 1:43379 <-> DISABLED <-> SERVER-WEBAPP CA ERwin Web Portal ProfileIconServlet directory traversal attempt  (snort3-server-webapp.rules)
 * 1:43289 <-> DISABLED <-> SERVER-WEBAPP /etc/shadow file access attempt (snort3-server-webapp.rules)
 * 1:39497 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer header tag HTML injection remote code execution attempt (snort3-browser-ie.rules)
 * 1:43101 <-> DISABLED <-> SERVER-WEBAPP Beckhoff CX9020 remote configuration modification attempt (snort3-server-webapp.rules)
 * 1:38231 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:39462 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (snort3-server-webapp.rules)
 * 1:37428 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (snort3-server-webapp.rules)
 * 1:38277 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (snort3-browser-ie.rules)
 * 1:47578 <-> DISABLED <-> SERVER-WEBAPP NetGain Systems Enterprise Manager directory traversal attempt (snort3-server-webapp.rules)
 * 1:39054 <-> DISABLED <-> BROWSER-PLUGINS Siemens Automation License Manager ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:44195 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (snort3-browser-ie.rules)
 * 1:44378 <-> DISABLED <-> SERVER-WEBAPP Easy File Sharing HTTP Server Post buffer overflow attempt (snort3-server-webapp.rules)
 * 1:40291 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (snort3-server-webapp.rules)
 * 1:42465 <-> DISABLED <-> SERVER-WEBAPP triple dot directory traversal attempt (snort3-server-webapp.rules)
 * 1:49725 <-> DISABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt (snort3-browser-ie.rules)
 * 1:48233 <-> DISABLED <-> SERVER-WEBAPP Apache Syncope information disclosure by orderBy (snort3-server-webapp.rules)
 * 1:43327 <-> DISABLED <-> SERVER-WEBAPP HP Laserjet Pro Webadmin password reset attempt (snort3-server-webapp.rules)
 * 1:44196 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (snort3-browser-ie.rules)
 * 1:41672 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (snort3-server-webapp.rules)
 * 1:43544 <-> DISABLED <-> SERVER-WEBAPP CA ArcServe information disclosure attempt (snort3-server-webapp.rules)
 * 1:41670 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (snort3-server-webapp.rules)
 * 1:47895 <-> DISABLED <-> BROWSER-PLUGINS Tor Browser 7.x NoScript secure mode bypass attempt (snort3-browser-plugins.rules)
 * 1:45204 <-> DISABLED <-> SERVER-WEBAPP ActiveCalendar css cross site scripting attempt (snort3-server-webapp.rules)
 * 1:40231 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39435 <-> DISABLED <-> SERVER-WEBAPP Advantech SQL injection attempt (snort3-server-webapp.rules)
 * 1:43240 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:42306 <-> DISABLED <-> SERVER-WEBAPP xArrow webserver denial of service attempt (snort3-server-webapp.rules)
 * 1:43047 <-> DISABLED <-> BROWSER-PLUGINS ICONICS SCADA WebHMI ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:40229 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43664 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (snort3-browser-ie.rules)
 * 1:40352 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:43365 <-> DISABLED <-> SERVER-WEBAPP Wordpress Complete Gallery Manager arbitrary PHP file upload attempt (snort3-server-webapp.rules)
 * 1:45061 <-> DISABLED <-> SERVER-WEBAPP Wordpress User History plugin cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43375 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:47640 <-> DISABLED <-> SERVER-WEBAPP SSL certificate with null issuer rdnSequence fields detected (snort3-server-webapp.rules)
 * 1:43650 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:47510 <-> DISABLED <-> SERVER-WEBAPP RoundCube WebMail IMAP command injection attempt (snort3-server-webapp.rules)
 * 1:38276 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (snort3-browser-ie.rules)
 * 1:43666 <-> DISABLED <-> SERVER-WEBAPP VirtualSystem VS-News-System  remote file include attempt (snort3-server-webapp.rules)
 * 1:46408 <-> DISABLED <-> SERVER-WEBAPP Moodle PoodLL Filter plugin cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43619 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (snort3-server-webapp.rules)
 * 1:38278 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (snort3-browser-ie.rules)
 * 1:40292 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (snort3-server-webapp.rules)
 * 1:47792 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (snort3-server-webapp.rules)
 * 1:41575 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mhtml and res protocol information disclosure attempt (snort3-browser-ie.rules)
 * 1:43539 <-> DISABLED <-> SERVER-WEBAPP Koha directory traversal attempt (snort3-server-webapp.rules)
 * 1:41475 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (snort3-browser-ie.rules)
 * 1:48096 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (snort3-server-webapp.rules)
 * 1:37444 <-> DISABLED <-> SERVER-WEBAPP Roundcube Webmail index.php _skin directory traversal attempt (snort3-server-webapp.rules)
 * 1:43496 <-> DISABLED <-> SERVER-WEBAPP Lets Encrypt SSL certificate issuer detected (snort3-server-webapp.rules)
 * 1:37855 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43951 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control clsid access (snort3-browser-plugins.rules)
 * 1:43242 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43958 <-> DISABLED <-> SERVER-WEBAPP SoapUI WSDL types element remote code execution attempt (snort3-server-webapp.rules)
 * 1:38249 <-> DISABLED <-> SERVER-WEBAPP Samsung Data Manager default password login attempt (snort3-server-webapp.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (snort3-server-webapp.rules)
 * 1:42819 <-> DISABLED <-> SERVER-WEBAPP WordPress admin password reset attempt (snort3-server-webapp.rules)
 * 1:42063 <-> DISABLED <-> SERVER-WEBAPP xArrow null pointer denial of service exploitation attempt (snort3-server-webapp.rules)
 * 1:38673 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:41777 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (snort3-browser-ie.rules)
 * 1:44748 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (snort3-server-webapp.rules)
 * 1:42380 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (snort3-server-webapp.rules)
 * 1:46881 <-> DISABLED <-> SERVER-WEBAPP Elasticsearch directory traversal attempt (snort3-server-webapp.rules)
 * 1:43307 <-> DISABLED <-> SERVER-WEBAPP csSearch setup attempt (snort3-server-webapp.rules)
 * 1:43720 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (snort3-server-webapp.rules)
 * 1:42295 <-> DISABLED <-> SERVER-WEBAPP Events HMI information disclosure attempt (snort3-server-webapp.rules)
 * 1:43569 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (snort3-server-webapp.rules)
 * 1:43436 <-> DISABLED <-> SERVER-WEBAPP GE Fanuc Real Time Information Portal arbitrary file write attempt (snort3-server-webapp.rules)
 * 1:43568 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Framework diagnostic information disclosure attempt (snort3-server-webapp.rules)
 * 1:44732 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:46340 <-> DISABLED <-> SERVER-WEBAPP Akeeba Kickstart restoration.php reconnaissance attempt (snort3-server-webapp.rules)
 * 1:42960 <-> DISABLED <-> SERVER-WEBAPP Java BeanShell Library unauthorized serialized object attempt (snort3-server-webapp.rules)
 * 1:43635 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (snort3-browser-ie.rules)
 * 1:41671 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (snort3-server-webapp.rules)
 * 1:46085 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (snort3-server-webapp.rules)
 * 1:42072 <-> DISABLED <-> SERVER-WEBAPP Aultware pwStore denial of service attempt (snort3-server-webapp.rules)
 * 1:38236 <-> DISABLED <-> SERVER-WEBAPP Wordpress MM Forms community plugin arbitrary PHP file upload attempt (snort3-server-webapp.rules)
 * 1:41667 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43344 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:38720 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (snort3-server-webapp.rules)
 * 1:42122 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:39365 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler popup.php command injection attempt (snort3-server-webapp.rules)
 * 1:39060 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver UDDISecurityImplBean SQL injection attempt (snort3-server-webapp.rules)
 * 1:37463 <-> DISABLED <-> SERVER-WEBAPP WordPress Job Manager plugin cross site scripting attempt (snort3-server-webapp.rules)
 * 1:47608 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (snort3-server-webapp.rules)
 * 1:46347 <-> DISABLED <-> SERVER-WEBAPP MediaWiki index.php rs cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39187 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (snort3-server-webapp.rules)
 * 1:38512 <-> DISABLED <-> SERVER-WEBAPP ATutor question_import.php directory traversal attempt (snort3-server-webapp.rules)
 * 1:47207 <-> DISABLED <-> SERVER-WEBAPP PHP phar extension remote code execution attempt (snort3-server-webapp.rules)
 * 1:42392 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (snort3-server-webapp.rules)
 * 1:47072 <-> DISABLED <-> BROWSER-IE Microsoft Edge Cross Origin Request Sharing information leak attempt (snort3-browser-ie.rules)
 * 1:40853 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (snort3-server-webapp.rules)
 * 1:39915 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (snort3-browser-plugins.rules)
 * 1:41668 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:47888 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows JET Database Engine ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:40652 <-> DISABLED <-> BROWSER-IE Microsoft Edge webkit directory file disclosure attempt (snort3-browser-ie.rules)
 * 1:39513 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer IE7 compatibility mode attempt (snort3-browser-ie.rules)
 * 1:41519 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux url encoded bracket tag file poisoning attempt (snort3-server-webapp.rules)
 * 1:43636 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (snort3-browser-ie.rules)
 * 1:46112 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (snort3-server-webapp.rules)
 * 1:39821 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe sandbox file name information disclosure attempt (snort3-browser-ie.rules)
 * 1:39585 <-> DISABLED <-> SERVER-WEBAPP Google Chromecast factory reset attempt (snort3-server-webapp.rules)
 * 1:42879 <-> DISABLED <-> SERVER-WEBAPP Apache TomEE java deserialization attempt (snort3-server-webapp.rules)
 * 1:41594 <-> DISABLED <-> BROWSER-IE Microsoft Edge Data URI same origin policy bypass attempt (snort3-browser-ie.rules)
 * 1:43102 <-> DISABLED <-> SERVER-WEBAPP Mango Automation arbitrary JSP code upload attempt (snort3-server-webapp.rules)
 * 1:45197 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (snort3-server-webapp.rules)
 * 1:48165 <-> DISABLED <-> SERVER-WEBAPP Joomla Component Swap Factory SQL injection attempt (snort3-server-webapp.rules)
 * 1:39185 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (snort3-server-webapp.rules)
 * 1:39891 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:38477 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (snort3-browser-ie.rules)
 * 1:43241 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:39324 <-> DISABLED <-> SERVER-WEBAPP Bomgar Remote Support session_complete PHP object injection attempt (snort3-server-webapp.rules)
 * 1:41920 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux authentication token brute force attempt (snort3-server-webapp.rules)
 * 1:41211 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (snort3-browser-ie.rules)
 * 1:46353 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (snort3-server-webapp.rules)
 * 1:45317 <-> DISABLED <-> SERVER-WEBAPP Chipmunk Guestbook cross site scripting attempt (snort3-server-webapp.rules)
 * 1:44149 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed loop denial of service attempt (snort3-browser-ie.rules)
 * 1:45601 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP 1000 admin account password reset attempt (snort3-server-webapp.rules)
 * 1:44299 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem information disclosure attempt (snort3-server-webapp.rules)
 * 1:45457 <-> DISABLED <-> SERVER-WEBAPP Samsung SRN-1670D cslog_export.php arbitrary file read attempt (snort3-server-webapp.rules)
 * 1:38675 <-> DISABLED <-> SERVER-WEBAPP Sefrengo CMS main.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:43334 <-> DISABLED <-> SERVER-WEBAPP OpenFiler NetworkCard command execution attempt (snort3-server-webapp.rules)
 * 1:37890 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS arbitrary JSP file upload attempt (snort3-server-webapp.rules)
 * 1:39171 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (snort3-server-webapp.rules)
 * 1:43286 <-> DISABLED <-> SERVER-WEBAPP /cgi-bin/sh file access attempt (snort3-server-webapp.rules)
 * 1:45970 <-> DISABLED <-> SERVER-WEBAPP SugarCRM cross site scripting attempt (snort3-server-webapp.rules)
 * 1:47610 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (snort3-server-webapp.rules)
 * 1:47589 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43781 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39073 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:46442 <-> DISABLED <-> BROWSER-IE Microsoft Edge AsmJsInterpreter method use after free attempt (snort3-browser-ie.rules)
 * 1:38230 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:45321 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR firmware version query attempt (snort3-server-webapp.rules)
 * 1:43653 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (snort3-server-webapp.rules)
 * 1:43295 <-> DISABLED <-> SERVER-WEBAPP Cybozu Office directory traversal attempt (snort3-server-webapp.rules)
 * 1:39484 <-> DISABLED <-> BROWSER-IE Microsoft Edge DWrite.dll out of bounds read attempt (snort3-browser-ie.rules)
 * 1:43782 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (snort3-server-webapp.rules)
 * 1:46081 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt (snort3-server-webapp.rules)
 * 1:45462 <-> DISABLED <-> BROWSER-IE Microsoft ChakraCore scripting engine memory corruption attempt (snort3-browser-ie.rules)
 * 1:45082 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails log file manipulation attempt (snort3-server-webapp.rules)
 * 1:44001 <-> DISABLED <-> SERVER-WEBAPP PHP malformed quoted printable denial of service attempt (snort3-server-webapp.rules)
 * 1:44165 <-> ENABLED <-> SERVER-WEBAPP websocket protocol upgrade request detected (snort3-server-webapp.rules)
 * 1:46866 <-> DISABLED <-> SERVER-WEBAPP TYPO3 news module SQL injection attempt (snort3-server-webapp.rules)
 * 1:41776 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (snort3-browser-ie.rules)
 * 1:43680 <-> DISABLED <-> SERVER-WEBAPP phpSecurePages secure.php remote file include attempt (snort3-server-webapp.rules)
 * 1:38151 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:40851 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (snort3-server-webapp.rules)
 * 1:43376 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:42379 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (snort3-server-webapp.rules)
 * 1:41805 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:37507 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:39716 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (snort3-server-webapp.rules)
 * 1:46896 <-> DISABLED <-> SERVER-WEBAPP Joomla component GeoContent typename parameter cross site scripting attempt (snort3-server-webapp.rules)
 * 1:45000 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails file inclusion attempt (snort3-server-webapp.rules)
 * 1:43355 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (snort3-server-webapp.rules)
 * 1:39183 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (snort3-server-webapp.rules)
 * 1:44200 <-> DISABLED <-> BROWSER-IE Microsoft Internet print table of links cross site scripting attempt (snort3-browser-ie.rules)
 * 1:42043 <-> DISABLED <-> SERVER-WEBAPP WordPress embedded URL video cross site scripting attempt (snort3-server-webapp.rules)
 * 1:41029 <-> DISABLED <-> SERVER-WEBAPP Nagios Core Configuration Manager SQL injection attempt (snort3-server-webapp.rules)
 * 1:43776 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:47793 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (snort3-server-webapp.rules)
 * 1:37389 <-> DISABLED <-> SERVER-WEBAPP Rockwell Automation default password login attempt (snort3-server-webapp.rules)
 * 1:46426 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (snort3-browser-ie.rules)
 * 1:42135 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CimWeb substitute.bcl arbitrary file access attempt (snort3-server-webapp.rules)
 * 1:39389 <-> DISABLED <-> SERVER-WEBAPP Wintr SQL injection attempt (snort3-server-webapp.rules)
 * 1:38929 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer user_id SQL injection attempt (snort3-server-webapp.rules)
 * 1:46298 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (snort3-server-webapp.rules)
 * 1:45262 <-> DISABLED <-> SERVER-WEBAPP Google App Engine open redirect attempt (snort3-server-webapp.rules)
 * 1:44185 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (snort3-browser-ie.rules)
 * 1:43780 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router buffer overflow attempt (snort3-server-webapp.rules)
 * 1:43616 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (snort3-server-webapp.rules)
 * 1:44199 <-> DISABLED <-> BROWSER-IE Microsoft Internet print table of links cross site scripting attempt (snort3-browser-ie.rules)
 * 1:44300 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem authentication bypass attempt (snort3-server-webapp.rules)
 * 1:43245 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (snort3-server-webapp.rules)
 * 1:46084 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt (snort3-server-webapp.rules)
 * 1:43648 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDocument use after free attempt (snort3-browser-ie.rules)
 * 1:44996 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (snort3-server-webapp.rules)
 * 1:46313 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (snort3-server-webapp.rules)
 * 1:38625 <-> DISABLED <-> SERVER-WEBAPP Gemtek CPE7000 sysconf.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:39442 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite Arbitrary Document Download attempt (snort3-server-webapp.rules)
 * 1:40454 <-> DISABLED <-> SERVER-WEBAPP Nibbleblog remote code execution attempt (snort3-server-webapp.rules)
 * 1:43283 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (snort3-server-webapp.rules)
 * 1:46297 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (snort3-server-webapp.rules)
 * 1:39352 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver CrashFileDownloadServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:43404 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (snort3-server-webapp.rules)
 * 1:44844 <-> DISABLED <-> BROWSER-IE Microsoft Edge Uint8Array memory corruption attempt (snort3-browser-ie.rules)
 * 1:37858 <-> DISABLED <-> SERVER-WEBAPP Thru Managed File Transfer Portal command injection attempt (snort3-server-webapp.rules)
 * 1:44823 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript Join out of bounds memory access attempt (snort3-browser-ie.rules)
 * 1:43649 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43607 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:40852 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (snort3-server-webapp.rules)
 * 1:46404 <-> DISABLED <-> BROWSER-PLUGINS RealPlayer rmoc3260.dll ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:45676 <-> DISABLED <-> SERVER-WEBAPP PHP php_mime_split multipart file upload buffer overflow attempt (snort3-server-webapp.rules)
 * 1:44744 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (snort3-server-webapp.rules)
 * 1:40850 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (snort3-server-webapp.rules)
 * 1:45918 <-> DISABLED <-> SERVER-WEBAPP SugarCRM RSSDashlet XML external entity information disclosure attempt (snort3-server-webapp.rules)
 * 1:42994 <-> DISABLED <-> SERVER-WEBAPP ReadyDesk arbitrary file upload attempt (snort3-server-webapp.rules)
 * 1:39461 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (snort3-server-webapp.rules)
 * 1:43371 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:41503 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:46299 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (snort3-server-webapp.rules)
 * 1:42381 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (snort3-server-webapp.rules)
 * 1:43403 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (snort3-server-webapp.rules)
 * 1:43506 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (snort3-server-webapp.rules)
 * 1:42922 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt (snort3-browser-plugins.rules)
 * 1:43757 <-> DISABLED <-> SERVER-WEBAPP ScadaBR remote credential export attempt (snort3-server-webapp.rules)
 * 1:44310 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (snort3-server-webapp.rules)
 * 1:41446 <-> ENABLED <-> SERVER-WEBAPP Cisco Meraki default admin credentials attempt (snort3-server-webapp.rules)
 * 1:44133 <-> DISABLED <-> SERVER-WEBAPP OPENi-CMS Seitenschutz plugin remote file include attempt (snort3-server-webapp.rules)
 * 1:37390 <-> DISABLED <-> SERVER-WEBAPP Rockwell Automation default password login attempt (snort3-server-webapp.rules)
 * 1:40146 <-> DISABLED <-> BROWSER-IE Microsoft Edge malformed response information disclosure attempt (snort3-browser-ie.rules)
 * 1:41517 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux replace tag file poisoning attempt (snort3-server-webapp.rules)
 * 1:41352 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A Series cross-site request forgery attempt (snort3-server-webapp.rules)
 * 1:39382 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:40351 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:44698 <-> DISABLED <-> SERVER-WEBAPP Internal field separator use in HTTP URI attempt (snort3-server-webapp.rules)
 * 1:43282 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (snort3-server-webapp.rules)
 * 1:43366 <-> DISABLED <-> SERVER-WEBAPP Piwigo directory traversal attempt (snort3-server-webapp.rules)
 * 1:39233 <-> ENABLED <-> BROWSER-IE Microsoft Edge Content Security Policy bypass attempt (snort3-browser-ie.rules)
 * 1:44153 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (snort3-browser-ie.rules)
 * 1:43306 <-> DISABLED <-> SERVER-WEBAPP csNewsRemote setup attempt (snort3-server-webapp.rules)
 * 1:46714 <-> DISABLED <-> BROWSER-IE Microsoft Edge out of bounds write attempt (snort3-browser-ie.rules)
 * 1:45382 <-> DISABLED <-> SERVER-WEBAPP Huawei router command injection attempt (snort3-server-webapp.rules)
 * 1:44790 <-> DISABLED <-> SERVER-WEBAPP MikroTik RouterOS cross site request forgery attempt (snort3-server-webapp.rules)
 * 1:39662 <-> DISABLED <-> SERVER-WEBAPP PHP phar extension remote code execution attempt (snort3-server-webapp.rules)
 * 1:43503 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (snort3-server-webapp.rules)
 * 1:38158 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (snort3-server-webapp.rules)
 * 1:44184 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (snort3-browser-ie.rules)
 * 1:41785 <-> DISABLED <-> SERVER-WEBAPP carel plantvisor directory traversal exploitation attempt (snort3-server-webapp.rules)
 * 1:40225 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43832 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (snort3-browser-ie.rules)
 * 1:43502 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (snort3-server-webapp.rules)
 * 1:42866 <-> DISABLED <-> SERVER-WEBAPP GE Proficy RT Portal information disclosure attempt (snort3-server-webapp.rules)
 * 1:47038 <-> DISABLED <-> SERVER-WEBAPP TheWebForum cross site scripting attempt (snort3-server-webapp.rules)
 * 1:41713 <-> DISABLED <-> SERVER-WEBAPP DotNetNuke installation attempt detected (snort3-server-webapp.rules)
 * 1:39133 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:44733 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:40890 <-> DISABLED <-> SERVER-WEBAPP Flexense DiskPulse Disk Change Monitor login buffer overflow attempt (snort3-server-webapp.rules)
 * 1:40182 <-> DISABLED <-> SERVER-WEBAPP AirOS authentication bypass attempt (snort3-server-webapp.rules)
 * 1:40822 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A getonekey.gz information disclosure attempt (snort3-server-webapp.rules)
 * 1:47676 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub SQL injection attempt (snort3-server-webapp.rules)
 * 1:47694 <-> DISABLED <-> SERVER-WEBAPP Manage Engine Recovery Manager cross site scripting attempt (snort3-server-webapp.rules)
 * 1:42921 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt (snort3-browser-plugins.rules)
 * 1:40946 <-> DISABLED <-> BROWSER-IE Microsoft Edge CSS browser history disclosure attempt (snort3-browser-ie.rules)
 * 1:40615 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (snort3-server-webapp.rules)
 * 1:43722 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (snort3-server-webapp.rules)
 * 1:43280 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (snort3-server-webapp.rules)
 * 1:37658 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (snort3-server-webapp.rules)
 * 1:46086 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (snort3-server-webapp.rules)
 * 1:39879 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:48486 <-> DISABLED <-> SERVER-WEBAPP Wordpress Portable phpMyAdmin plugin authentication bypass attempt (snort3-server-webapp.rules)
 * 1:48725 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (snort3-server-webapp.rules)
 * 1:48729 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (snort3-server-webapp.rules)
 * 1:48485 <-> DISABLED <-> SERVER-WEBAPP Loytec LWEB-900 directory traversal attempt (snort3-server-webapp.rules)
 * 1:48728 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (snort3-server-webapp.rules)
 * 1:49726 <-> DISABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt (snort3-browser-ie.rules)
 * 1:48899 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer page layout use after free attempt (snort3-browser-ie.rules)
 * 1:49084 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTextElement use after free attempt (snort3-browser-ie.rules)
 * 1:49083 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTextElement use after free attempt (snort3-browser-ie.rules)
 * 1:47071 <-> DISABLED <-> BROWSER-IE Microsoft Edge Cross Origin Request Sharing information leak attempt (snort3-browser-ie.rules)
 * 1:43113 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric IGSS dashboard deletion attempt (snort3-server-webapp.rules)
 * 1:45242 <-> DISABLED <-> SERVER-WEBAPP Multiple IP cameras format string exploitation attempt (snort3-server-webapp.rules)
 * 1:46485 <-> DISABLED <-> SERVER-WEBAPP TwonkyMedia server directory listing attempt (snort3-server-webapp.rules)
 * 1:41432 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (snort3-server-webapp.rules)
 * 1:43520 <-> DISABLED <-> BROWSER-PLUGINS Pegasus ImagXpress ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:39325 <-> DISABLED <-> SERVER-WEBAPP Bomgar Remote Support session_complete PHP object injection attempt (snort3-server-webapp.rules)
 * 1:38478 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (snort3-browser-ie.rules)
 * 1:37510 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:42965 <-> DISABLED <-> SERVER-WEBAPP Java RMI Library unauthorized serialized object attempt (snort3-server-webapp.rules)
 * 1:40916 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A asqc.asp information disclosure attempt (snort3-server-webapp.rules)
 * 1:44150 <-> DISABLED <-> SERVER-WEBAPP IBM Websphere cross site scripting attempt (snort3-server-webapp.rules)
 * 1:44548 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (snort3-browser-ie.rules)
 * 1:40820 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A systemlog.log information disclosure attempt (snort3-server-webapp.rules)
 * 1:43637 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server cross site scripting attempt (snort3-server-webapp.rules)
 * 1:37468 <-> DISABLED <-> SERVER-WEBAPP InterWoven WorkDocs XSS attempt (snort3-server-webapp.rules)
 * 1:43571 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (snort3-server-webapp.rules)
 * 1:43352 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (snort3-server-webapp.rules)
 * 1:39135 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi directory traversal attempt (snort3-server-webapp.rules)
 * 1:43505 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (snort3-server-webapp.rules)
 * 1:45969 <-> DISABLED <-> SERVER-WEBAPP SugarCRM cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43243 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:37857 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (snort3-server-webapp.rules)
 * 1:41502 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:41650 <-> DISABLED <-> SERVER-WEBAPP Wordpress Excerpt cross site scripting attempt (snort3-server-webapp.rules)
 * 1:41491 <-> DISABLED <-> BROWSER-PLUGINS NTR Check buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:45324 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR user password hash query attempt (snort3-server-webapp.rules)
 * 1:41949 <-> DISABLED <-> BROWSER-IE Microsoft Edge fetch API same origin policy bypass attempt (snort3-browser-ie.rules)
 * 1:43519 <-> DISABLED <-> BROWSER-PLUGINS Pegasus ImagXpress ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:46080 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt (snort3-server-webapp.rules)
 * 1:42993 <-> DISABLED <-> SERVER-WEBAPP ReadyDesk arbitrary file upload attempt (snort3-server-webapp.rules)
 * 1:46354 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (snort3-server-webapp.rules)
 * 1:46472 <-> DISABLED <-> BROWSER-IE Microsoft Edge Chakra code execution attempt (snort3-browser-ie.rules)
 * 1:41430 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (snort3-server-webapp.rules)
 * 1:43435 <-> DISABLED <-> SERVER-WEBAPP Cisco Secure Access Control Server cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39412 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (snort3-server-webapp.rules)
 * 1:43050 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric ClearSCADA information disclosure attempt (snort3-server-webapp.rules)
 * 1:38156 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (snort3-server-webapp.rules)
 * 1:38243 <-> DISABLED <-> SERVER-WEBAPP VmWare Tools command injection attempt (snort3-server-webapp.rules)
 * 1:43390 <-> DISABLED <-> SERVER-WEBAPP Netgear Prosafe startup config information disclosure attempt (snort3-server-webapp.rules)
 * 1:39348 <-> DISABLED <-> SERVER-WEBAPP SAP servlet authentication bypass attempt (snort3-server-webapp.rules)
 * 1:41721 <-> DISABLED <-> SERVER-WEBAPP Mikrotik Syslog Server DoS attempt (snort3-server-webapp.rules)
 * 1:43510 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (snort3-server-webapp.rules)
 * 1:45420 <-> DISABLED <-> SERVER-WEBAPP Drupal HTTP Strict Transport Security module security bypass attempt (snort3-server-webapp.rules)
 * 1:46346 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (snort3-server-webapp.rules)
 * 1:44193 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (snort3-browser-ie.rules)
 * 1:43330 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (snort3-server-webapp.rules)
 * 1:39366 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler popup.php command injection attempt (snort3-server-webapp.rules)
 * 1:38370 <-> DISABLED <-> SERVER-WEBAPP IPESOFT D2000 directory traversal attempt (snort3-server-webapp.rules)
 * 1:38965 <-> DISABLED <-> SERVER-WEBAPP VMware vCenter Chargeback Manager ImageUploadServlet arbitrary JSP file upload attempt (snort3-server-webapp.rules)
 * 1:40670 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (snort3-browser-ie.rules)
 * 1:43721 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (snort3-server-webapp.rules)
 * 1:37713 <-> DISABLED <-> BROWSER-PLUGINS Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:46450 <-> DISABLED <-> SERVER-WEBAPP Elasticsearch snapshot directory traversal attempt (snort3-server-webapp.rules)
 * 1:39437 <-> DISABLED <-> SERVER-WEBAPP Advantech SQL injection attempt (snort3-server-webapp.rules)
 * 1:38396 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite Grid Control directory traversal attempt (snort3-server-webapp.rules)
 * 1:38049 <-> DISABLED <-> SERVER-WEBAPP Centreon Web Interface index.php command injection attempt (snort3-server-webapp.rules)
 * 1:47387 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server potential unauthenticated reconnaissance attempt (snort3-server-webapp.rules)
 * 1:43353 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (snort3-server-webapp.rules)
 * 1:42066 <-> DISABLED <-> SERVER-WEBAPP Wordpress plugin arbitrary file deletion attempt (snort3-server-webapp.rules)
 * 1:41639 <-> DISABLED <-> SERVER-WEBAPP Wordpress NextGEN gallery directory traversal attempt (snort3-server-webapp.rules)
 * 1:41773 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (snort3-browser-ie.rules)
 * 1:43654 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (snort3-server-webapp.rules)
 * 1:42095 <-> DISABLED <-> SERVER-WEBAPP NetBiter WebSCADA ws100/ws200 directory traversal attempt (snort3-server-webapp.rules)
 * 1:38722 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (snort3-server-webapp.rules)
 * 1:43266 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (snort3-server-webapp.rules)
 * 1:38925 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer deleteTab SQL injection attempt (snort3-server-webapp.rules)
 * 1:39916 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (snort3-browser-plugins.rules)
 * 1:47584 <-> DISABLED <-> SERVER-WEBAPP Dolibarr Carte cross site scripting attempt (snort3-server-webapp.rules)
 * 1:41576 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mhtml and res protocol information disclosure attempt (snort3-browser-ie.rules)
 * 1:44192 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (snort3-browser-ie.rules)
 * 1:39072 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP insecure disclosure of environment variables attempt (snort3-server-webapp.rules)
 * 1:46424 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (snort3-browser-ie.rules)
 * 1:43567 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Framework diagnostic information disclosure attempt (snort3-server-webapp.rules)
 * 1:47859 <-> DISABLED <-> SERVER-WEBAPP Joomla CW Tags Searchtext SQL injection attempt (snort3-server-webapp.rules)
 * 1:42388 <-> DISABLED <-> SERVER-WEBAPP DataRate SCADA directory traversal attempt (snort3-server-webapp.rules)
 * 1:46351 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi EZPcAut220 ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:40462 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (snort3-server-webapp.rules)
 * 1:43458 <-> DISABLED <-> SERVER-WEBAPP WordPress wp_title function cross site scripting attempt (snort3-server-webapp.rules)
 * 1:45456 <-> DISABLED <-> SERVER-WEBAPP Samsung SRN-1670D network_ssl_upload.php arbitrary PHP file upload attempt (snort3-server-webapp.rules)
 * 1:46082 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (snort3-server-webapp.rules)
 * 1:45475 <-> DISABLED <-> BROWSER-IE Microsoft Edge scripting engine uninitialized pointers memory corruption attempt (snort3-browser-ie.rules)
 * 1:38398 <-> DISABLED <-> SERVER-WEBAPP DotCMS UserAjax.getUsersList.dwr SQL injection attempt (snort3-server-webapp.rules)
 * 1:41914 <-> DISABLED <-> SERVER-WEBAPP WordPress Plugin RevSlider file upload attempt (snort3-server-webapp.rules)
 * 1:44197 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (snort3-browser-ie.rules)
 * 1:41220 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application HTTP response parameter injection attempt (snort3-server-webapp.rules)
 * 1:42393 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (snort3-server-webapp.rules)
 * 1:43185 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43777 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:46826 <-> DISABLED <-> SERVER-WEBAPP Multiple products DVR arbitrary command execution attempt (snort3-server-webapp.rules)
 * 1:43719 <-> DISABLED <-> SERVER-WEBAPP Site-Assistant menu.php remote file include attempt (snort3-server-webapp.rules)
 * 1:37462 <-> DISABLED <-> SERVER-WEBAPP WordPress Job Manager plugin cross site scripting attempt (snort3-server-webapp.rules)
 * 1:45959 <-> DISABLED <-> SERVER-WEBAPP ZEIT Next.js /_next namespace directory traversal attempt (snort3-server-webapp.rules)
 * 1:45995 <-> DISABLED <-> SERVER-WEBAPP CoreOS etcd service private keys listing attempt (snort3-server-webapp.rules)
 * 1:41775 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (snort3-browser-ie.rules)
 * 1:39186 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (snort3-server-webapp.rules)
 * 1:42049 <-> DISABLED <-> SERVER-WEBAPP dnaLIMS viewAppletFsa.cgi directory traversal attempt (snort3-server-webapp.rules)
 * 1:48094 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (snort3-server-webapp.rules)
 * 1:39373 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43668 <-> DISABLED <-> SERVER-WEBAPP PHP core unserialize use after free attempt (snort3-server-webapp.rules)
 * 1:39460 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (snort3-server-webapp.rules)
 * 1:41643 <-> DISABLED <-> SERVER-WEBAPP Wordpress xmlrpc.php multiple failed authentication response (snort3-server-webapp.rules)
 * 1:38242 <-> DISABLED <-> SERVER-WEBAPP VmWare Tools command injection attempt (snort3-server-webapp.rules)
 * 1:38159 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (snort3-server-webapp.rules)
 * 1:37660 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (snort3-server-webapp.rules)
 * 1:46427 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (snort3-browser-ie.rules)
 * 1:41919 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - RCmdComm2 (snort3-server-webapp.rules)
 * 1:37508 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:40883 <-> ENABLED <-> SERVER-WEBAPP WordPress XMLRPC pingback ddos attempt (snort3-server-webapp.rules)
 * 1:39733 <-> DISABLED <-> SERVER-WEBAPP InBoundio Marketing for Wordpress plugin PHP file upload attempt (snort3-server-webapp.rules)
 * 1:41451 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement object use after free attempt (snort3-browser-ie.rules)
 * 1:43377 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:41669 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:40058 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget GET request using Body cross-site scripting (snort3-server-webapp.rules)
 * 1:40226 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (snort3-server-webapp.rules)
 * 1:47463 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pre-line use after free attempt (snort3-browser-ie.rules)
 * 1:43580 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (snort3-browser-ie.rules)
 * 1:47007 <-> DISABLED <-> SERVER-WEBAPP Spring Web Flow arbitrary code exeuction attempt (snort3-server-webapp.rules)
 * 1:38626 <-> DISABLED <-> SERVER-WEBAPP Gemtek CPE7000 sysconf.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:40224 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39456 <-> DISABLED <-> SERVER-WEBAPP NAS4Free txtPHPCommand remote code execution attempt (snort3-server-webapp.rules)
 * 1:39384 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:47419 <-> DISABLED <-> SERVER-WEBAPP Easy Hosting Control Panel cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39229 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF Color Space out-of-bounds memory access attempt (snort3-browser-ie.rules)
 * 1:41518 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux bracket tag file poisoning attempt (snort3-server-webapp.rules)
 * 1:43265 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (snort3-server-webapp.rules)
 * 1:45079 <-> DISABLED <-> SERVER-WEBAPP TP-Link WR1043ND router cross site request forgery attempt (snort3-server-webapp.rules)
 * 1:44699 <-> DISABLED <-> SERVER-WEBAPP Internal field separator use in HTTP URI attempt (snort3-server-webapp.rules)
 * 1:38807 <-> DISABLED <-> SERVER-WEBAPP PHP-Address remote file include attempt (snort3-server-webapp.rules)
 * 1:42125 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:44843 <-> DISABLED <-> BROWSER-IE Microsoft Edge Uint8Array memory corruption attempt (snort3-browser-ie.rules)
 * 1:47509 <-> DISABLED <-> SERVER-WEBAPP RoundCube WebMail IMAP command injection attempt (snort3-server-webapp.rules)
 * 1:47675 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub SQL injection attempt (snort3-server-webapp.rules)
 * 1:47468 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (snort3-server-webapp.rules)
 * 1:42450 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:45886 <-> DISABLED <-> SERVER-WEBAPP Potential Misfortune Cookie probe attempt (snort3-server-webapp.rules)
 * 1:42964 <-> DISABLED <-> SERVER-WEBAPP Java MyFaces Library unauthorized serialized object attempt (snort3-server-webapp.rules)
 * 1:38233 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:37391 <-> DISABLED <-> SERVER-WEBAPP Samsung default password login attempt (snort3-server-webapp.rules)
 * 1:38131 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS image.do directory traversal attempt (snort3-server-webapp.rules)
 * 1:37856 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (snort3-server-webapp.rules)
 * 1:41913 <-> DISABLED <-> SERVER-WEBAPP InterSystem Cache DOS attempt (snort3-server-webapp.rules)
 * 1:40854 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (snort3-server-webapp.rules)
 * 1:44301 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem information disclosure attempt (snort3-server-webapp.rules)
 * 1:47693 <-> DISABLED <-> SERVER-WEBAPP Manage Engine Recovery Manager cross site scripting attempt (snort3-server-webapp.rules)
 * 1:45249 <-> DISABLED <-> SERVER-WEBAPP UAParser.js library regular expression denial of service attempt (snort3-server-webapp.rules)
 * 1:43513 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (snort3-server-webapp.rules)
 * 1:43704 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43374 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:38252 <-> DISABLED <-> SERVER-WEBAPP AWStats awstats.cgi remote file include attempt (snort3-server-webapp.rules)
 * 1:47887 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows JET Database Engine ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:38395 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite Grid Control directory traversal attempt (snort3-server-webapp.rules)
 * 1:39197 <-> DISABLED <-> SERVER-WEBAPP AirTies RT hardcoded credentials login attempt (snort3-server-webapp.rules)
 * 1:43186 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:40038 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize var_hash use-after-free attempt (snort3-server-webapp.rules)
 * 1:43667 <-> DISABLED <-> SERVER-WEBAPP VirtualSystem VS-News-System  remote file include attempt (snort3-server-webapp.rules)
 * 1:37430 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (snort3-server-webapp.rules)
 * 1:46713 <-> DISABLED <-> BROWSER-IE Microsoft Edge out of bounds write attempt (snort3-browser-ie.rules)
 * 1:43499 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39383 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:46341 <-> DISABLED <-> SERVER-WEBAPP Akeeba Kickstart cross site request forgery attempt (snort3-server-webapp.rules)
 * 1:37392 <-> DISABLED <-> SERVER-WEBAPP Schneider default password login attempt (snort3-server-webapp.rules)
 * 1:37471 <-> DISABLED <-> SERVER-WEBAPP F-Secure web console username overflow attempt (snort3-server-webapp.rules)
 * 1:37657 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (snort3-server-webapp.rules)
 * 1:39390 <-> DISABLED <-> SERVER-WEBAPP IntegraXOR SQL injection attempt (snort3-server-webapp.rules)
 * 1:43723 <-> DISABLED <-> SERVER-WEBAPP FCRing sfuss remote file include attempt (snort3-server-webapp.rules)
 * 1:42136 <-> DISABLED <-> SERVER-WEBAPP Infinite Automation Mango Automation info leak attempt (snort3-server-webapp.rules)
 * 1:40815 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_system administrator password reset attempt (snort3-server-webapp.rules)
 * 1:41772 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (snort3-browser-ie.rules)
 * 1:47416 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAcess Dashboard Viewer arbitrary file disclosure attempt (snort3-server-webapp.rules)
 * 1:44312 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (snort3-server-webapp.rules)
 * 1:37917 <-> DISABLED <-> SERVER-WEBAPP AMX backdoor username login attempt (snort3-server-webapp.rules)
 * 1:48166 <-> DISABLED <-> SERVER-WEBAPP Joomla Component Swap Factory SQL injection attempt (snort3-server-webapp.rules)
 * 1:38536 <-> DISABLED <-> SERVER-WEBAPP Wordpress Scoreme cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43246 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (snort3-server-webapp.rules)
 * 1:43665 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (snort3-browser-ie.rules)
 * 1:46441 <-> DISABLED <-> BROWSER-IE Microsoft Edge AsmJsInterpreter method use after free attempt (snort3-browser-ie.rules)
 * 1:41210 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (snort3-browser-ie.rules)
 * 1:44088 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (snort3-browser-plugins.rules)
 * 1:47467 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (snort3-server-webapp.rules)
 * 1:41377 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (snort3-browser-ie.rules)
 * 1:43288 <-> DISABLED <-> SERVER-WEBAPP /etc/motd file access attempt (snort3-server-webapp.rules)
 * 1:46083 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt (snort3-server-webapp.rules)
 * 1:43617 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (snort3-server-webapp.rules)
 * 1:47425 <-> DISABLED <-> SERVER-WEBAPP Raptr Plays.tv unauthenticated remote arbitrary file execution attempt (snort3-server-webapp.rules)
 * 1:39041 <-> DISABLED <-> BROWSER-PLUGINS National Instruments ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:44298 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem command injection attempt (snort3-server-webapp.rules)
 * 1:46540 <-> DISABLED <-> SERVER-WEBAPP UltiDev Cassini Webserver file download attempt (snort3-server-webapp.rules)
 * 1:39714 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (snort3-server-webapp.rules)
 * 1:39069 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer list cross site scripting attempt (snort3-server-webapp.rules)
 * 1:46824 <-> DISABLED <-> SERVER-WEBAPP DotNetNuke DreamSlider arbitrary file download attempt (snort3-server-webapp.rules)
 * 1:44824 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript Join out of bounds memory access attempt (snort3-browser-ie.rules)
 * 1:43244 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (snort3-server-webapp.rules)
 * 1:43291 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated application deployment attempt (snort3-server-webapp.rules)
 * 1:43345 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:44751 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:38926 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer deleteTab SQL injection attempt (snort3-server-webapp.rules)
 * 1:47581 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API add user attempt (snort3-server-webapp.rules)
 * 1:41423 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (snort3-browser-plugins.rules)
 * 1:41378 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (snort3-browser-ie.rules)
 * 1:46114 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (snort3-server-webapp.rules)
 * 1:43112 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric IGSS dashboard overwrite attempt (snort3-server-webapp.rules)
 * 1:42124 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43701 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:40464 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (snort3-server-webapp.rules)
 * 1:40865 <-> ENABLED <-> SERVER-WEBAPP Bassmaster Batch remote code execution attempt (snort3-server-webapp.rules)
 * 1:37393 <-> DISABLED <-> SERVER-WEBAPP Schneider default password login attempt (snort3-server-webapp.rules)
 * 1:47620 <-> DISABLED <-> SERVER-WEBAPP Symfony HttpFoundation component potential security bypass attempt (snort3-server-webapp.rules)
 * 1:43290 <-> DISABLED <-> SERVER-WEBAPP /ws_ftp.log file access attempt (snort3-server-webapp.rules)
 * 1:43509 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (snort3-server-webapp.rules)
 * 1:44745 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (snort3-server-webapp.rules)
 * 1:39485 <-> DISABLED <-> BROWSER-IE Microsoft Edge DWrite.dll out of bounds read attempt (snort3-browser-ie.rules)
 * 1:42170 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (snort3-browser-ie.rules)
 * 1:40349 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:41119 <-> DISABLED <-> SERVER-WEBAPP SourceBans advsearch banlist cross site scripting attempt (snort3-server-webapp.rules)
 * 1:42323 <-> DISABLED <-> SERVER-WEBAPP IOServer OPC Server directory traversal exploitation attempt (snort3-server-webapp.rules)
 * 1:44390 <-> DISABLED <-> SERVER-WEBAPP PHP form-based file upload DoS attempt (snort3-server-webapp.rules)
 * 1:39027 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Applications Manager downTimeScheduler.do SQL injection attempt (snort3-server-webapp.rules)
 * 1:47582 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API repository modification attempt (snort3-server-webapp.rules)
 * 1:43299 <-> DISABLED <-> SERVER-WEBAPP Belkin N150 abitrary file read attempt (snort3-server-webapp.rules)
 * 1:46113 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (snort3-server-webapp.rules)
 * 1:47791 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (snort3-server-webapp.rules)
 * 1:40669 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (snort3-browser-ie.rules)
 * 1:46344 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (snort3-server-webapp.rules)
 * 1:45323 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR email configuration download attempt (snort3-server-webapp.rules)
 * 1:45111 <-> DISABLED <-> SERVER-WEBAPP OrientDB database query attempt (snort3-server-webapp.rules)
 * 1:39055 <-> DISABLED <-> BROWSER-PLUGINS Siemens Automation License Manager ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:39228 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF Color Space out-of-bounds memory access attempt (snort3-browser-ie.rules)
 * 1:43304 <-> DISABLED <-> SERVER-WEBAPP csChatRBox setup attempt (snort3-server-webapp.rules)
 * 1:41522 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt (snort3-browser-ie.rules)
 * 1:44021 <-> DISABLED <-> SERVER-WEBAPP Dell OpenManage server application field buffer overflow attempt (snort3-server-webapp.rules)
 * 1:43733 <-> DISABLED <-> SERVER-WEBAPP Sophos XG Firewall Controller filter SQL injection attempt (snort3-server-webapp.rules)
 * 1:45474 <-> DISABLED <-> BROWSER-IE Microsoft Edge scripting engine uninitialized pointers memory corruption attempt (snort3-browser-ie.rules)
 * 1:44747 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (snort3-server-webapp.rules)
 * 1:37394 <-> DISABLED <-> SERVER-WEBAPP Wago default password login attempt (snort3-server-webapp.rules)
 * 1:47619 <-> DISABLED <-> SERVER-WEBAPP Symfony HttpFoundation component potential security bypass attempt (snort3-server-webapp.rules)
 * 1:43238 <-> DISABLED <-> SERVER-WEBAPP Imatix Xitami web server head processing denial of service attempt (snort3-server-webapp.rules)
 * 1:40350 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:44631 <-> DISABLED <-> SERVER-WEBAPP Wordpress plugin bbPress comment cross site scripting attempt (snort3-server-webapp.rules)
 * 1:41987 <-> DISABLED <-> BROWSER-IE Microsoft Edge web address spoofing attempt (snort3-browser-ie.rules)
 * 1:44089 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (snort3-browser-plugins.rules)
 * 1:44995 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (snort3-server-webapp.rules)
 * 1:47588 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (snort3-server-webapp.rules)
 * 1:44311 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (snort3-server-webapp.rules)
 * 1:39770 <-> DISABLED <-> SERVER-WEBAPP GoAhead Embedded Web Server directory traversal attempt (snort3-server-webapp.rules)
 * 1:41500 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:39590 <-> DISABLED <-> SERVER-WEBAPP TikiWiki elFinder component arbitrary PHP file upload attempt (snort3-server-webapp.rules)
 * 1:41492 <-> DISABLED <-> BROWSER-PLUGINS NTR Check buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:41450 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement object use after free attempt (snort3-browser-ie.rules)
 * 1:42963 <-> DISABLED <-> SERVER-WEBAPP Java Mozilla Library unauthorized serialized object attempt (snort3-server-webapp.rules)
 * 1:46312 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (snort3-server-webapp.rules)
 * 1:46791 <-> DISABLED <-> SERVER-WEBAPP Ruby Net FTP library command injection attempt (snort3-server-webapp.rules)
 * 1:42169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (snort3-browser-ie.rules)
 * 1:41221 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application HTTP response parameter injection attempt (snort3-server-webapp.rules)
 * 1:44373 <-> DISABLED <-> SERVER-WEBAPP XStream void primitive denial of service attempt (snort3-server-webapp.rules)
 * 1:39413 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (snort3-server-webapp.rules)
 * 1:37395 <-> DISABLED <-> SERVER-WEBAPP Westermo default password login attempt (snort3-server-webapp.rules)
 * 1:40614 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (snort3-server-webapp.rules)
 * 1:39169 <-> DISABLED <-> SERVER-WEBAPP Alpha Networks ADSL2/2+ Wireless Router password disclosure attempt (snort3-server-webapp.rules)
 * 1:42094 <-> DISABLED <-> SERVER-WEBAPP NetBiter WebSCADA ws100/ws200 information gathering attempt (snort3-server-webapp.rules)
 * 1:43331 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (snort3-server-webapp.rules)
 * 1:42966 <-> DISABLED <-> SERVER-WEBAPP Java URLDNS Library unauthorized serialized object attempt (snort3-server-webapp.rules)
 * 1:40332 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails Web Console remote code execution attempt (snort3-server-webapp.rules)
 * 1:43500 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (snort3-server-webapp.rules)
 * 1:41030 <-> DISABLED <-> SERVER-WEBAPP Nagios Core Configuration Manager command injection attempt (snort3-server-webapp.rules)
 * 1:39358 <-> DISABLED <-> SERVER-WEBAPP Cisco DPC2420 router configuration file access attempt (snort3-server-webapp.rules)
 * 1:43378 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43681 <-> DISABLED <-> SERVER-WEBAPP phpSecurePages secure.php remote file include attempt (snort3-server-webapp.rules)
 * 1:45326 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR user group information query attempt (snort3-server-webapp.rules)
 * 1:39075 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi raddb config injection attempt (snort3-server-webapp.rules)
 * 1:44148 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed loop denial of service attempt (snort3-browser-ie.rules)
 * 1:39375 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43373 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43091 <-> DISABLED <-> SERVER-WEBAPP AggreGate SCADA HMI web form upload xml external entity attack attempt (snort3-server-webapp.rules)
 * 1:41988 <-> DISABLED <-> BROWSER-IE Microsoft Edge web address spoofing attempt (snort3-browser-ie.rules)
 * 1:43618 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (snort3-server-webapp.rules)
 * 1:39436 <-> DISABLED <-> SERVER-WEBAPP Soitec Smart Energy SQL injection attempt (snort3-server-webapp.rules)
 * 1:40230 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (snort3-server-webapp.rules)
 * 1:47470 <-> DISABLED <-> SERVER-WEBAPP HomeMatic CCU2 remote arbitrary code execution attempt (snort3-server-webapp.rules)
 * 1:45264 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple server side template injection attempt (snort3-server-webapp.rules)
 * 1:45373 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server directory traversal attempt (snort3-server-webapp.rules)
 * 1:43691 <-> DISABLED <-> SERVER-WEBAPP Ultimate Fun Book function.php remote file include attempt (snort3-server-webapp.rules)
 * 1:41593 <-> DISABLED <-> BROWSER-IE Microsoft Edge Data URI same origin policy bypass attempt (snort3-browser-ie.rules)
 * 1:45329 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR clear logs request attempt (snort3-server-webapp.rules)
 * 1:44765 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple addgroup.php cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39917 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (snort3-browser-plugins.rules)
 * 1:40293 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (snort3-server-webapp.rules)
 * 1:47761 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe open redirect attempt (snort3-browser-ie.rules)
 * 1:40256 <-> DISABLED <-> SERVER-WEBAPP Idera Up.Time Monitoring Station post2file.php arbitrary PHP file upload attempt (snort3-server-webapp.rules)
 * 1:47421 <-> DISABLED <-> SERVER-WEBAPP Joomla Core com_fields cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39717 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (snort3-server-webapp.rules)
 * 1:40617 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (snort3-server-webapp.rules)
 * 1:46328 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed PageManagementService persistent XSS attempt (snort3-server-webapp.rules)
 * 1:43099 <-> ENABLED <-> SERVER-WEBAPP Simple SCADA web-socket connection initialization attempt (snort3-server-webapp.rules)
 * 1:43343 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:42387 <-> DISABLED <-> SERVER-WEBAPP DataRate SCADA directory traversal attempt (snort3-server-webapp.rules)
 * 1:45210 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (snort3-browser-ie.rules)
 * 1:40616 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (snort3-server-webapp.rules)
 * 1:43100 <-> DISABLED <-> SERVER-WEBAPP Simple SCADA web-socket remote command execution attempt (snort3-server-webapp.rules)
 * 1:39374 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43391 <-> DISABLED <-> SERVER-WEBAPP MySQL Commander remote file include attempt (snort3-server-webapp.rules)
 * 1:37429 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (snort3-server-webapp.rules)
 * 1:42867 <-> DISABLED <-> SERVER-WEBAPP GE Proficy RT Portal information disclosure attempt (snort3-server-webapp.rules)
 * 1:44645 <-> DISABLED <-> SERVER-WEBAPP  pSys index.php shownews parameter SQL injection attempt (snort3-server-webapp.rules)
 * 1:45320 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR serial number query attempt (snort3-server-webapp.rules)
 * 1:41774 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (snort3-browser-ie.rules)
 * 1:47609 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (snort3-server-webapp.rules)
 * 1:40228 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43813 <-> DISABLED <-> SERVER-WEBAPP Kaspersky Linux File Server WMC cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39498 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer header tag HTML injection remote code execution attempt (snort3-browser-ie.rules)
 * 1:44754 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:37661 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (snort3-server-webapp.rules)
 * 1:46533 <-> DISABLED <-> SERVER-WEBAPP DHCP cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39170 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (snort3-server-webapp.rules)
 * 1:41638 <-> DISABLED <-> SERVER-WEBAPP Wordpress NextGEN gallery directory traversal attempt (snort3-server-webapp.rules)
 * 1:46471 <-> DISABLED <-> BROWSER-IE Microsoft Edge Chakra code execution attempt (snort3-browser-ie.rules)
 * 1:45196 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (snort3-server-webapp.rules)
 * 1:46446 <-> ENABLED <-> SERVER-OTHER Oracle Weblogic unsafe deserialization remote code execution attempt detected (snort3-server-other.rules)
 * 1:38930 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer user_id SQL injection attempt (snort3-server-webapp.rules)
 * 1:41896 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset null pointer dereference attempt (snort3-browser-ie.rules)
 * 1:41803 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43402 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (snort3-server-webapp.rules)
 * 1:37714 <-> DISABLED <-> BROWSER-PLUGINS Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43574 <-> DISABLED <-> SERVER-WEBAPP Wing FTP Server command injection attempt (snort3-server-webapp.rules)
 * 1:45463 <-> DISABLED <-> BROWSER-IE Microsoft ChakraCore scripting engine memory corruption attempt (snort3-browser-ie.rules)
 * 1:37662 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (snort3-server-webapp.rules)
 * 1:45372 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_update_program.php command injection attempt (snort3-server-webapp.rules)
 * 1:43342 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43287 <-> DISABLED <-> SERVER-WEBAPP /etc/inetd.conf file access attempt (snort3-server-webapp.rules)
 * 1:43957 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks UniFi Cloud Key Firm v0.6.1 Host Remote Command Execution attempt (snort3-server-webapp.rules)
 * 1:43508 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (snort3-server-webapp.rules)
 * 1:43833 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (snort3-browser-ie.rules)
 * 1:43572 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (snort3-server-webapp.rules)
 * 1:38132 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS image.do directory traversal attempt (snort3-server-webapp.rules)
 * 1:39067 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer register cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43354 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (snort3-server-webapp.rules)
 * 1:46808 <-> DISABLED <-> SERVER-WEBAPP PHP .phar cross site scripting attempt (snort3-server-webapp.rules)
 * 1:45328 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR admin password reset attempt (snort3-server-webapp.rules)
 * 1:40331 <-> DISABLED <-> SERVER-WEBAPP JBoss default credential login attempt (snort3-server-webapp.rules)
 * 1:39134 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:44566 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (snort3-server-webapp.rules)
 * 1:41918 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - RCmdComm (snort3-server-webapp.rules)
 * 1:43511 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (snort3-server-webapp.rules)
 * 1:38990 <-> DISABLED <-> SERVER-WEBAPP Apache Struts I18NInterceptor locale object cross site scripting attempt (snort3-server-webapp.rules)
 * 1:42804 <-> DISABLED <-> SERVER-WEBAPP IntegraXor directory traversal attempt (snort3-server-webapp.rules)
 * 1:45322 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR channel information query attempt (snort3-server-webapp.rules)
 * 1:41431 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (snort3-server-webapp.rules)
 * 1:42394 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (snort3-server-webapp.rules)
 * 1:44568 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (snort3-server-webapp.rules)
 * 1:45263 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple server side template injection attempt (snort3-server-webapp.rules)
 * 1:44992 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (snort3-server-webapp.rules)
 * 1:42448 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:43392 <-> DISABLED <-> SERVER-WEBAPP MySQL Commander remote file include attempt (snort3-server-webapp.rules)
 * 1:38721 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (snort3-server-webapp.rules)
 * 1:39172 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (snort3-server-webapp.rules)
 * 1:40227 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (snort3-server-webapp.rules)
 * 1:39381 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:45996 <-> DISABLED <-> SERVER-WEBAPP CoreOS etcd service private keys listing attempt (snort3-server-webapp.rules)
 * 1:39363 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler index.php command injection attempt (snort3-server-webapp.rules)
 * 1:41916 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - DBCommander (snort3-server-webapp.rules)
 * 1:47583 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API repository modification attempt (snort3-server-webapp.rules)
 * 1:39074 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:37854 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (snort3-server-webapp.rules)
 * 1:37396 <-> DISABLED <-> SERVER-WEBAPP eWON default password login attempt (snort3-server-webapp.rules)
 * 1:38253 <-> DISABLED <-> SERVER-WEBAPP AWStats awstats.cgi remote file include attempt (snort3-server-webapp.rules)
 * 1:43294 <-> DISABLED <-> SERVER-WEBAPP Cybozu Office directory traversal attempt (snort3-server-webapp.rules)
 * 1:43279 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (snort3-server-webapp.rules)
 * 1:41634 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt (snort3-browser-ie.rules)
 * 1:38531 <-> DISABLED <-> SERVER-WEBAPP WSN Live SQL injection attempt SQL injection attempt (snort3-server-webapp.rules)
 * 1:37659 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (snort3-server-webapp.rules)
 * 1:43372 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:47662 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub ASP script injection attempt (snort3-server-webapp.rules)
 * 1:41433 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (snort3-server-webapp.rules)
 * 1:45325 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR DDNS configuration download attempt (snort3-server-webapp.rules)
 * 1:41222 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application web_runScript access attempt (snort3-server-webapp.rules)
 * 1:45308 <-> DISABLED <-> SERVER-WEBAPP Axis Communications CGI Parser information disclosure attempt (snort3-server-webapp.rules)
 * 1:44134 <-> DISABLED <-> SERVER-WEBAPP OPENi-CMS Seitenschutz plugin remote file include attempt (snort3-server-webapp.rules)
 * 1:43577 <-> DISABLED <-> SERVER-WEBAPP Oracle BPEL Process Manager directory traversal attempt (snort3-server-webapp.rules)
 * 1:41535 <-> DISABLED <-> SERVER-WEBAPP Broadwin WebAccess DOS attempt (snort3-server-webapp.rules)
 * 1:44549 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (snort3-browser-ie.rules)
 * 1:41422 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (snort3-browser-plugins.rules)
 * 1:41969 <-> DISABLED <-> BROWSER-IE Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt (snort3-browser-ie.rules)
 * 1:45211 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (snort3-browser-ie.rules)
 * 1:43591 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (snort3-server-webapp.rules)
 * 1:41666 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:40821 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A makeonekey.gz information disclosure attempt (snort3-server-webapp.rules)
 * 1:42123 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43594 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (snort3-server-webapp.rules)
 * 1:38927 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer setSkin SQL injection attempt (snort3-server-webapp.rules)
 * 1:43783 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (snort3-server-webapp.rules)
 * 1:46519 <-> DISABLED <-> SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt (snort3-server-webapp.rules)
 * 1:47858 <-> DISABLED <-> SERVER-WEBAPP Joomla CW Tags Searchtext SQL injection attempt (snort3-server-webapp.rules)
 * 1:42300 <-> DISABLED <-> SERVER-WEBAPP SensorIP2 default credentials enumeration attempt (snort3-server-webapp.rules)
 * 1:46405 <-> DISABLED <-> BROWSER-PLUGINS RealPlayer rmoc3260.dll ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:44644 <-> DISABLED <-> SERVER-WEBAPP  pSys index.php shownews parameter SQL injection attempt (snort3-server-webapp.rules)
 * 1:43724 <-> DISABLED <-> SERVER-WEBAPP FCRing sfuss remote file include attempt (snort3-server-webapp.rules)
 * 1:43592 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (snort3-server-webapp.rules)
 * 1:44766 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple addgroup.php cross site scripting attempt (snort3-server-webapp.rules)
 * 1:45241 <-> DISABLED <-> SERVER-WEBAPP Multiple IP cameras format string exploitation attempt (snort3-server-webapp.rules)
 * 1:37387 <-> DISABLED <-> SERVER-WEBAPP Moxa default password login attempt (snort3-server-webapp.rules)
 * 1:37383 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (snort3-server-webapp.rules)
 * 1:37384 <-> DISABLED <-> SERVER-WEBAPP Emerson default password login attempt (snort3-server-webapp.rules)
 * 1:37385 <-> DISABLED <-> SERVER-WEBAPP Hirschmann default password login attempt (snort3-server-webapp.rules)
 * 1:10144 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer LexRefBilingualTextContext ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10013 <-> DISABLED <-> BROWSER-PLUGINS CCRP FolderTreeView ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10017 <-> DISABLED <-> BROWSER-PLUGINS Oracle ORADC ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10084 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:49093 <-> DISABLED <-> SERVER-WEBAPP Coaster CMS stored cross site scripting attempt (snort3-server-webapp.rules)
 * 1:37386 <-> DISABLED <-> SERVER-WEBAPP Hirschmann default password login attempt (snort3-server-webapp.rules)
 * 1:37388 <-> DISABLED <-> SERVER-WEBAPP NOVUS AUTOMATION default password login attempt (snort3-server-webapp.rules)
 * 1:43634 <-> DISABLED <-> SERVER-WEBAPP Zenoss call home remote code execution attempt (snort3-server-webapp.rules)
 * 1:37427 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (snort3-server-webapp.rules)
 * 1:44746 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (snort3-server-webapp.rules)
 * 1:47388 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server potential precursor to keystore attack attempt (snort3-server-webapp.rules)
 * 1:43655 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (snort3-server-webapp.rules)
 * 1:39892 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:39152 <-> DISABLED <-> SERVER-WEBAPP Huawei HG866 GPON root password change attempt (snort3-server-webapp.rules)
 * 1:43570 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (snort3-server-webapp.rules)
 * 1:41948 <-> DISABLED <-> BROWSER-IE Microsoft Edge fetch API same origin policy bypass attempt (snort3-browser-ie.rules)
 * 1:45195 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (snort3-server-webapp.rules)
 * 1:39880 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43285 <-> DISABLED <-> SERVER-WEBAPP /.svn/entries file access attempt (snort3-server-webapp.rules)
 * 1:44567 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (snort3-server-webapp.rules)
 * 1:43119 <-> DISABLED <-> SERVER-WEBAPP CyberPower Systems PowerPanel XXE out of band data retrieval attempt (snort3-server-webapp.rules)
 * 1:43595 <-> DISABLED <-> SERVER-WEBAPP Netgear Prosafe filesystem denial of service attempt (snort3-server-webapp.rules)
 * 1:40783 <-> DISABLED <-> SERVER-WEBAPP ZyXEL TR-064 GetSecurityKeys information disclosure attempt (snort3-server-webapp.rules)
 * 1:41633 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt (snort3-browser-ie.rules)
 * 1:39512 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer IE7 compatibility mode attempt (snort3-browser-ie.rules)
 * 1:41501 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:45327 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR NAS configuration download attempt (snort3-server-webapp.rules)
 * 1:43296 <-> DISABLED <-> SERVER-WEBAPP IP3 Networks NetAccess directory traversal attempt (snort3-server-webapp.rules)
 * 1:42961 <-> DISABLED <-> SERVER-WEBAPP Java Groovy Library unauthorized serialized object attempt (snort3-server-webapp.rules)
 * 1:43066 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Control Manager importFile.php directory traversal attempt (snort3-server-webapp.rules)
 * 1:40463 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (snort3-server-webapp.rules)
 * 1:39068 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer unregister cross site scripting attempt (snort3-server-webapp.rules)
 * 1:38723 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (snort3-server-webapp.rules)
 * 1:43504 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (snort3-server-webapp.rules)
 * 1:38979 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer methodDetail SQL injection attempt (snort3-server-webapp.rules)
 * 1:39388 <-> DISABLED <-> SERVER-WEBAPP ICSCADA SQL injection attempt (snort3-server-webapp.rules)
 * 1:45078 <-> DISABLED <-> SERVER-WEBAPP TP-Link WR1043ND router cross site request forgery attempt (snort3-server-webapp.rules)
 * 1:44090 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (snort3-browser-plugins.rules)
 * 1:44993 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (snort3-server-webapp.rules)
 * 1:39820 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe sandbox file name information disclosure attempt (snort3-browser-ie.rules)
 * 1:39914 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (snort3-browser-plugins.rules)
 * 1:46454 <-> DISABLED <-> SERVER-WEBAPP Node.js zlib createDeflateRaw denial of service attempt (snort3-server-webapp.rules)
 * 1:48095 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (snort3-server-webapp.rules)
 * 1:41968 <-> DISABLED <-> BROWSER-IE Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt (snort3-browser-ie.rules)
 * 1:39182 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (snort3-server-webapp.rules)
 * 1:41806 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:39042 <-> DISABLED <-> BROWSER-PLUGINS National Instruments ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43718 <-> DISABLED <-> SERVER-WEBAPP Site-Assistant menu.php remote file include attempt (snort3-server-webapp.rules)
 * 1:43507 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (snort3-server-webapp.rules)
 * 1:43702 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:47159 <-> DISABLED <-> SERVER-WEBAPP Cognex VisionView directory traversal attempt (snort3-server-webapp.rules)
 * 1:44999 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails file inclusion attempt (snort3-server-webapp.rules)
 * 1:43062 <-> DISABLED <-> SERVER-WEBAPP Cogent Datahub EvalExpresssion remote code execution attempt (snort3-server-webapp.rules)
 * 1:46355 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (snort3-server-webapp.rules)
 * 1:43356 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (snort3-server-webapp.rules)
 * 1:44507 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager information disclosure attempt (snort3-server-webapp.rules)
 * 1:47549 <-> DISABLED <-> SERVER-WEBAPP Easy Hosting Control Panel action cross site scripting attempt (snort3-server-webapp.rules)
 * 1:42962 <-> DISABLED <-> SERVER-WEBAPP Java Hibernate Library unauthorized serialized object attempt (snort3-server-webapp.rules)
 * 1:43267 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (snort3-server-webapp.rules)
 * 1:39715 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (snort3-server-webapp.rules)
 * 1:42134 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CimWeb substitute.bcl arbitrary file access attempt (snort3-server-webapp.rules)
 * 1:41223 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A plaintext password leak attempt (snort3-server-webapp.rules)
 * 1:42898 <-> DISABLED <-> SERVER-WEBAPP Eaton Network Shutdown Module remote code execution attempt (snort3-server-webapp.rules)
 * 1:44752 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:44154 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (snort3-browser-ie.rules)
 * 1:46315 <-> DISABLED <-> SERVER-WEBAPP Joomla restore.php PHP object injection attempt (snort3-server-webapp.rules)
 * 1:46352 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi EZPcAut220 ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:41895 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset null pointer dereference attempt (snort3-browser-ie.rules)
 * 1:46314 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (snort3-server-webapp.rules)
 * 1:39184 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (snort3-server-webapp.rules)
 * 1:46287 <-> DISABLED <-> SERVER-WEBAPP Linksys E series denial of service attempt (snort3-server-webapp.rules)
 * 1:46518 <-> DISABLED <-> SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt (snort3-server-webapp.rules)
 * 1:38157 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (snort3-server-webapp.rules)
 * 1:43357 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (snort3-server-webapp.rules)
 * 1:44635 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox escape attempt (snort3-browser-ie.rules)
 * 1:37509 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:47473 <-> DISABLED <-> SERVER-WEBAPP Kodi playlist creation persistent cross site scripting attempt (snort3-server-webapp.rules)
 * 1:38513 <-> DISABLED <-> SERVER-WEBAPP ATutor question_import.php directory traversal attempt (snort3-server-webapp.rules)
 * 1:39364 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler index.php command injection attempt (snort3-server-webapp.rules)
 * 1:46300 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (snort3-server-webapp.rules)
 * 1:43281 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (snort3-server-webapp.rules)
 * 1:47469 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (snort3-server-webapp.rules)
 * 1:44636 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox escape attempt (snort3-browser-ie.rules)
 * 1:39166 <-> DISABLED <-> SERVER-WEBAPP Asus RT-N56U router password disclosure attempt (snort3-server-webapp.rules)
 * 1:38928 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer setSkin SQL injection attempt (snort3-server-webapp.rules)
 * 1:39351 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver CrashFileDownloadServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:39372 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:42042 <-> DISABLED <-> SERVER-WEBAPP Wordpress Press-This cross site request forgery attempt (snort3-server-webapp.rules)
 * 1:43501 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (snort3-server-webapp.rules)
 * 1:47607 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (snort3-server-webapp.rules)
 * 1:43305 <-> DISABLED <-> SERVER-WEBAPP csLiveSupport setup attempt (snort3-server-webapp.rules)
 * 1:42858 <-> DISABLED <-> SERVER-WEBAPP CVS password disclosure attempt (snort3-server-webapp.rules)
 * 1:41523 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt (snort3-browser-ie.rules)
 * 1:44302 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem firmware upload attempt (snort3-server-webapp.rules)
 * 1:43329 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (snort3-server-webapp.rules)
 * 1:46483 <-> DISABLED <-> SERVER-WEBAPP Wordpress VideoWhisper Live Streaming Integration plugin double extension file upload attempt (snort3-server-webapp.rules)
 * 1:46779 <-> DISABLED <-> SERVER-WEBAPP Nagios XI database settings modification attempt (snort3-server-webapp.rules)
 * 1:45381 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection cross site scripting attempt (snort3-server-webapp.rules)
 * 1:43703 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:41404 <-> DISABLED <-> SERVER-WEBAPP Joomla JCE multiple plugin arbitrary PHP file upload attempt (snort3-server-webapp.rules)
 * 1:42451 <-> DISABLED <-> SERVER-WEBAPP MCA Sistemas ScadaBR index.php brute force login attempt (snort3-server-webapp.rules)
 * 1:41474 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (snort3-browser-ie.rules)
 * 1:38232 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:43775 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:48234 <-> DISABLED <-> SERVER-WEBAPP Apache Syncope information disclosure by fiql (snort3-server-webapp.rules)
 * 1:37415 <-> DISABLED <-> SERVER-WEBAPP JBoss expression language actionOutcome remote code execution attempt (snort3-server-webapp.rules)
 * 1:44755 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:42449 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:44667 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (snort3-server-webapp.rules)
 * 1:46345 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (snort3-server-webapp.rules)
 * 1:41692 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux unauthorized authentication token usage attempt (snort3-server-webapp.rules)
 * 1:44198 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (snort3-browser-ie.rules)
 * 1:44749 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (snort3-server-webapp.rules)
 * 1:40651 <-> DISABLED <-> BROWSER-IE Microsoft Edge webkit directory file disclosure attempt (snort3-browser-ie.rules)
 * 1:42893 <-> DISABLED <-> SERVER-WEBAPP Eaton VURemote denial of service attempt (snort3-server-webapp.rules)
 * 1:47386 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server unauthenticated modified JSP access attempt (snort3-server-webapp.rules)
 * 1:42389 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized or deleted object access attempt (snort3-browser-ie.rules)
 * 1:41804 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:46445 <-> ENABLED <-> SERVER-OTHER Oracle WebLogic unsafe deserialization remote code execution attempt detected (snort3-server-other.rules)
 * 1:44994 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (snort3-server-webapp.rules)
 * 1:39642 <-> DISABLED <-> SERVER-WEBAPP WebNMS framework server credential disclosure attempt (snort3-server-webapp.rules)
 * 1:43046 <-> DISABLED <-> BROWSER-PLUGINS ICONICS SCADA WebHMI ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:48727 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (snort3-server-webapp.rules)
 * 1:48731 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (snort3-server-webapp.rules)
 * 1:10086 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10128 <-> DISABLED <-> BROWSER-PLUGINS Aliplay ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10137 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10139 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10140 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 2 ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:10142 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer LexRefBilingualTextContext ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:49805 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Element object use-after-free attempt (snort3-browser-ie.rules)
 * 1:49806 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Element object use-after-free attempt (snort3-browser-ie.rules)
 * 1:10145 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Sound Control ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10147 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Sound Control ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10148 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Movie Control ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10150 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Movie Control ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10151 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10153 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10154 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10156 <-> DISABLED <-> BROWSER-PLUGINS ActiveX Soft DVD Tools ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10162 <-> DISABLED <-> BROWSER-PLUGINS BrowseDialog ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10170 <-> DISABLED <-> BROWSER-PLUGINS Verisign ConfigCHK ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10172 <-> DISABLED <-> SERVER-WEBAPP uTorrent announce buffer overflow attempt (snort3-server-webapp.rules)
 * 1:10173 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro OfficeScan Client ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10175 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro OfficeScan Client ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10176 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Object ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10178 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Object ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10189 <-> DISABLED <-> BROWSER-PLUGINS DivXBrowserPlugin ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10191 <-> DISABLED <-> BROWSER-PLUGINS DivXBrowserPlugin ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10195 <-> DISABLED <-> SERVER-WEBAPP Content-Length buffer overflow attempt (snort3-server-webapp.rules)
 * 1:10214 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control clsid access (snort3-browser-plugins.rules)
 * 1:10216 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10387 <-> DISABLED <-> BROWSER-PLUGINS McAfee Site Manager ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:10389 <-> DISABLED <-> BROWSER-PLUGINS McAfee Site Manager ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:10404 <-> DISABLED <-> BROWSER-PLUGINS SignKorea SKCommAX ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10406 <-> DISABLED <-> BROWSER-PLUGINS SignKorea SKCommAX ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10412 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:10414 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader Alt CLSID ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10415 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:10417 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10419 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ProgColor ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10421 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10423 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Audio Conferencing ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10425 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Audio Conferencing ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10427 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus SysInfo ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10429 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus SysInfo ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10431 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus KAV60Info ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10433 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus KAV60Info ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10466 <-> DISABLED <-> BROWSER-PLUGINS iPIX Image Well ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10468 <-> DISABLED <-> BROWSER-PLUGINS iPIX Image Well ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10470 <-> DISABLED <-> BROWSER-PLUGINS iPIX Media Send Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10472 <-> DISABLED <-> BROWSER-PLUGINS iPIX Media Send Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10476 <-> DISABLED <-> BROWSER-PLUGINS MarkAny MaPrintModule_WORK ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10478 <-> DISABLED <-> BROWSER-PLUGINS MarkAny MaPrintModule_WORK ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10978 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveGS ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10980 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveGS ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10982 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveMod ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10984 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveMod ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10986 <-> DISABLED <-> BROWSER-PLUGINS GraceNote CDDB ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10988 <-> DISABLED <-> BROWSER-PLUGINS GraceNote CDDB ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10990 <-> DISABLED <-> SERVER-WEBAPP encoded cross site scripting HTML Image tag attempt (snort3-server-webapp.rules)
 * 1:10991 <-> DISABLED <-> BROWSER-PLUGINS Microgaming Download Helper ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:10993 <-> DISABLED <-> BROWSER-PLUGINS Microgaming Download Helper ActiveX function call access (snort3-browser-plugins.rules)
 * 1:10997 <-> DISABLED <-> SERVER-WEBAPP SSLv2 OpenSSl KEY_ARG buffer overflow attempt (snort3-server-webapp.rules)
 * 1:10999 <-> DISABLED <-> SERVER-WEBAPP chetcpasswd access (snort3-server-webapp.rules)
 * 1:11178 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office PowerPoint Viewer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11183 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Viewer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11189 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Word Viewer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11193 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (snort3-server-webapp.rules)
 * 1:11194 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (snort3-server-webapp.rules)
 * 1:11197 <-> DISABLED <-> BROWSER-PLUGINS ActiveX Soft DVD Tools ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11201 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Viewer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11206 <-> DISABLED <-> BROWSER-PLUGINS East Wind Software ADVDAUDIO ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11208 <-> DISABLED <-> BROWSER-PLUGINS East Wind Software ADVDAUDIO ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11210 <-> DISABLED <-> BROWSER-PLUGINS Sienzo Digital Music Mentor ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11212 <-> DISABLED <-> BROWSER-PLUGINS Sienzo Digital Music Mentor ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11214 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Uploader ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11216 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Uploader ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11218 <-> DISABLED <-> BROWSER-PLUGINS SmartCode VNC Manager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11220 <-> DISABLED <-> BROWSER-PLUGINS SmartCode VNC Manager ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11223 <-> DISABLED <-> SERVER-WEBAPP google proxystylesheet arbitrary command execution attempt (snort3-server-webapp.rules)
 * 1:11224 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSAuth ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11226 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSAuth ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11230 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Cryptographic API COM 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11232 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:11234 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Cryptographic API COM 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11236 <-> DISABLED <-> BROWSER-PLUGINS OutlookExpress.AddressBook ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11239 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Redirect ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11241 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Redirect ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11243 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11245 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11247 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Research In Motion TeamOn Import ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11250 <-> DISABLED <-> BROWSER-PLUGINS Sony Rootkit Uninstaller ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11252 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Address ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11253 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MciWndx ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11255 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MciWndx ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11259 <-> DISABLED <-> BROWSER-PLUGINS BarcodeWiz ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11261 <-> DISABLED <-> BROWSER-PLUGINS BarcodeWiz ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11268 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton AntiVirus ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11270 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton AntiVirus ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11274 <-> DISABLED <-> BROWSER-PLUGINS RControl ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11276 <-> DISABLED <-> BROWSER-PLUGINS GDivX Zenith Player AVI Fixer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11278 <-> DISABLED <-> BROWSER-PLUGINS GDivX Zenith Player AVI Fixer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11280 <-> DISABLED <-> BROWSER-PLUGINS FlexLabel ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11282 <-> DISABLED <-> BROWSER-PLUGINS FlexLabel ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11284 <-> DISABLED <-> BROWSER-PLUGINS AudioCDRipper ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11286 <-> DISABLED <-> BROWSER-PLUGINS AudioCDRipper ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11291 <-> DISABLED <-> BROWSER-PLUGINS Hewlett Packard HPQVWOCX.DL ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11293 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation Linear Bar Code ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11295 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation Linear Bar Code ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11297 <-> DISABLED <-> BROWSER-PLUGINS Clever Database Comparer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11299 <-> DISABLED <-> BROWSER-PLUGINS Clever Database Comparer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11301 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11303 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11324 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 3 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11616 <-> DISABLED <-> SERVER-WEBAPP Symantec Sygate Policy Manager SQL injection (snort3-server-webapp.rules)
 * 1:11620 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Chroma ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11622 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office 2000 OUACTR ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11624 <-> DISABLED <-> BROWSER-PLUGINS LeadTools ISIS ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11626 <-> DISABLED <-> BROWSER-PLUGINS LeadTools ISIS ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11628 <-> DISABLED <-> BROWSER-PLUGINS LeadTools JPEG 2000 COM Object ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11630 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File Object ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11632 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File Object ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11634 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File_D Object ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11636 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File_D Object ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11638 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Document Object Library ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11640 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Document Object Library ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11642 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster ISIS Object ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11644 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster ISIS Object ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11646 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Thumbnail Object Library ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11648 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Thumbnail Object Library ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11650 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Variant Object Library ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11652 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Variant Object Library ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11654 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Thumbnail Browser Control ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11656 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Thumbnail Browser Control ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11658 <-> DISABLED <-> BROWSER-PLUGINS Dart ZipLite Compression ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11660 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11662 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11664 <-> DISABLED <-> SERVER-WEBAPP sphpblog password.txt access attempt (snort3-server-webapp.rules)
 * 1:11665 <-> DISABLED <-> SERVER-WEBAPP sphpblog install03_cgi access attempt (snort3-server-webapp.rules)
 * 1:11666 <-> DISABLED <-> SERVER-WEBAPP sphpblog upload_img_cgi access attempt (snort3-server-webapp.rules)
 * 1:11667 <-> DISABLED <-> SERVER-WEBAPP sphpblog arbitrary file delete attempt (snort3-server-webapp.rules)
 * 1:11668 <-> DISABLED <-> SERVER-WEBAPP vbulletin php code injection (snort3-server-webapp.rules)
 * 1:11673 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11675 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11677 <-> DISABLED <-> BROWSER-PLUGINS Provideo Camimage Class ISSCamControl ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11685 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (snort3-server-webapp.rules)
 * 1:11818 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Webcam Viewer Wrapper ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11820 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Webcam Viewer Wrapper ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11839 <-> DISABLED <-> BROWSER-PLUGINS TEC-IT TBarCode ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11841 <-> DISABLED <-> BROWSER-PLUGINS TEC-IT TBarCode ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11940 <-> DISABLED <-> BROWSER-PLUGINS Westbyte Internet Download Accelerator ActiveX function call access (snort3-browser-plugins.rules)
 * 1:11942 <-> DISABLED <-> BROWSER-PLUGINS Westbyte internet download accelerator ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:11943 <-> DISABLED <-> BROWSER-PLUGINS HP ModemUtil ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12010 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12012 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12014 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer navcancl.htm url spoofing attempt (snort3-browser-ie.rules)
 * 1:12015 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioStudio2 NCT WavChunksEditor ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12017 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioStudio2 NCT WavChunksEditor ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12019 <-> DISABLED <-> BROWSER-PLUGINS NCTsoft NCTAudioFile2 NCTWMAFile ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12021 <-> DISABLED <-> BROWSER-PLUGINS NCTsoft NCTAudioFile2 NCTWMAFile ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12029 <-> DISABLED <-> BROWSER-PLUGINS HP Digital Imaging hpqxml.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12057 <-> DISABLED <-> SERVER-WEBAPP Ipswitch WhatsUpGold configuration access (snort3-server-webapp.rules)
 * 1:12062 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12083 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar Actbar3 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12085 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar Actbar3 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12087 <-> DISABLED <-> BROWSER-PLUGINS McAfee NeoTrace ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12089 <-> DISABLED <-> BROWSER-PLUGINS McAfee NeoTrace ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12091 <-> DISABLED <-> BROWSER-PLUGINS EldoS SecureBlackbox PGPBBox ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12093 <-> DISABLED <-> BROWSER-PLUGINS EldoS SecureBlackbox PGPBBox ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12116 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker SASATL ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12118 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker SASATL ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12168 <-> DISABLED <-> BROWSER-PLUGINS Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12189 <-> DISABLED <-> BROWSER-PLUGINS Clever Internet Suite ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12191 <-> DISABLED <-> BROWSER-PLUGINS Clever Internet Suite ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12200 <-> DISABLED <-> BROWSER-PLUGINS VMWare IntraProcessLogging ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12207 <-> DISABLED <-> BROWSER-PLUGINS Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12221 <-> DISABLED <-> SERVER-WEBAPP file upload GLOBAL variable overwrite attempt (snort3-server-webapp.rules)
 * 1:12255 <-> DISABLED <-> SERVER-WEBAPP CSGuestbook setup attempt (snort3-server-webapp.rules)
 * 1:12257 <-> DISABLED <-> BROWSER-PLUGINS Microsoft DirectX Media SDK ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12259 <-> DISABLED <-> BROWSER-PLUGINS Microsoft DirectX Media SDK ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12301 <-> DISABLED <-> BROWSER-PLUGINS eCentrex VOIP Client Module ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12360 <-> DISABLED <-> SERVER-WEBAPP PHP function CRLF injection attempt (snort3-server-webapp.rules)
 * 1:12362 <-> DISABLED <-> SERVER-WEBAPP Squid HTTP Proxy-Authorization overflow attempt (snort3-server-webapp.rules)
 * 1:12380 <-> DISABLED <-> BROWSER-PLUGINS Oracle JInitiator ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12382 <-> DISABLED <-> BROWSER-PLUGINS Oracle EasyMail Objects ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12384 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger YVerInfo ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12386 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger YVerInfo ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12388 <-> DISABLED <-> BROWSER-PLUGINS PPStream PowerPlayer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12393 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12395 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12397 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 3 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12399 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 4 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12401 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 5 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12403 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 6 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12405 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 7 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12407 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 8 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12409 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 9 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12411 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 10 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12413 <-> DISABLED <-> BROWSER-PLUGINS Earth Resource Mapper NCSView ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12415 <-> DISABLED <-> BROWSER-PLUGINS Earth Resource Mapper NCSView ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12417 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12419 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12428 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink glitemflat.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12430 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer Component ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12432 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer Component ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12434 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm MPS.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12438 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12440 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12442 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12461 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Studio 6 VBTOVSI.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12466 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies QRCode ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12468 <-> DISABLED <-> BROWSER-PLUGINS COWON America JetAudio JetFlExt.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12470 <-> DISABLED <-> BROWSER-PLUGINS COWON America JetAudio JetFlExt.dll ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12474 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12476 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger CYFT ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12478 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger CYFT ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12598 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Web Thunder ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12600 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt IncrementalHash ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12602 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt IncrementalHash ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12604 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt PRNGenerator ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12606 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt PRNGenerator ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12610 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (snort3-server-webapp.rules)
 * 1:12637 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky Online Scanner KAVWebScan.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12639 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky Online Scanner KAVWebScan.dll ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12644 <-> DISABLED <-> BROWSER-PLUGINS PBEmail7 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12646 <-> DISABLED <-> BROWSER-PLUGINS PBEmail7 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12648 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12650 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12689 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink ConnectAndEnterRoom ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12714 <-> DISABLED <-> BROWSER-PLUGINS WebEx GPCContainer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12716 <-> DISABLED <-> BROWSER-PLUGINS WebEx GPCContainer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12733 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne FlexGrid ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12735 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne FlexGrid ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12737 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Thunder PPLAYER.DLL ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12739 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Thunder PPLAYER.DLL ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12747 <-> DISABLED <-> BROWSER-PLUGINS BitDefender Online Scanner ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12749 <-> DISABLED <-> BROWSER-PLUGINS BitDefender Online Scanner ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12751 <-> DISABLED <-> BROWSER-PLUGINS RichFX Basic Player ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12753 <-> DISABLED <-> BROWSER-PLUGINS RichFX Basic Player ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12755 <-> DISABLED <-> BROWSER-PLUGINS PPStream PowerList ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12762 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Toolbar Helper Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12764 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Toolbar Helper Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12771 <-> DISABLED <-> BROWSER-PLUGINS obfuscated BaoFeng Storm MPS.dll ActiveX exploit attempt (snort3-browser-plugins.rules)
 * 1:12772 <-> DISABLED <-> BROWSER-PLUGINS obfuscated PPStream PowerPlayer ActiveX exploit attempt (snort3-browser-plugins.rules)
 * 1:12773 <-> DISABLED <-> BROWSER-PLUGINS obfuscated Xunlei Thunder PPLAYER.DLL ActiveX exploit attempt (snort3-browser-plugins.rules)
 * 1:12774 <-> DISABLED <-> BROWSER-PLUGINS obfuscated GlobalLink ConnectAndEnterRoom ActiveX exploit attempt (snort3-browser-plugins.rules)
 * 1:12803 <-> DISABLED <-> BROWSER-PLUGINS VideoLAN VLC ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12805 <-> DISABLED <-> BROWSER-PLUGINS VideoLAN VLC ActiveX function call access (snort3-browser-plugins.rules)
 * 1:12948 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12950 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12952 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 3 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12954 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DXLTPI.DLL ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12957 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSN Heartbeat 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12959 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSN Heartbeat 3 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12961 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12963 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12965 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 3 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12967 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 4 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:12969 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 5 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13228 <-> DISABLED <-> BROWSER-PLUGINS HP eSupportDiagnostics 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13230 <-> DISABLED <-> BROWSER-PLUGINS HP eSupportDiagnostics 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13232 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13234 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13266 <-> DISABLED <-> BROWSER-PLUGINS SkyFex Client ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13273 <-> DISABLED <-> BROWSER-PLUGINS DivX Web Player ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13275 <-> DISABLED <-> BROWSER-PLUGINS DivX Web Player ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13289 <-> DISABLED <-> BROWSER-PLUGINS Gatway CWebLaunchCtl ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13312 <-> DISABLED <-> BROWSER-PLUGINS StreamAudio ProxyManager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13314 <-> DISABLED <-> BROWSER-PLUGINS StreamAudio ProxyManager ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13325 <-> DISABLED <-> BROWSER-PLUGINS Macrovision FLEXnet Connect ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13327 <-> DISABLED <-> BROWSER-PLUGINS Macrovision FLEXnet Connect ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13329 <-> DISABLED <-> BROWSER-PLUGINS Toshiba Surveillance Surveillix DVR ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13331 <-> DISABLED <-> BROWSER-PLUGINS Toshiba Surveillance Surveillix DVR ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13333 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13335 <-> DISABLED <-> BROWSER-PLUGINS Lycos File Upload Component ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13337 <-> DISABLED <-> BROWSER-PLUGINS Comodo AntiVirus ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13348 <-> DISABLED <-> BROWSER-PLUGINS Move Networks Media Player ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13350 <-> DISABLED <-> BROWSER-PLUGINS Move Networks Media Player ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13352 <-> DISABLED <-> BROWSER-PLUGINS Lycos File Upload Component ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13354 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13423 <-> DISABLED <-> BROWSER-PLUGINS SwiftView ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13426 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Music JukeBox DataGrid ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13428 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Music JukeBox DataGrid ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13446 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink HanGamePlugin ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13451 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual FoxPro foxtlib ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13459 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Forms 2.0 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13527 <-> DISABLED <-> BROWSER-PLUGINS D-Link MPEG4 SHM Audio Control ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13529 <-> DISABLED <-> BROWSER-PLUGINS D-Link MPEG4 SHM Audio Control ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13531 <-> DISABLED <-> BROWSER-PLUGINS 4xem VatCtrl ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13533 <-> DISABLED <-> BROWSER-PLUGINS 4xem VatCtrl ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13535 <-> DISABLED <-> BROWSER-PLUGINS Vivotek RTSP MPEG4 SP Control ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13537 <-> DISABLED <-> BROWSER-PLUGINS Vivotek RTSP MPEG4 SP Control ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13543 <-> DISABLED <-> BROWSER-PLUGINS Learn2 STRunner ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13545 <-> DISABLED <-> BROWSER-PLUGINS Learn2 STRunner ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13547 <-> DISABLED <-> BROWSER-PLUGINS Sony ImageStation ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13549 <-> DISABLED <-> BROWSER-PLUGINS Sony ImageStation ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13595 <-> DISABLED <-> BROWSER-PLUGINS ICQ Toolbar toolbaru.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13597 <-> DISABLED <-> BROWSER-PLUGINS ICQ Toolbar toolbaru.dll ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13599 <-> DISABLED <-> BROWSER-PLUGINS Kingsoft Antivirus Online Update Module ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13601 <-> DISABLED <-> BROWSER-PLUGINS Kingsoft Antivirus Online Update Module ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13657 <-> DISABLED <-> BROWSER-PLUGINS BusinessObjects RptViewerAx ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13659 <-> DISABLED <-> BROWSER-PLUGINS BusinessObjects RptViewerAx ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13661 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Upload ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13679 <-> DISABLED <-> BROWSER-PLUGINS IBiz EBanking Integrator ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13681 <-> DISABLED <-> BROWSER-PLUGINS CDNetworks Nefficient Download ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13683 <-> DISABLED <-> BROWSER-PLUGINS CDNetworks Nefficient Download ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13685 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13687 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 1 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13689 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13691 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 2 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13758 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HeartbeatCtl ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13760 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HeartbeatCtl ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13783 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Assistant ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13785 <-> DISABLED <-> BROWSER-PLUGINS Ourgame GLWorld ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13787 <-> DISABLED <-> BROWSER-PLUGINS Ourgame GLWorld ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13816 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (snort3-server-webapp.rules)
 * 1:13817 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (snort3-server-webapp.rules)
 * 1:13818 <-> DISABLED <-> SERVER-WEBAPP PHP alternate xmlrpc.php command injection attempt (snort3-server-webapp.rules)
 * 1:13828 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:13830 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:13832 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer backweb ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13857 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support DataManager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13859 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support DataManager ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13883 <-> DISABLED <-> BROWSER-PLUGINS UUSee UUUpgrade ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13885 <-> DISABLED <-> BROWSER-PLUGINS UUSee UUUpgrade ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13961 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer table layout access violation vulnerability (snort3-browser-ie.rules)
 * 1:13962 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MHTML zone control bypass attempt (snort3-browser-ie.rules)
 * 1:13965 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:13967 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX function call access (snort3-browser-plugins.rules)
 * 1:13974 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XHTML element memory corruption attempt (snort3-browser-ie.rules)
 * 1:13975 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX clsid access  (snort3-browser-plugins.rules)
 * 1:13976 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX clsid unicode access  (snort3-browser-plugins.rules)
 * 1:13977 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX function call access  (snort3-browser-plugins.rules)
 * 1:13978 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX function call unicode access  (snort3-browser-plugins.rules)
 * 1:14088 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14090 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14092 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 3 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14094 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 4 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14096 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 5 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14098 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 6 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14100 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 7 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14102 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 8 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14104 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 9 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14106 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 10 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14108 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 11 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14110 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 12 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14112 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 13 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14114 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 14 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14116 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 15 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14118 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 16 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14120 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 17 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14122 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 18 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14124 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 19 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14126 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 20 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14128 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 21 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14130 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 22 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14132 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 23 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14134 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 24 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14136 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 25 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14138 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 26 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14140 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 27 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14142 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 28 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14144 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 29 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14146 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 30 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14148 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 31 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14150 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 32 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14152 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 33 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14154 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 34 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14156 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 35 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14158 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 36 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14160 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 37 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14162 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 38 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14164 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 39 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14166 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 40 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14168 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 41 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14170 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 42 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14172 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 43 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14174 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 44 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14176 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 45 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14178 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 46 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14180 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 47 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14182 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 48 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14184 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 49 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14186 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 50 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14188 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 51 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14190 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 52 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14192 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 53 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14194 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 54 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14196 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 55 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14198 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 56 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14200 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 57 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14202 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 58 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14204 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 59 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14206 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 60 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14208 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 61 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14210 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 62 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14212 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 63 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14214 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 64 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14216 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 65 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14218 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 66 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14220 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 67 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14222 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 68 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14224 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 69 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14226 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 70 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14228 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 71 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14230 <-> DISABLED <-> SERVER-WEBAPP SAP DB web server stack buffer overflow attempt (snort3-server-webapp.rules)
 * 1:14231 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14233 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14235 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:14237 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14239 <-> DISABLED <-> BROWSER-PLUGINS Friendly Technologies fwRemoteConfig ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14241 <-> DISABLED <-> BROWSER-PLUGINS Friendly Technologies fwRemoteConfig ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14243 <-> DISABLED <-> BROWSER-PLUGINS Najdi.si Toolbar ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14245 <-> DISABLED <-> BROWSER-PLUGINS Najdi.si Toolbar ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14247 <-> DISABLED <-> BROWSER-PLUGINS Eyeball MessengerSDK ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14249 <-> DISABLED <-> BROWSER-PLUGINS Eyeball MessengerSDK ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14266 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Image Acquisition Logger ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14268 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Image Acquisition Logger ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14270 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Locator ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14272 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Locator ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14274 <-> DISABLED <-> BROWSER-PLUGINS Vie2Lib.Vie2LinuxVolume ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14276 <-> DISABLED <-> BROWSER-PLUGINS Vie2Lib.Vie2LinuxVolume ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14278 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Process ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14280 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Process ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14282 <-> DISABLED <-> BROWSER-PLUGINS IntraProcessLogging.Logger ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14284 <-> DISABLED <-> BROWSER-PLUGINS IntraProcessLogging.Logger ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14286 <-> DISABLED <-> BROWSER-PLUGINS VMClientHosts Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14288 <-> DISABLED <-> BROWSER-PLUGINS VMClientHosts Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14290 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibCreateParamObj ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14292 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibCreateParamObj ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14294 <-> DISABLED <-> BROWSER-PLUGINS RemoteDirDlg Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14296 <-> DISABLED <-> BROWSER-PLUGINS RemoteDirDlg Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14298 <-> DISABLED <-> BROWSER-PLUGINS TeamListViewWnd Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14300 <-> DISABLED <-> BROWSER-PLUGINS TeamListViewWnd Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14302 <-> DISABLED <-> BROWSER-PLUGINS VMStatusbarCtl Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14304 <-> DISABLED <-> BROWSER-PLUGINS VMStatusbarCtl Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14306 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCConfiguration ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14308 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCConfiguration ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14310 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdate Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14312 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdate Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14314 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14316 <-> DISABLED <-> BROWSER-PLUGINS VmdbExecuteError Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14318 <-> DISABLED <-> BROWSER-PLUGINS VmdbExecuteError Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14320 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14322 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SysImageUti ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14324 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SysImageUti ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14326 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14328 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14330 <-> DISABLED <-> BROWSER-PLUGINS VmdbContext Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14332 <-> DISABLED <-> BROWSER-PLUGINS VmdbContext Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14334 <-> DISABLED <-> BROWSER-PLUGINS VMClientVMs Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14336 <-> DISABLED <-> BROWSER-PLUGINS VMClientVMs Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14338 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14340 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14342 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 3 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14344 <-> DISABLED <-> BROWSER-PLUGINS VMMsg Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14346 <-> DISABLED <-> BROWSER-PLUGINS VMMsg Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14348 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 4 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14350 <-> DISABLED <-> BROWSER-PLUGINS reconfig.PopulatedDi ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14352 <-> DISABLED <-> BROWSER-PLUGINS reconfig.PopulatedDi ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14354 <-> DISABLED <-> BROWSER-PLUGINS Elevated.ElevMgr ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14356 <-> DISABLED <-> BROWSER-PLUGINS Elevated.ElevMgr ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14358 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 5 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14360 <-> DISABLED <-> BROWSER-PLUGINS HardwareCtl Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14362 <-> DISABLED <-> BROWSER-PLUGINS HardwareCtl Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14364 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 6 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14366 <-> DISABLED <-> BROWSER-PLUGINS VmdbQuery Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14368 <-> DISABLED <-> BROWSER-PLUGINS VmdbQuery Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14370 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj2 Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14372 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj2 Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14374 <-> DISABLED <-> BROWSER-PLUGINS VmappPoll Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14376 <-> DISABLED <-> BROWSER-PLUGINS VmappPoll Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14378 <-> DISABLED <-> BROWSER-PLUGINS VMClient Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14380 <-> DISABLED <-> BROWSER-PLUGINS VMClient Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14382 <-> DISABLED <-> BROWSER-PLUGINS Pq2vcom.Pq2v ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14384 <-> DISABLED <-> BROWSER-PLUGINS Pq2vcom.Pq2v ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14386 <-> DISABLED <-> BROWSER-PLUGINS VmdbSchema Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14388 <-> DISABLED <-> BROWSER-PLUGINS VmdbSchema Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14394 <-> DISABLED <-> BROWSER-PLUGINS VixCOM.VixLib ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14396 <-> DISABLED <-> BROWSER-PLUGINS VixCOM.VixLib ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14398 <-> DISABLED <-> BROWSER-PLUGINS vmappsdk.CuiObj ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14400 <-> DISABLED <-> BROWSER-PLUGINS vmappsdk.CuiObj ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14402 <-> DISABLED <-> BROWSER-PLUGINS RemoteBrowseDlg Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14404 <-> DISABLED <-> BROWSER-PLUGINS RemoteBrowseDlg Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14406 <-> DISABLED <-> BROWSER-PLUGINS RegVmsCtl Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14408 <-> DISABLED <-> BROWSER-PLUGINS RegVmsCtl Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14410 <-> DISABLED <-> BROWSER-PLUGINS VmdbEnumTags Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14412 <-> DISABLED <-> BROWSER-PLUGINS VmdbEnumTags Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14414 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 7 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14420 <-> DISABLED <-> BROWSER-PLUGINS VmdbDatabase Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14422 <-> DISABLED <-> BROWSER-PLUGINS VmdbDatabase Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14424 <-> DISABLED <-> BROWSER-PLUGINS VMAppSdkUtil Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14426 <-> DISABLED <-> BROWSER-PLUGINS VMAppSdkUtil Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14428 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 8 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14430 <-> DISABLED <-> BROWSER-PLUGINS VMEnumStrings Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14432 <-> DISABLED <-> BROWSER-PLUGINS VMEnumStrings Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14434 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 9 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14436 <-> DISABLED <-> BROWSER-PLUGINS VMClientHost Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14438 <-> DISABLED <-> BROWSER-PLUGINS VMClientHost Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14440 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 10 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14442 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 11 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14444 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 12 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14446 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 13 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14448 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SystemReconfigur ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14450 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SystemReconfigur ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14452 <-> DISABLED <-> BROWSER-PLUGINS vmhwcfg.NwzCompleted ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14454 <-> DISABLED <-> BROWSER-PLUGINS vmhwcfg.NwzCompleted ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14456 <-> DISABLED <-> BROWSER-PLUGINS MksCompatCtl Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14458 <-> DISABLED <-> BROWSER-PLUGINS MksCompatCtl Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14460 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 14 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14466 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 15 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14468 <-> DISABLED <-> BROWSER-PLUGINS Elevated.HostDeviceInfos ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14470 <-> DISABLED <-> BROWSER-PLUGINS Elevated.HostDeviceInfos ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14472 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 16 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14474 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 17 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14476 <-> DISABLED <-> BROWSER-PLUGINS reconfig.GuestInfo ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14478 <-> DISABLED <-> BROWSER-PLUGINS reconfig.GuestInfo ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14480 <-> DISABLED <-> BROWSER-PLUGINS VmappPropFrame Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14482 <-> DISABLED <-> BROWSER-PLUGINS VmappPropFrame Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14484 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.VhdConverter ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14486 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.VhdConverter ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14488 <-> DISABLED <-> BROWSER-PLUGINS VMSwitchCtl Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14490 <-> DISABLED <-> BROWSER-PLUGINS VMSwitchCtl Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14492 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 18 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14494 <-> DISABLED <-> BROWSER-PLUGINS VmdbUtil Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14496 <-> DISABLED <-> BROWSER-PLUGINS VmdbUtil Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14498 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 19 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14500 <-> DISABLED <-> BROWSER-PLUGINS VMwareVpcCvt.VpcC ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14502 <-> DISABLED <-> BROWSER-PLUGINS VMwareVpcCvt.VpcC ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14504 <-> DISABLED <-> BROWSER-PLUGINS VmdbCnxUtil Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14506 <-> DISABLED <-> BROWSER-PLUGINS VmdbCnxUtil Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14508 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrive ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14510 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrive ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14512 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 20 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14514 <-> DISABLED <-> BROWSER-PLUGINS VMClientVM Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14516 <-> DISABLED <-> BROWSER-PLUGINS VMClientVM Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14518 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 21 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14520 <-> DISABLED <-> BROWSER-PLUGINS Elevated.VMXCreator ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14522 <-> DISABLED <-> BROWSER-PLUGINS Elevated.VMXCreator ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14524 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 22 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14526 <-> DISABLED <-> BROWSER-PLUGINS HotfixWz Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14528 <-> DISABLED <-> BROWSER-PLUGINS HotfixWz Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14530 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdates Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14532 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdates Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14534 <-> DISABLED <-> BROWSER-PLUGINS VMListCtl Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14536 <-> DISABLED <-> BROWSER-PLUGINS VMListCtl Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14538 <-> DISABLED <-> BROWSER-PLUGINS CheckedListViewWnd Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14540 <-> DISABLED <-> BROWSER-PLUGINS CheckedListViewWnd Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14542 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 23 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14544 <-> DISABLED <-> BROWSER-PLUGINS VmdbTreeCtl Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14546 <-> DISABLED <-> BROWSER-PLUGINS VmdbTreeCtl Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14548 <-> DISABLED <-> BROWSER-PLUGINS Nwz Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14550 <-> DISABLED <-> BROWSER-PLUGINS Nwz Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14552 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrives ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14554 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrives ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14556 <-> DISABLED <-> BROWSER-PLUGINS MksCtl Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14558 <-> DISABLED <-> BROWSER-PLUGINS MksCtl Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14560 <-> DISABLED <-> BROWSER-PLUGINS VmappPropPath Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14562 <-> DISABLED <-> BROWSER-PLUGINS VmappPropPath Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14564 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 24 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14566 <-> DISABLED <-> BROWSER-PLUGINS PolicyCtl Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14568 <-> DISABLED <-> BROWSER-PLUGINS PolicyCtl Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14570 <-> DISABLED <-> BROWSER-PLUGINS VmdbParseError Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14572 <-> DISABLED <-> BROWSER-PLUGINS VmdbParseError Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14574 <-> DISABLED <-> BROWSER-PLUGINS NavigationCtl Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14576 <-> DISABLED <-> BROWSER-PLUGINS NavigationCtl Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14578 <-> DISABLED <-> BROWSER-PLUGINS VMList Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14580 <-> DISABLED <-> BROWSER-PLUGINS VMList Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14582 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 25 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14584 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 26 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14586 <-> DISABLED <-> BROWSER-PLUGINS CurrentVMCtl Class ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14588 <-> DISABLED <-> BROWSER-PLUGINS CurrentVMCtl Class ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14590 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibHelper ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14592 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibHelper ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14594 <-> DISABLED <-> BROWSER-PLUGINS Peachtree Accounting 2004 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14596 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne VSFlexGrid ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14598 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne VSFlexGrid ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14603 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveReport ARViewer2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14605 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveReport ARViewer2 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14610 <-> DISABLED <-> SERVER-WEBAPP Joomla invalid token administrative password reset attempt (snort3-server-webapp.rules)
 * 1:14631 <-> DISABLED <-> BROWSER-PLUGINS Husdawg System Requirements Lab Control ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14633 <-> DISABLED <-> BROWSER-PLUGINS PhotoStockPlus ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14637 <-> DISABLED <-> BROWSER-PLUGINS Microsoft PicturePusher ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14639 <-> DISABLED <-> BROWSER-PLUGINS Microsoft PicturePusher ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14656 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XSS mouseevent PII disclosure attempt (snort3-browser-ie.rules)
 * 1:14744 <-> DISABLED <-> BROWSER-PLUGINS Hummingbird HostExplorer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14746 <-> DISABLED <-> BROWSER-PLUGINS Autodesk DWF Viewer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14750 <-> DISABLED <-> BROWSER-PLUGINS Autodesk LiveUpdate ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14752 <-> DISABLED <-> BROWSER-PLUGINS Novell ZENworks Desktop Management ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14754 <-> DISABLED <-> BROWSER-PLUGINS Novell ZENworks Desktop Management ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14778 <-> DISABLED <-> BROWSER-PLUGINS Dart Communications PowerTCP FTP ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14780 <-> DISABLED <-> BROWSER-PLUGINS Dart Communications PowerTCP FTP ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14993 <-> DISABLED <-> BROWSER-PLUGINS Visagesoft eXPert PDF Viewer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14995 <-> DISABLED <-> BROWSER-PLUGINS Visagesoft eXPert PDF Viewer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:14997 <-> DISABLED <-> BROWSER-PLUGINS DjVu MSOffice Converter ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:14999 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Debug Diagnostic Tool ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15001 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Debug Diagnostic Tool ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15003 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15005 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15007 <-> DISABLED <-> BROWSER-PLUGINS NOS Microsystems / Adobe getPlus Download Manager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15069 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui mdrmsap ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15088 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15090 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15092 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic DataGrid ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15094 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic DataGrid ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15118 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX clsid access  (snort3-browser-plugins.rules)
 * 1:15119 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX clsid unicode access  (snort3-browser-plugins.rules)
 * 1:15120 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX function call access  (snort3-browser-plugins.rules)
 * 1:15121 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX function call unicode access  (snort3-browser-plugins.rules)
 * 1:15159 <-> DISABLED <-> BROWSER-PLUGINS Evans FTP ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15161 <-> DISABLED <-> BROWSER-PLUGINS Evans FTP ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15173 <-> DISABLED <-> BROWSER-PLUGINS Phoenician Casino ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15175 <-> DISABLED <-> BROWSER-PLUGINS Phoenician Casino ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15177 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro HouseCall ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15179 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro HouseCall ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15181 <-> DISABLED <-> BROWSER-PLUGINS SaschArt SasCam Webcam Server ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15228 <-> DISABLED <-> BROWSER-PLUGINS Ciansoft PDFBuilderX ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15232 <-> DISABLED <-> BROWSER-PLUGINS Easy Grid ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15234 <-> DISABLED <-> BROWSER-PLUGINS Easy Grid ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15247 <-> DISABLED <-> BROWSER-PLUGINS JamDTA ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15249 <-> DISABLED <-> BROWSER-PLUGINS SmartVMD ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15251 <-> DISABLED <-> BROWSER-PLUGINS MetaProducts MetaTreeX ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15253 <-> DISABLED <-> BROWSER-PLUGINS MetaProducts MetaTreeX ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15270 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies PDF417 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15272 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies PDF417 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15274 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies DataMatrix ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15276 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies DataMatrix ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15278 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15280 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15282 <-> DISABLED <-> BROWSER-PLUGINS FlexCell Grid ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15284 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioGrabber2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15286 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioGrabber2 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15288 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioInformation2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15290 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioInformation2 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15307 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Animation Control ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15309 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Animation Control ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15315 <-> DISABLED <-> BROWSER-PLUGINS Akamai DownloadManager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15317 <-> DISABLED <-> BROWSER-PLUGINS Akamai DownloadManager ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15330 <-> DISABLED <-> BROWSER-PLUGINS Nokia Phoenix Service 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15332 <-> DISABLED <-> BROWSER-PLUGINS Nokia Phoenix Service 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15334 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 7000 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15336 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 7000 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15338 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8120 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15340 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8120 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15342 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8200 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15344 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8200 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15346 <-> DISABLED <-> BROWSER-PLUGINS Synactis ALL In-The-Box ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15348 <-> DISABLED <-> BROWSER-PLUGINS Synactis ALL In-The-Box ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15350 <-> DISABLED <-> BROWSER-PLUGINS Web on Windows ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15352 <-> DISABLED <-> BROWSER-PLUGINS Web on Windows ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15368 <-> DISABLED <-> BROWSER-PLUGINS FathFTP ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15370 <-> DISABLED <-> BROWSER-PLUGINS FathFTP ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15372 <-> DISABLED <-> BROWSER-PLUGINS iDefense COMRaider ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15374 <-> DISABLED <-> BROWSER-PLUGINS iDefense COMRaider ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15376 <-> DISABLED <-> BROWSER-PLUGINS Sopcast SopCore ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15378 <-> DISABLED <-> BROWSER-PLUGINS Sopcast SopCore ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15380 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms v7 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15424 <-> DISABLED <-> SERVER-WEBAPP phpBB mod shoutbox sql injection attempt (snort3-server-webapp.rules)
 * 1:15425 <-> DISABLED <-> SERVER-WEBAPP phpBB mod tag board sql injection attempt (snort3-server-webapp.rules)
 * 1:15432 <-> DISABLED <-> SERVER-WEBAPP wordpress cat parameter arbitrary file execution attempt (snort3-server-webapp.rules)
 * 1:15458 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer navigating between pages race condition attempt (snort3-browser-ie.rules)
 * 1:15491 <-> DISABLED <-> SERVER-WEBAPP Subversion 1.0.2 dated-rev-report buffer overflow over http attempt (snort3-server-webapp.rules)
 * 1:15531 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Unexpected method call remote code execution attempt (snort3-browser-ie.rules)
 * 1:15534 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML HttpRequest race condition exploit attempt (snort3-browser-ie.rules)
 * 1:15535 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer setCapture heap corruption exploit attempt (snort3-browser-ie.rules)
 * 1:15538 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange memory corruption attempt (snort3-browser-ie.rules)
 * 1:15543 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Communications Control v6 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15545 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Communications Control v6 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15547 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15549 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 1 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15551 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15557 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EnjoySAP ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15726 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager URI rping stack buffer overflow attempt (snort3-server-webapp.rules)
 * 1:15878 <-> DISABLED <-> BROWSER-PLUGINS AcerCtrls.APlunch ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15880 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer popup window object tag code execution attempt (snort3-browser-ie.rules)
 * 1:15926 <-> DISABLED <-> BROWSER-PLUGINS PPStream PPSMediaList ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:15928 <-> DISABLED <-> BROWSER-PLUGINS PPStream PPSMediaList ActiveX function call access (snort3-browser-plugins.rules)
 * 1:15933 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL canonicalization address bar spoofing attempt (snort3-browser-ie.rules)
 * 1:15953 <-> DISABLED <-> SERVER-WEBAPP Ipswitch IMail Calendaring arbitrary file read attempt (snort3-server-webapp.rules)
 * 1:15977 <-> DISABLED <-> SERVER-WEBAPP PHP strip_tags bypass vulnerability exploit attempt (snort3-server-webapp.rules)
 * 1:15978 <-> DISABLED <-> SERVER-WEBAPP Macromedia JRun 4 mod_jrun buffer overflow attempt (snort3-server-webapp.rules)
 * 1:15982 <-> DISABLED <-> SERVER-WEBAPP Ipswitch WhatsUp Gold DOS Device HTTP request denial of service attempt (snort3-server-webapp.rules)
 * 1:16028 <-> DISABLED <-> SERVER-WEBAPP Novell Groupwise Messenger parameters invalid memory access attempt (snort3-server-webapp.rules)
 * 1:16056 <-> DISABLED <-> SERVER-WEBAPP Symantec Scan Engine authentication bypass attempt (snort3-server-webapp.rules)
 * 1:16078 <-> DISABLED <-> SERVER-WEBAPP PHP memory_limit vulnerability exploit attempt (snort3-server-webapp.rules)
 * 1:16149 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (snort3-browser-ie.rules)
 * 1:16150 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer variant argument validation remote code execution attempt (snort3-browser-ie.rules)
 * 1:16151 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized or deleted object access attempt (snort3-browser-ie.rules)
 * 1:16152 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer table layout unitialized or deleted object access attempt (snort3-browser-ie.rules)
 * 1:16155 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer indexing service malformed parameters (snort3-browser-ie.rules)
 * 1:16159 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16161 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16163 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 3 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16165 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 4 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16218 <-> DISABLED <-> SERVER-WEBAPP Content-Length request offset smuggling attempt (snort3-server-webapp.rules)
 * 1:16305 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:16307 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:16317 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mouse move during refresh memory corruption attempt (snort3-browser-ie.rules)
 * 1:16326 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 DOM memory corruption attempt (snort3-browser-ie.rules)
 * 1:16330 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer orphan DOM objects memory corruption attempt (snort3-browser-ie.rules)
 * 1:16340 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Player DHTML Editing ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16379 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui sapirrfc ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16386 <-> DISABLED <-> BROWSER-PLUGINS AcroPDF.PDF ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16388 <-> DISABLED <-> BROWSER-PLUGINS AcroPDF.PDF ActiveX function call access (snort3-browser-plugins.rules)
 * 1:16426 <-> DISABLED <-> SERVER-WEBAPP Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - PROPFIND method (snort3-server-webapp.rules)
 * 1:16427 <-> DISABLED <-> SERVER-WEBAPP Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - LOCK method (snort3-server-webapp.rules)
 * 1:16429 <-> DISABLED <-> SERVER-WEBAPP Novell iManager eDirectory plugin schema buffer overflow attempt - GET request (snort3-server-webapp.rules)
 * 1:16430 <-> DISABLED <-> SERVER-WEBAPP Novell iManager eDirectory plugin schema buffer overflow attempt - POST request (snort3-server-webapp.rules)
 * 1:16504 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 encoded content handling exploit attempt (snort3-browser-ie.rules)
 * 1:16505 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HTML parsing memory corruption attempt (snort3-browser-ie.rules)
 * 1:16509 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer designMode-enabled information disclosure attempt (snort3-browser-ie.rules)
 * 1:16565 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16566 <-> DISABLED <-> BROWSER-PLUGINS Tumbleweed SecureTransport ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16568 <-> DISABLED <-> BROWSER-PLUGINS Altnet Download Manager ADM4 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16569 <-> DISABLED <-> BROWSER-PLUGINS EnjoySAP kweditcontrol ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16571 <-> DISABLED <-> BROWSER-PLUGINS EnjoySAP kweditcontrol ActiveX function call access (snort3-browser-plugins.rules)
 * 1:16573 <-> DISABLED <-> BROWSER-PLUGINS obfuscated ActiveX object instantiation via unescape (snort3-browser-plugins.rules)
 * 1:16575 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:16580 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX clsid access via object tag (snort3-browser-plugins.rules)
 * 1:16581 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX clsid unsafe function access attempt (snort3-browser-plugins.rules)
 * 1:16584 <-> DISABLED <-> BROWSER-IE Oracle Java Web Start arbitrary command execution attempt - Internet Explorer (snort3-browser-ie.rules)
 * 1:16587 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:16590 <-> DISABLED <-> BROWSER-PLUGINS Oracle EasyMail Objects ActiveX exploit attempt (snort3-browser-plugins.rules)
 * 1:16599 <-> DISABLED <-> BROWSER-PLUGINS AtHocGov IWSAlerts ActiveX control buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:16604 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovalarm.exe Accept-Language buffer overflow attempt (snort3-server-webapp.rules)
 * 1:16608 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ActiveX control access attempt (snort3-browser-plugins.rules)
 * 1:16678 <-> DISABLED <-> SERVER-WEBAPP Tandberg VCS local file disclosure attempt (snort3-server-webapp.rules)
 * 1:16681 <-> DISABLED <-> SERVER-WEBAPP Basic Authorization string overflow attempt (snort3-server-webapp.rules)
 * 1:16682 <-> DISABLED <-> SERVER-WEBAPP Oracle ONE Web Server JSP source code disclosure attempt (snort3-server-webapp.rules)
 * 1:16687 <-> DISABLED <-> BROWSER-PLUGINS Juniper Networks SSL-VPN Client JuniperSetup ActiveX control buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:16704 <-> DISABLED <-> BROWSER-PLUGINS CA eTrust PestPatrol ActiveX Initialize method overflow attempt (snort3-browser-plugins.rules)
 * 1:16711 <-> DISABLED <-> BROWSER-PLUGINS E-Book Systems FlipViewer FlipViewerX.dll activex clsid access ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16712 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - GET (snort3-server-webapp.rules)
 * 1:16713 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - POST (snort3-server-webapp.rules)
 * 1:16714 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX Control access attempt (snort3-browser-plugins.rules)
 * 1:16715 <-> DISABLED <-> BROWSER-PLUGINS SaschArt SasCam Webcam Server ActiveX control exploit attempt (snort3-browser-plugins.rules)
 * 1:16725 <-> DISABLED <-> BROWSER-PLUGINS ActivePDF WebGrabber APWebGrb.ocx GetStatus method overflow attempt (snort3-browser-plugins.rules)
 * 1:16729 <-> DISABLED <-> BROWSER-PLUGINS McAfee Remediation client ActiveX control access attempt (snort3-browser-plugins.rules)
 * 1:16740 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX control code execution attempt (snort3-browser-plugins.rules)
 * 1:16741 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:16745 <-> DISABLED <-> BROWSER-PLUGINS DjVu ActiveX control access attempt (snort3-browser-plugins.rules)
 * 1:16767 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player SceneURL ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16769 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player ActiveX function call access (snort3-browser-plugins.rules)
 * 1:16771 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player WindsPlayerIE.View.1 ActiveX SceneURL method overflow attempt (snort3-browser-plugins.rules)
 * 1:16774 <-> DISABLED <-> BROWSER-PLUGINS EMC Captiva QuickScan Pro ActiveX function call access (snort3-browser-plugins.rules)
 * 1:16776 <-> DISABLED <-> BROWSER-PLUGINS KeyWorks KeyHelp ActiveX control JumpURL method access attempt (snort3-browser-plugins.rules)
 * 1:16779 <-> DISABLED <-> BROWSER-PLUGINS EasyMail IMAP4 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16781 <-> DISABLED <-> BROWSER-PLUGINS EasyMail IMAP4 ActiveX function call access (snort3-browser-plugins.rules)
 * 1:16783 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16784 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX function call access (snort3-browser-plugins.rules)
 * 1:16785 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Winds3D Player SceneURL method command execution attempt (snort3-browser-plugins.rules)
 * 1:16789 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX object access attempt (snort3-browser-plugins.rules)
 * 1:16790 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:16791 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EAI WebViewer3D ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:16793 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EAI WebViewer3D ActiveX function call access (snort3-browser-plugins.rules)
 * 1:16802 <-> DISABLED <-> BROWSER-PLUGINS WinDVD IASystemInfo.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17060 <-> DISABLED <-> BROWSER-PLUGINS Roxio CinePlayer SonicDVDDashVRNav.dll ActiveX control buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:17061 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Personal Firewall 2004 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17063 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17065 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17067 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 3 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17069 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 4 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17071 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 5 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17073 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17075 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX function call access (snort3-browser-plugins.rules)
 * 1:17077 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin.1 ActiveX control buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:17078 <-> DISABLED <-> BROWSER-PLUGINS GOM Player GomWeb ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17080 <-> DISABLED <-> BROWSER-PLUGINS GOM Player GomWeb ActiveX function call access (snort3-browser-plugins.rules)
 * 1:17082 <-> DISABLED <-> BROWSER-PLUGINS SonicWALL SSL-VPN NeLaunchCtrl ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17084 <-> DISABLED <-> BROWSER-PLUGINS Creative Software AutoUpdate Engine ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17086 <-> DISABLED <-> BROWSER-PLUGINS Creative Software AutoUpdate Engine CTSUEng.ocx ActiveX control access attempt (snort3-browser-plugins.rules)
 * 1:17087 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17089 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:17091 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX control OpenPDF buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:17096 <-> DISABLED <-> BROWSER-PLUGINS AOL WinAmpX ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17098 <-> DISABLED <-> BROWSER-PLUGINS AOL IWinAmpActiveX class ConvertFile buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:17099 <-> DISABLED <-> BROWSER-PLUGINS CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17101 <-> DISABLED <-> BROWSER-PLUGINS CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX function call access (snort3-browser-plugins.rules)
 * 1:17115 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross domain information disclosure attempt (snort3-browser-ie.rules)
 * 1:17136 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 6 race condition exploit attempt (snort3-browser-ie.rules)
 * 1:17167 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17169 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17171 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 3 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17173 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 4 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17175 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 5 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17177 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 6 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17296 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office Outlook Web Access XSRF attempt (snort3-server-webapp.rules)
 * 1:17311 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS import cross-domain restriction bypass attempt (snort3-browser-ie.rules)
 * 1:17447 <-> ENABLED <-> SERVER-WEBAPP 407 Proxy Authentication Required (snort3-server-webapp.rules)
 * 1:17592 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MyInfo.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17593 <-> DISABLED <-> BROWSER-PLUGINS Microsoft msdxm.ocx ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17594 <-> DISABLED <-> BROWSER-PLUGINS Microsoft creator.dll 1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17595 <-> DISABLED <-> BROWSER-PLUGINS Microsoft creator.dll 2 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17654 <-> DISABLED <-> BROWSER-PLUGINS Facebook Photo Uploader ActiveX exploit attempt (snort3-browser-plugins.rules)
 * 1:17670 <-> DISABLED <-> BROWSER-PLUGINS BigAnt Office Manager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17672 <-> DISABLED <-> BROWSER-PLUGINS BigAnt Office Manager ActiveX function call access (snort3-browser-plugins.rules)
 * 1:17674 <-> DISABLED <-> BROWSER-PLUGINS Skype Extras Manager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:17676 <-> DISABLED <-> BROWSER-PLUGINS Skype Extras Manager ActiveX function call access (snort3-browser-plugins.rules)
 * 1:17774 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CSS XSRF exploit attempt (snort3-browser-ie.rules)
 * 1:18064 <-> DISABLED <-> BROWSER-PLUGINS Microsoft .NET framework EntityObject execution attempt  (snort3-browser-plugins.rules)
 * 1:18174 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS memory corruption attempt (snort3-browser-ie.rules)
 * 1:18175 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS memory corruption attempt (snort3-browser-ie.rules)
 * 1:18282 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer drag-and-drop vulnerability (snort3-browser-ie.rules)
 * 1:18299 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer implicit drag and drop file installation attempt (snort3-browser-ie.rules)
 * 1:18300 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer FTP command injection attempt (snort3-browser-ie.rules)
 * 1:18307 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset memory corruption attempt (snort3-browser-ie.rules)
 * 1:18321 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInterrogator ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:18322 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInterrogator ActiveX function call access (snort3-browser-plugins.rules)
 * 1:18323 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInstaller ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:18324 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInstaller ActiveX function call access (snort3-browser-plugins.rules)
 * 1:18325 <-> DISABLED <-> BROWSER-PLUGINS Image Viewer CP Gold 6 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:18333 <-> DISABLED <-> SERVER-WEBAPP phpBook date command execution attempt (snort3-server-webapp.rules)
 * 1:18334 <-> DISABLED <-> SERVER-WEBAPP phpBook mail command execution attempt (snort3-server-webapp.rules)
 * 1:18466 <-> DISABLED <-> SERVER-WEBAPP raSMP User-Agent XSS injection attempt (snort3-server-webapp.rules)
 * 1:18467 <-> DISABLED <-> SERVER-WEBAPP raSMP User-Agent XSS injection attempt (snort3-server-webapp.rules)
 * 1:18470 <-> DISABLED <-> SERVER-WEBAPP Java floating point number denial of service - via URI (snort3-server-webapp.rules)
 * 1:18471 <-> DISABLED <-> SERVER-WEBAPP Java floating point number denial of service - via POST (snort3-server-webapp.rules)
 * 1:18475 <-> DISABLED <-> SERVER-WEBAPP HP Openview OvWebHelp.exe buffer overflow (snort3-server-webapp.rules)
 * 1:18478 <-> DISABLED <-> SERVER-WEBAPP miniBB rss.php premodDir remote file include attempt (snort3-server-webapp.rules)
 * 1:18479 <-> DISABLED <-> SERVER-WEBAPP miniBB rss.php pathToFiles remote file include attempt (snort3-server-webapp.rules)
 * 1:18480 <-> DISABLED <-> SERVER-WEBAPP HP openview network node manager ovlogin.exe buffer overflow - userid parameter (snort3-server-webapp.rules)
 * 1:18481 <-> DISABLED <-> SERVER-WEBAPP HP openview network node manager ovlogin.exe buffer overflow - password parameter (snort3-server-webapp.rules)
 * 1:18490 <-> DISABLED <-> BROWSER-PLUGINS Whale Client Components ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:18491 <-> DISABLED <-> BROWSER-PLUGINS Whale Client Components ActiveX ProgID access (snort3-browser-plugins.rules)
 * 1:18586 <-> DISABLED <-> SERVER-WEBAPP Visuplay CMS news_article.php unspecified SQL injection attempt  (snort3-server-webapp.rules)
 * 1:18669 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross-domain object manipulation attempt (snort3-browser-ie.rules)
 * 1:18672 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 Developer Tool ActiveX clsid access (snort3-browser-ie.rules)
 * 1:18678 <-> DISABLED <-> SERVER-WEBAPP osCommerce categories.php Arbitrary File Upload And Code Execution (snort3-server-webapp.rules)
 * 1:18741 <-> DISABLED <-> BROWSER-PLUGINS CrystalReports EnterpriseControls ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:18742 <-> DISABLED <-> SERVER-WEBAPP IBM WebSphere Expect header cross-site scripting (snort3-server-webapp.rules)
 * 1:18743 <-> DISABLED <-> SERVER-WEBAPP VLC player web interface format string attack (snort3-server-webapp.rules)
 * 1:18745 <-> DISABLED <-> SERVER-WEBAPP HP Power Manager formExportDataLogs buffer overflow attempt (snort3-server-webapp.rules)
 * 1:18751 <-> DISABLED <-> SERVER-WEBAPP Samba SWAT HTTP Authentication overflow attempt (snort3-server-webapp.rules)
 * 1:18761 <-> DISABLED <-> SERVER-WEBAPP Majordomo2 http directory traversal attempt (snort3-server-webapp.rules)
 * 1:18904 <-> DISABLED <-> BROWSER-PLUGINS KingView ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:18932 <-> DISABLED <-> SERVER-WEBAPP Jboss default configuration unauthorized application add attempt (snort3-server-webapp.rules)
 * 1:18993 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager server name exploit attempt (snort3-server-webapp.rules)
 * 1:19235 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer copy/paste memory corruption attempt (snort3-browser-ie.rules)
 * 1:19236 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer drag event memory corruption attempt (snort3-browser-ie.rules)
 * 1:19238 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 self remove from markup vulnerability (snort3-browser-ie.rules)
 * 1:19239 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 toStaticHTML XSS attempt (snort3-browser-ie.rules)
 * 1:19240 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 6/7/8 reload stylesheet attempt (snort3-browser-ie.rules)
 * 1:19553 <-> DISABLED <-> SERVER-WEBAPP phpMyAdmin session_to_unset session variable injection attempt (snort3-server-webapp.rules)
 * 1:19558 <-> DISABLED <-> SERVER-WEBAPP JBoss expression language actionOutcome remote code execution (snort3-server-webapp.rules)
 * 1:19561 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealPlayer ieframe.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:19562 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:19563 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX function call access (snort3-browser-plugins.rules)
 * 1:19564 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:19565 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX function call access (snort3-browser-plugins.rules)
 * 1:19610 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash ActiveX function call access (snort3-browser-plugins.rules)
 * 1:19651 <-> DISABLED <-> BROWSER-PLUGINS Cisco AnyConnect ActiveX function call access (snort3-browser-plugins.rules)
 * 1:19653 <-> DISABLED <-> SERVER-WEBAPP Wordpress timthumb.php theme remote file include attack attempt (snort3-server-webapp.rules)
 * 1:19666 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer multi-window access memory corruption attempt (snort3-browser-ie.rules)
 * 1:19667 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross-domain scripting attack (snort3-browser-ie.rules)
 * 1:19694 <-> DISABLED <-> SERVER-WEBAPP Microsoft Windows .NET Chart Control directory traversal attempt (snort3-server-webapp.rules)
 * 1:20013 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager webappmon.exe host header buffer overflow attempt (snort3-server-webapp.rules)
 * 1:20044 <-> DISABLED <-> BROWSER-PLUGINS F-Secure Anti-Virus fsresh.dll clsid access (snort3-browser-plugins.rules)
 * 1:20111 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (snort3-server-webapp.rules)
 * 1:20112 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (snort3-server-webapp.rules)
 * 1:20113 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (snort3-server-webapp.rules)
 * 1:20114 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint hiddenSpanData cross site scripting attempt (snort3-server-webapp.rules)
 * 1:20115 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XML external entity exploit attempt (snort3-server-webapp.rules)
 * 1:20116 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint Javascript XSS attempt (snort3-server-webapp.rules)
 * 1:20159 <-> ENABLED <-> SERVER-WEBAPP Oracle GlassFish Server authentication bypass attempt (snort3-server-webapp.rules)
 * 1:20160 <-> DISABLED <-> SERVER-WEBAPP Oracle GlassFish Server successful authentication bypass attempt (snort3-server-webapp.rules)
 * 1:20168 <-> DISABLED <-> BROWSER-PLUGINS ChemView SaveAsMolFile vulnerability ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20177 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe CGI Host parameter buffer overflow attempt (snort3-server-webapp.rules)
 * 1:20179 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe userid parameter buffer overflow attempt (snort3-server-webapp.rules)
 * 1:20180 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe passwd parameter buffer overflow attempt (snort3-server-webapp.rules)
 * 1:20240 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM nnmRptConfig.exe CGI Host parameter buffer overflow attempt (snort3-server-webapp.rules)
 * 1:20241 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM snmp.exe CGI Host parameter buffer overflow attempt (snort3-server-webapp.rules)
 * 1:20273 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer jscript9 parsing corruption attempt (snort3-browser-ie.rules)
 * 1:20285 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20286 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX function call access (snort3-browser-plugins.rules)
 * 1:20446 <-> DISABLED <-> SERVER-WEBAPP DiskPulseServer GetServerInfo request buffer overflow (snort3-server-webapp.rules)
 * 1:20533 <-> DISABLED <-> SERVER-WEBAPP php tiny shell upload attempt (snort3-server-webapp.rules)
 * 1:20536 <-> DISABLED <-> BROWSER-PLUGINS Moxa MediaDBPlayback.DLL ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20537 <-> DISABLED <-> BROWSER-PLUGINS Phobos.Playlist ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20538 <-> DISABLED <-> BROWSER-PLUGINS Phobos.Playlist ActiveX function call access (snort3-browser-plugins.rules)
 * 1:20573 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueX Control ExportEdaBom ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20574 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueX Control ExportEdaBom ActiveX function call access (snort3-browser-plugins.rules)
 * 1:20615 <-> DISABLED <-> SERVER-WEBAPP Wordcircle SQL injection attempt (snort3-server-webapp.rules)
 * 1:20617 <-> DISABLED <-> SERVER-WEBAPP Sage SalesLogix admin authentication bypass attempt (snort3-server-webapp.rules)
 * 1:20619 <-> DISABLED <-> SERVER-WEBAPP CoreHTTP Long buffer overflow attempt (snort3-server-webapp.rules)
 * 1:20620 <-> DISABLED <-> SERVER-WEBAPP CoreHTTP Long buffer overflow attempt (snort3-server-webapp.rules)
 * 1:20623 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt  (snort3-server-webapp.rules)
 * 1:20624 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt (snort3-server-webapp.rules)
 * 1:20625 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt (snort3-server-webapp.rules)
 * 1:20629 <-> DISABLED <-> SERVER-WEBAPP geoBlog SQL injection in viewcat.php cat parameter attempt (snort3-server-webapp.rules)
 * 1:20631 <-> DISABLED <-> SERVER-WEBAPP Akarru remote file include in main_content.php bm_content (snort3-server-webapp.rules)
 * 1:20632 <-> DISABLED <-> SERVER-WEBAPP AnnoncesV annonce.php remote file include attempt (snort3-server-webapp.rules)
 * 1:20633 <-> DISABLED <-> SERVER-WEBAPP Boite de News remote file include in inc.php url_index (snort3-server-webapp.rules)
 * 1:20640 <-> DISABLED <-> SERVER-WEBAPP VEGO Web Forum SQL injection in login.php username attempt (snort3-server-webapp.rules)
 * 1:20641 <-> DISABLED <-> SERVER-WEBAPP TheWebForum SQL injection in login.php username attempt (snort3-server-webapp.rules)
 * 1:20642 <-> DISABLED <-> SERVER-WEBAPP TankLogger SQL injection in showInfo.php livestock_id attempt (snort3-server-webapp.rules)
 * 1:20643 <-> DISABLED <-> SERVER-WEBAPP ScozBook SQL injection in auth.php adminname attempt (snort3-server-webapp.rules)
 * 1:20644 <-> DISABLED <-> SERVER-WEBAPP Lizard Cart CMS SQL injection in detail.php id attempt (snort3-server-webapp.rules)
 * 1:20645 <-> DISABLED <-> SERVER-WEBAPP Lizard Cart CMS SQL injection in pages.php id attempt (snort3-server-webapp.rules)
 * 1:20646 <-> DISABLED <-> SERVER-WEBAPP Benders Calendar SQL injection in index.php this_day attempt (snort3-server-webapp.rules)
 * 1:20647 <-> DISABLED <-> SERVER-WEBAPP inTouch SQL injection in index.php user attempt (snort3-server-webapp.rules)
 * 1:20648 <-> DISABLED <-> SERVER-WEBAPP Bit 5 Blog SQL injection in processlogin.php username via (snort3-server-webapp.rules)
 * 1:20649 <-> DISABLED <-> SERVER-WEBAPP ADNForum SQL injection in index.php fid attempt (snort3-server-webapp.rules)
 * 1:20650 <-> DISABLED <-> SERVER-WEBAPP MyNewsGroups remote file include in layersmenu.inc.php myng_root (snort3-server-webapp.rules)
 * 1:20651 <-> DISABLED <-> SERVER-WEBAPP Modernbill remote file include in config.php DIR (snort3-server-webapp.rules)
 * 1:20652 <-> DISABLED <-> SERVER-WEBAPP ME Download System remote file include in header.php Vb8878b936c2bd8ae0cab (snort3-server-webapp.rules)
 * 1:20654 <-> DISABLED <-> SERVER-WEBAPP GrapAgenda remote file include in index.php page (snort3-server-webapp.rules)
 * 1:20656 <-> DISABLED <-> SERVER-WEBAPP GestArtremote file include in aide.php3 aide (snort3-server-webapp.rules)
 * 1:20657 <-> DISABLED <-> SERVER-WEBAPP Free File Hosting remote file include in forgot_pass.php ad_body_temp (snort3-server-webapp.rules)
 * 1:20663 <-> DISABLED <-> SERVER-WEBAPP Comet WebFileManager remote file include in CheckUpload.php Language (snort3-server-webapp.rules)
 * 1:20674 <-> DISABLED <-> SERVER-WEBAPP Sourceforge Gallery search engine cross-site scripting attempt (snort3-server-webapp.rules)
 * 1:20680 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedating4CMS.php remote file include attempt (snort3-server-webapp.rules)
 * 1:20699 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XSRF timing attack against XSS filter (snort3-browser-ie.rules)
 * 1:20705 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20706 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20707 <-> DISABLED <-> BROWSER-PLUGINS Dell IT Assistant ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20710 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20711 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20712 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20713 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20714 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20715 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20716 <-> DISABLED <-> BROWSER-PLUGINS Yahoo!  CD Player ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20726 <-> DISABLED <-> SERVER-WEBAPP F-Secure web console username overflow attempt (snort3-server-webapp.rules)
 * 1:20728 <-> DISABLED <-> SERVER-WEBAPP WoW Roster remote file include with hslist.php and conf.php attempt (snort3-server-webapp.rules)
 * 1:20731 <-> DISABLED <-> SERVER-WEBAPP TSEP tsep_config absPath parameter PHP remote file include attempt (snort3-server-webapp.rules)
 * 1:20732 <-> DISABLED <-> SERVER-WEBAPP Sabdrimer PHP pluginpath remote file include attempt (snort3-server-webapp.rules)
 * 1:20737 <-> DISABLED <-> SERVER-WEBAPP 427BB cookie-based authentication bypass attempt (snort3-server-webapp.rules)
 * 1:20740 <-> DISABLED <-> SERVER-WEBAPP Dell OpenManage server application field buffer overflow attempt (snort3-server-webapp.rules)
 * 1:20815 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in chart.php art (snort3-server-webapp.rules)
 * 1:20816 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in admin.php art (snort3-server-webapp.rules)
 * 1:20817 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in modes.php art (snort3-server-webapp.rules)
 * 1:20818 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in stats.php art (snort3-server-webapp.rules)
 * 1:20819 <-> DISABLED <-> SERVER-WEBAPP ACal Calendar Project cookie based authentication bypass attempt (snort3-server-webapp.rules)
 * 1:20826 <-> DISABLED <-> SERVER-WEBAPP OABoard forum script remote file injection attempt (snort3-server-webapp.rules)
 * 1:20827 <-> DISABLED <-> SERVER-WEBAPP phpThumb fltr[] parameter remote command execution attempt (snort3-server-webapp.rules)
 * 1:20832 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager administrator interface SQL injection attempt (snort3-server-webapp.rules)
 * 1:20845 <-> DISABLED <-> SERVER-WEBAPP HP Network Node Manager cross site scripting attempt (snort3-server-webapp.rules)
 * 1:20846 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:20847 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:20862 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire logviewer.jsp XSS attempt (snort3-server-webapp.rules)
 * 1:20863 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire log.jsp XSS attempt (snort3-server-webapp.rules)
 * 1:20865 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire user-properties.jsp XSS attempt (snort3-server-webapp.rules)
 * 1:20866 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire audit-policy.jsp XSS attempt (snort3-server-webapp.rules)
 * 1:20867 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire server-properties.jsp XSS attempt (snort3-server-webapp.rules)
 * 1:20868 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire muc-room-edit-form.jsp XSS attempt (snort3-server-webapp.rules)
 * 1:20871 <-> ENABLED <-> SERVER-WEBAPP Worldweaver DX Studio Player shell.execute command execution attempt (snort3-server-webapp.rules)
 * 1:20872 <-> DISABLED <-> SERVER-WEBAPP Worldweaver DX Studio Player shell.execute command execution attempt (snort3-server-webapp.rules)
 * 1:20875 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:20901 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX control exploit attempt (snort3-browser-plugins.rules)
 * 1:20949 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:21022 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:21023 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:21024 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:21025 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX function call attempt (snort3-browser-plugins.rules)
 * 1:21026 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:21027 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX function call attempt (snort3-browser-plugins.rules)
 * 1:21029 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:21030 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (snort3-browser-plugins.rules)
 * 1:21031 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:21032 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (snort3-browser-plugins.rules)
 * 1:21033 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:21034 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (snort3-browser-plugins.rules)
 * 1:21051 <-> DISABLED <-> SERVER-WEBAPP Apple OSX software update command execution attempt (snort3-server-webapp.rules)
 * 1:21065 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager Edituser cross site scripting attempt (snort3-server-webapp.rules)
 * 1:21066 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager Systemdashboard cross site scripting attempt (snort3-server-webapp.rules)
 * 1:21067 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager TOC_simple cross site scripting attempt (snort3-server-webapp.rules)
 * 1:21094 <-> DISABLED <-> BROWSER-PLUGINS McAfee Remediation Agent ActiveX function call access (snort3-browser-plugins.rules)
 * 1:21234 <-> DISABLED <-> SERVER-WEBAPP MKCOL Webdav Stack Buffer Overflow attempt (snort3-server-webapp.rules)
 * 1:21235 <-> DISABLED <-> SERVER-WEBAPP LOCK WebDAV Stack Buffer Overflow attempt (snort3-server-webapp.rules)
 * 1:21236 <-> DISABLED <-> SERVER-WEBAPP UNLOCK Webdav Stack Buffer Overflow attempt (snort3-server-webapp.rules)
 * 1:21264 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security 2004 ActiveX function call (snort3-browser-plugins.rules)
 * 1:21270 <-> DISABLED <-> SERVER-WEBAPP Devellion CubeCart multiple parameter XSS vulnerability (snort3-server-webapp.rules)
 * 1:21271 <-> DISABLED <-> SERVER-WEBAPP Devellion CubeCart searchStr parameter SQL injection (snort3-server-webapp.rules)
 * 1:21272 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer orphan DOM objects memory corruption attempt (snort3-browser-ie.rules)
 * 1:21297 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint themeweb.aspx XSS attempt (snort3-server-webapp.rules)
 * 1:21314 <-> DISABLED <-> SERVER-WEBAPP HP Insight Diagnostics XSS attempt (snort3-server-webapp.rules)
 * 1:21333 <-> DISABLED <-> SERVER-WEBAPP Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt (snort3-server-webapp.rules)
 * 1:21334 <-> DISABLED <-> SERVER-WEBAPP Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt (snort3-server-webapp.rules)
 * 1:21353 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mouse drag hijack (snort3-browser-ie.rules)
 * 1:21358 <-> DISABLED <-> SERVER-WEBAPP iPlanet Webserver command injection attempt (snort3-server-webapp.rules)
 * 1:21375 <-> DISABLED <-> SERVER-WEBAPP Remote Execution Backdoor Attempt Against Horde (snort3-server-webapp.rules)
 * 1:21377 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Communications Manager sql injection attempt (snort3-server-webapp.rules)
 * 1:21385 <-> DISABLED <-> SERVER-WEBAPP Cisco Common Services Help servlet XSS attempt (snort3-server-webapp.rules)
 * 1:21389 <-> DISABLED <-> SERVER-WEBAPP Cisco Common Services Device Center XSS attempt (snort3-server-webapp.rules)
 * 1:21406 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security Center ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:21465 <-> DISABLED <-> SERVER-WEBAPP HTTP response splitting attempt (snort3-server-webapp.rules)
 * 1:21493 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows DRM technology msnetobj.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:21517 <-> ENABLED <-> SERVER-WEBAPP JBoss admin-console access (snort3-server-webapp.rules)
 * 1:21558 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:21559 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:21560 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:21561 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX function call access (snort3-browser-plugins.rules)
 * 1:21589 <-> DISABLED <-> BROWSER-PLUGINS IBM eGatherer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:21590 <-> DISABLED <-> BROWSER-PLUGINS IBM eGatherer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:21594 <-> DISABLED <-> SERVER-WEBAPP Gravity GTD objectname parameter injection attempt (snort3-server-webapp.rules)
 * 1:21609 <-> DISABLED <-> SERVER-WEBAPP SurgeMail webmail.exe page format string exploit attempt (snort3-server-webapp.rules)
 * 1:21670 <-> DISABLED <-> SERVER-WEBAPP PHP phpinfo cross site scripting attempt (snort3-server-webapp.rules)
 * 1:21671 <-> DISABLED <-> SERVER-WEBAPP PECL zip URL wrapper buffer overflow attempt (snort3-server-webapp.rules)
 * 1:21762 <-> DISABLED <-> SERVER-WEBAPP Youngzsoft CMailServer CMailCOM buffer overflow attempt (snort3-server-webapp.rules)
 * 1:21818 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %ALLUSERSPROFILE% (snort3-server-webapp.rules)
 * 1:21819 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMDATA% (snort3-server-webapp.rules)
 * 1:21820 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %APPDATA% (snort3-server-webapp.rules)
 * 1:21821 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES% (snort3-server-webapp.rules)
 * 1:21822 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES - x86% (snort3-server-webapp.rules)
 * 1:21823 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMSPEC% (snort3-server-webapp.rules)
 * 1:21824 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %HOMEDRIVE% (snort3-server-webapp.rules)
 * 1:21825 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %HOMEPATH% (snort3-server-webapp.rules)
 * 1:21826 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %LOCALAPPDATA% (snort3-server-webapp.rules)
 * 1:21827 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES% (snort3-server-webapp.rules)
 * 1:21828 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES - X86% (snort3-server-webapp.rules)
 * 1:21829 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %SystemDrive% (snort3-server-webapp.rules)
 * 1:21830 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %SystemRoot% (snort3-server-webapp.rules)
 * 1:21831 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %TEMP% (snort3-server-webapp.rules)
 * 1:21832 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %TMP% (snort3-server-webapp.rules)
 * 1:21833 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERDATA% (snort3-server-webapp.rules)
 * 1:21834 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERNAME% (snort3-server-webapp.rules)
 * 1:21835 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERPROFILE% (snort3-server-webapp.rules)
 * 1:21836 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %WINDIR% (snort3-server-webapp.rules)
 * 1:21837 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PUBLIC% (snort3-server-webapp.rules)
 * 1:21838 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PSModulePath% (snort3-server-webapp.rules)
 * 1:21839 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %COMPUTERNAME% (snort3-server-webapp.rules)
 * 1:21840 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %LOGONSERVER% (snort3-server-webapp.rules)
 * 1:21841 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PATH% (snort3-server-webapp.rules)
 * 1:21842 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PATHEXT% (snort3-server-webapp.rules)
 * 1:21843 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PROMPT% (snort3-server-webapp.rules)
 * 1:21844 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %USERDOMAIN% (snort3-server-webapp.rules)
 * 1:21882 <-> DISABLED <-> BROWSER-PLUGINS ICONICS WebHMI ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:21883 <-> DISABLED <-> BROWSER-PLUGINS ICONICS WebHMI ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:21926 <-> DISABLED <-> SERVER-WEBAPP Joomla JCE multiple plugin arbitrary PHP file execution attempt (snort3-server-webapp.rules)
 * 1:21950 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows MSWebDVD ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:21951 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows MSWebDVD ActiveX function call attempt (snort3-browser-plugins.rules)
 * 1:21991 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (snort3-browser-ie.rules)
 * 1:21992 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (snort3-browser-ie.rules)
 * 1:21993 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (snort3-browser-ie.rules)
 * 1:21994 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 DOM memory corruption attempt (snort3-browser-ie.rules)
 * 1:22049 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:22050 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security ActiveX function call (snort3-browser-plugins.rules)
 * 1:22063 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI remote file include attempt (snort3-server-webapp.rules)
 * 1:22064 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI command injection attempt (snort3-server-webapp.rules)
 * 1:22080 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer xbap custom ISeralizable object exception attempt (snort3-browser-ie.rules)
 * 1:22097 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI command injection attempt (snort3-server-webapp.rules)
 * 1:23122 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:23126 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer insertAdjacentText memory corruption attempt (snort3-browser-ie.rules)
 * 1:23128 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 memory disclosure attempt (snort3-browser-ie.rules)
 * 1:23172 <-> DISABLED <-> SERVER-WEBAPP Microsoft ASP.NET improper comment handling XSS attempt (snort3-server-webapp.rules)
 * 1:23216 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails SQL injection attempt (snort3-server-webapp.rules)
 * 1:23260 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver cross site scripting attempt (snort3-server-webapp.rules)
 * 1:23281 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint scriptresx.ashx XSS attempt (snort3-server-webapp.rules)
 * 1:23353 <-> DISABLED <-> BROWSER-PLUGINS Cisco Linksys PlayerPT ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:23372 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:23373 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23374 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:23375 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23376 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:23396 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:23402 <-> DISABLED <-> SERVER-WEBAPP CVS remote file information disclosure attempt (snort3-server-webapp.rules)
 * 1:23403 <-> DISABLED <-> SERVER-WEBAPP Adobe JRun directory traversal attempt (snort3-server-webapp.rules)
 * 1:23405 <-> DISABLED <-> SERVER-WEBAPP PHP-Nuke index.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:23406 <-> DISABLED <-> SERVER-WEBAPP PHP-Nuke index.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:23409 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23410 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23411 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23412 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23413 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23415 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23416 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23417 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23418 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23419 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23420 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23421 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23422 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23423 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23424 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23425 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23426 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23427 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23428 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23429 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23430 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23431 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23432 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23433 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino cross site scripting attempt (snort3-server-webapp.rules)
 * 1:23434 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino cross site scripting attempt (snort3-server-webapp.rules)
 * 1:23466 <-> DISABLED <-> SERVER-WEBAPP IBM System Storage DS storage manager profiler XSS attempt (snort3-server-webapp.rules)
 * 1:23470 <-> DISABLED <-> BROWSER-PLUGINS StoneTrip S3DPlayer ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:23480 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino webadmin.nsf directory traversal attempt (snort3-server-webapp.rules)
 * 1:23485 <-> DISABLED <-> SERVER-WEBAPP Wordpress Invit0r plugin php upload attempt (snort3-server-webapp.rules)
 * 1:23613 <-> DISABLED <-> SERVER-WEBAPP Arbitrary file location upload attempt (snort3-server-webapp.rules)
 * 1:23791 <-> DISABLED <-> SERVER-WEBAPP PHP use-after-free in substr_replace attempt (snort3-server-webapp.rules)
 * 1:23792 <-> DISABLED <-> SERVER-WEBAPP PHP use-after-free in substr_replace attempt (snort3-server-webapp.rules)
 * 1:23793 <-> DISABLED <-> SERVER-WEBAPP use-after-free in substr_replace attempt (snort3-server-webapp.rules)
 * 1:23796 <-> DISABLED <-> SERVER-WEBAPP exif invalid tag data buffer overflow attempt (snort3-server-webapp.rules)
 * 1:23827 <-> DISABLED <-> SERVER-WEBAPP Joomla Remote File Include upload attempt (snort3-server-webapp.rules)
 * 1:23828 <-> DISABLED <-> SERVER-WEBAPP Joomla Remote File Include upload attempt (snort3-server-webapp.rules)
 * 1:23840 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (snort3-browser-ie.rules)
 * 1:23841 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (snort3-browser-ie.rules)
 * 1:23894 <-> DISABLED <-> SERVER-WEBAPP truncated crypt function attempt (snort3-server-webapp.rules)
 * 1:23895 <-> DISABLED <-> SERVER-WEBAPP PHP truncated crypt function attempt (snort3-server-webapp.rules)
 * 1:23896 <-> DISABLED <-> SERVER-WEBAPP PHP truncated crypt function attempt (snort3-server-webapp.rules)
 * 1:23937 <-> DISABLED <-> SERVER-WEBAPP Invalid global flag attachment attempt (snort3-server-webapp.rules)
 * 1:23944 <-> DISABLED <-> SERVER-WEBAPP empty zip file upload attempt (snort3-server-webapp.rules)
 * 1:23974 <-> DISABLED <-> SERVER-WEBAPP calendar conversion remote integer overflow attempt (snort3-server-webapp.rules)
 * 1:23975 <-> DISABLED <-> SERVER-WEBAPP calendar conversion remote integer overflow attempt (snort3-server-webapp.rules)
 * 1:23984 <-> DISABLED <-> SERVER-WEBAPP LongTail Video JW Player XSS attempt link param (snort3-server-webapp.rules)
 * 1:23988 <-> DISABLED <-> SERVER-WEBAPP ocPortal cms cross site request forgery attempt (snort3-server-webapp.rules)
 * 1:23994 <-> DISABLED <-> SERVER-WEBAPP zend_strndup null pointer dereference attempt (snort3-server-webapp.rules)
 * 1:23995 <-> DISABLED <-> SERVER-WEBAPP libtidy null pointer dereference attempt (snort3-server-webapp.rules)
 * 1:24059 <-> DISABLED <-> SERVER-WEBAPP 5.3.3 mt_rand integer overflow attempt (snort3-server-webapp.rules)
 * 1:24060 <-> DISABLED <-> SERVER-WEBAPP PHP 5.3.3 mt_rand integer overflow attempt (snort3-server-webapp.rules)
 * 1:24061 <-> DISABLED <-> SERVER-WEBAPP PHP 5.3.3 mt_rand integer overflow attempt (snort3-server-webapp.rules)
 * 1:24093 <-> DISABLED <-> SERVER-WEBAPP RFC1867 file-upload implementation denial of service attempt (snort3-server-webapp.rules)
 * 1:24112 <-> DISABLED <-> SERVER-WEBAPP inTouch SQL injection in index.php user attempt (snort3-server-webapp.rules)
 * 1:24113 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer 8 ieframe.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:24147 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager nnmRptConfig.exe multiple parameters buffer overflow attempt (snort3-server-webapp.rules)
 * 1:24192 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (snort3-server-webapp.rules)
 * 1:24193 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (snort3-server-webapp.rules)
 * 1:24194 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (snort3-server-webapp.rules)
 * 1:24246 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:24247 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:24248 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:24249 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:24282 <-> DISABLED <-> BROWSER-PLUGINS Cisco Secure Desktop CSDWebInstaller ActiveX function call access (snort3-browser-plugins.rules)
 * 1:24289 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiOS appliedTags field cross site scripting attempt (snort3-server-webapp.rules)
 * 1:32563 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts arbitrary file upload attempt (snort3-server-webapp.rules)
 * 1:24322 <-> DISABLED <-> BROWSER-PLUGINS EMC ApplicationXtender Desktop ActiveX function call attempt (snort3-browser-plugins.rules)
 * 1:24323 <-> DISABLED <-> BROWSER-PLUGINS EMC ApplicationXtender Desktop ActiveX function call attempt (snort3-browser-plugins.rules)
 * 1:24342 <-> ENABLED <-> SERVER-WEBAPP JBoss web console access attempt (snort3-server-webapp.rules)
 * 1:24447 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope DownloadFilesHandler directory traversal attempt (snort3-server-webapp.rules)
 * 1:24448 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler directory traversal attempt (snort3-server-webapp.rules)
 * 1:24502 <-> DISABLED <-> SERVER-WEBAPP TikiWiki tiki-graph_formula.php remote php code execution attempt (snort3-server-webapp.rules)
 * 1:24517 <-> DISABLED <-> SERVER-WEBAPP F5 Networks FirePass my.activation.php3 state parameter sql injection attempt (snort3-server-webapp.rules)
 * 1:24518 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway PHP remote code injection attempt (snort3-server-webapp.rules)
 * 1:24519 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway PHP remote code execution attempt (snort3-server-webapp.rules)
 * 1:24521 <-> DISABLED <-> SERVER-WEBAPP OpenStack Compute directory traversal attempt (snort3-server-webapp.rules)
 * 1:24525 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (snort3-browser-plugins.rules)
 * 1:24526 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (snort3-browser-plugins.rules)
 * 1:24527 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (snort3-browser-plugins.rules)
 * 1:24528 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (snort3-browser-plugins.rules)
 * 1:24561 <-> DISABLED <-> SERVER-WEBAPP WordPress XSS fs-admin.php injection attempt (snort3-server-webapp.rules)
 * 1:24578 <-> DISABLED <-> BROWSER-PLUGINS Viscom Movie Player Pro DrawText ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:24579 <-> DISABLED <-> BROWSER-PLUGINS Viscom Movie Player Pro DrawText ActiveX function call access (snort3-browser-plugins.rules)
 * 1:24628 <-> DISABLED <-> SERVER-WEBAPP Webmin show.cgi arbitrary command injection attempt (snort3-server-webapp.rules)
 * 1:24629 <-> DISABLED <-> SERVER-WEBAPP Oracle Fusion Middleware WebCenter selectedLocale parameter sql injection attempt (snort3-server-webapp.rules)
 * 1:24653 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 table th element use after free attempt (snort3-browser-ie.rules)
 * 1:24654 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 table th element use after free attempt (snort3-browser-ie.rules)
 * 1:24660 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 style properties use after free attempt (snort3-browser-ie.rules)
 * 1:24661 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 style properties use after free attempt (snort3-browser-ie.rules)
 * 1:24662 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer button object use after free memory corruption attempt (snort3-browser-ie.rules)
 * 1:24663 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer button object use after free memory corruption attempt (snort3-browser-ie.rules)
 * 1:24692 <-> DISABLED <-> BROWSER-PLUGINS Tom Sawyer GET extension ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:24707 <-> DISABLED <-> SERVER-WEBAPP Netop Remote Control dws file buffer overflow attempt (snort3-server-webapp.rules)
 * 1:24740 <-> DISABLED <-> SERVER-WEBAPP Oracle Business Transaction Management flashtunnelservice arbitrary file deletion attempt (snort3-server-webapp.rules)
 * 1:24765 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter SRS request heap overflow attempt (snort3-server-webapp.rules)
 * 1:24766 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter SRS request arbitrary file download attempt (snort3-server-webapp.rules)
 * 1:24767 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter FSFUI request directory traversal attempt (snort3-server-webapp.rules)
 * 1:24804 <-> DISABLED <-> SERVER-WEBAPP Invision IP Board PHP unserialize code execution attempt (snort3-server-webapp.rules)
 * 1:24806 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise WebAccess directory traversal attempt - POST request (snort3-server-webapp.rules)
 * 1:24807 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise WebAccess directory traversal attempt - GET request (snort3-server-webapp.rules)
 * 1:24956 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid object property use after free memory corruption attempt (snort3-browser-ie.rules)
 * 1:25008 <-> DISABLED <-> SERVER-WEBAPP PmWiki pagelist injection attempt (snort3-server-webapp.rules)
 * 1:25017 <-> DISABLED <-> SERVER-WEBAPP httpdx tolog function format string code execution attempt (snort3-server-webapp.rules)
 * 1:25079 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (snort3-browser-ie.rules)
 * 1:25104 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway directory traversal attempt (snort3-server-webapp.rules)
 * 1:25105 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway directory traversal attempt (snort3-server-webapp.rules)
 * 1:25120 <-> DISABLED <-> SERVER-WEBAPP W3 Total Cache for Wordpress access - likely information disclosure (snort3-server-webapp.rules)
 * 1:25236 <-> DISABLED <-> SERVER-WEBAPP WikkaWikki php code injection attempt (snort3-server-webapp.rules)
 * 1:25238 <-> DISABLED <-> SERVER-WEBAPP OpenX server file upload PHP code execution attempt (snort3-server-webapp.rules)
 * 1:25254 <-> DISABLED <-> BROWSER-PLUGINS Cisco Linksys PlayerPT ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:25263 <-> DISABLED <-> SERVER-WEBAPP fraudulent digital certificate for google.com detected (snort3-server-webapp.rules)
 * 1:25264 <-> DISABLED <-> SERVER-WEBAPP revoked subsidiary CA certificate for e-islem.kktcmerkezbankasi.org detected (snort3-server-webapp.rules)
 * 1:25265 <-> DISABLED <-> SERVER-WEBAPP revoked subsidiary CA certificate for ego.gov.tr detected (snort3-server-webapp.rules)
 * 1:25272 <-> DISABLED <-> SERVER-WEBAPP Microsoft System Center Operations Manger cross site scripting attempt (snort3-server-webapp.rules)
 * 1:25273 <-> DISABLED <-> SERVER-WEBAPP Microsoft SCOM Web Console cross-site scripting attempt (snort3-server-webapp.rules)
 * 1:25286 <-> DISABLED <-> SERVER-WEBAPP MoinMoin arbitrary file upload attempt (snort3-server-webapp.rules)
 * 1:25528 <-> DISABLED <-> SERVER-WEBAPP Moveable Type unauthenticated remote command execution attempt (snort3-server-webapp.rules)
 * 1:25565 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (snort3-browser-plugins.rules)
 * 1:25566 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (snort3-browser-plugins.rules)
 * 1:25769 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (snort3-browser-ie.rules)
 * 1:25770 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:25771 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer custom cursor file use after free attempt (snort3-browser-ie.rules)
 * 1:25772 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (snort3-browser-ie.rules)
 * 1:25773 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VML shape object malformed path attempt (snort3-browser-ie.rules)
 * 1:25776 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free memory corruption attempt (snort3-browser-ie.rules)
 * 1:25777 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free memory corruption attempt (snort3-browser-ie.rules)
 * 1:25778 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SVG use after free attempt (snort3-browser-ie.rules)
 * 1:25784 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text layout calculation use after free attempt (snort3-browser-ie.rules)
 * 1:25785 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text layout calculation use after free attempt (snort3-browser-ie.rules)
 * 1:25786 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:25787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:25788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe use after free attempt (snort3-browser-ie.rules)
 * 1:25789 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe use after free attempt (snort3-browser-ie.rules)
 * 1:25790 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer compatibility mode invalid memory access attempt (snort3-browser-ie.rules)
 * 1:25791 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer compatibility mode invalid memory access attempt (snort3-browser-ie.rules)
 * 1:25792 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG object use after free attempt (snort3-browser-ie.rules)
 * 1:25793 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid Shift_JIS character xss attempt (snort3-browser-ie.rules)
 * 1:25794 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid Shift_JIS character xss attempt (snort3-browser-ie.rules)
 * 1:25853 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer bitmap BitmapOffset integer overflow attempt (snort3-browser-ie.rules)
 * 1:25855 <-> DISABLED <-> SERVER-WEBAPP Nagios XI alert cloud cross site scripting attempt (snort3-server-webapp.rules)
 * 1:25907 <-> DISABLED <-> SERVER-WEBAPP PHPmyadmin brute force login attempt - User-Agent User-Agent (snort3-server-webapp.rules)
 * 1:26124 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint cross site scripting attempt (snort3-server-webapp.rules)
 * 1:26125 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (snort3-browser-ie.rules)
 * 1:26129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer htc file use after free attempt (snort3-browser-ie.rules)
 * 1:26130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer htc file use after free attempt (snort3-browser-ie.rules)
 * 1:26131 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint cross site scripting attempt (snort3-server-webapp.rules)
 * 1:26132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (snort3-browser-ie.rules)
 * 1:26133 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (snort3-browser-ie.rules)
 * 1:26134 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:26135 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (snort3-browser-ie.rules)
 * 1:26136 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (snort3-browser-ie.rules)
 * 1:26137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onBeforeCopy use after free attempt (snort3-browser-ie.rules)
 * 1:26138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onBeforeCopy use after free attempt (snort3-browser-ie.rules)
 * 1:26157 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (snort3-browser-ie.rules)
 * 1:26158 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (snort3-browser-ie.rules)
 * 1:26159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (snort3-browser-ie.rules)
 * 1:26160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (snort3-browser-ie.rules)
 * 1:26161 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (snort3-browser-ie.rules)
 * 1:26162 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (snort3-browser-ie.rules)
 * 1:26165 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (snort3-server-webapp.rules)
 * 1:26166 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (snort3-server-webapp.rules)
 * 1:26167 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (snort3-server-webapp.rules)
 * 1:26168 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CCaret use after free attempt (snort3-browser-ie.rules)
 * 1:26169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CCaret use after free attempt (snort3-browser-ie.rules)
 * 1:26179 <-> DISABLED <-> SERVER-WEBAPP TP-Link http/tftp backdoor initiation attempt (snort3-server-webapp.rules)
 * 1:26181 <-> DISABLED <-> BROWSER-PLUGINS Samsung NET-i viewer BackupToAvi ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:26182 <-> DISABLED <-> BROWSER-PLUGINS Samsung NET-i viewer BackupToAvi ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:26183 <-> DISABLED <-> BROWSER-PLUGINS TRENDNet SecurView internet camera UltraMJCam ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:26184 <-> DISABLED <-> BROWSER-PLUGINS TRENDNet SecurView internet camera UltraMJCam ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:26191 <-> DISABLED <-> SERVER-WEBAPP MobileCartly arbitrary PHP file upload attempt (snort3-server-webapp.rules)
 * 1:26216 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (snort3-browser-ie.rules)
 * 1:26217 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (snort3-browser-ie.rules)
 * 1:26218 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (snort3-browser-ie.rules)
 * 1:26219 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (snort3-browser-ie.rules)
 * 1:26220 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (snort3-browser-ie.rules)
 * 1:26221 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (snort3-browser-ie.rules)
 * 1:26222 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (snort3-browser-ie.rules)
 * 1:26223 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (snort3-browser-ie.rules)
 * 1:26224 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (snort3-browser-ie.rules)
 * 1:26225 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (snort3-browser-ie.rules)
 * 1:26230 <-> DISABLED <-> SERVER-WEBAPP Alcatel-Lucent OmniPCX arbitrary command execution attempt (snort3-server-webapp.rules)
 * 1:26241 <-> DISABLED <-> BROWSER-PLUGINS ActivePDF WebGrabber APWebGrb.ocx ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:26250 <-> DISABLED <-> BROWSER-PLUGINS Google Apps mailto URI argument injection attempt (snort3-browser-plugins.rules)
 * 1:26274 <-> DISABLED <-> SERVER-WEBAPP Nagios3 statuswml.cgi remote command execution attempt (snort3-server-webapp.rules)
 * 1:26276 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt (snort3-server-webapp.rules)
 * 1:26277 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt (snort3-server-webapp.rules)
 * 1:26278 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt (snort3-server-webapp.rules)
 * 1:26279 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt (snort3-server-webapp.rules)
 * 1:26298 <-> DISABLED <-> SERVER-WEBAPP Media Wiki script injection attempt (snort3-server-webapp.rules)
 * 1:26320 <-> DISABLED <-> SERVER-WEBAPP Redmine SCM rev parameter command injection attempt (snort3-server-webapp.rules)
 * 1:26354 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer expression clause in style tag cross site scripting attempt (snort3-browser-ie.rules)
 * 1:26378 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX function call access (snort3-browser-plugins.rules)
 * 1:26393 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Messenger ActiveX function call access (snort3-browser-plugins.rules)
 * 1:26419 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (snort3-browser-ie.rules)
 * 1:26420 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (snort3-browser-ie.rules)
 * 1:26431 <-> DISABLED <-> SERVER-WEBAPP Apache mod_proxy_balancer cross site scripting attempt (snort3-server-webapp.rules)
 * 1:26436 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center FaultDownloadServlet information disclosure attempt (snort3-server-webapp.rules)
 * 1:26483 <-> DISABLED <-> SERVER-WEBAPP JavaScript tag in User-Agent field possible XSS attempt (snort3-server-webapp.rules)
 * 1:26497 <-> DISABLED <-> BROWSER-PLUGINS Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt (snort3-browser-plugins.rules)
 * 1:26498 <-> DISABLED <-> BROWSER-PLUGINS Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt (snort3-browser-plugins.rules)
 * 1:26505 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center IctDownloadServlet information disclosure attempt (snort3-server-webapp.rules)
 * 1:26523 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center ReportImgServlet information disclosure attempt (snort3-server-webapp.rules)
 * 1:26524 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (snort3-browser-plugins.rules)
 * 1:26525 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (snort3-browser-plugins.rules)
 * 1:26543 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:26544 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:26545 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:26546 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:26557 <-> DISABLED <-> SERVER-WEBAPP Wordpress brute-force login attempt (snort3-server-webapp.rules)
 * 1:26622 <-> DISABLED <-> BROWSER-IE Microsoft Windows Live Writer wlw protocol handler information disclosure attempt (snort3-browser-ie.rules)
 * 1:26623 <-> DISABLED <-> BROWSER-IE Microsoft Windows Live Writer wlw protocol handler information disclosure attempt (snort3-browser-ie.rules)
 * 1:26624 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt (snort3-browser-ie.rules)
 * 1:26625 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt (snort3-browser-ie.rules)
 * 1:26629 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setInterval focus use after free attempt (snort3-browser-ie.rules)
 * 1:26630 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (snort3-browser-ie.rules)
 * 1:26631 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (snort3-browser-ie.rules)
 * 1:26632 <-> DISABLED <-> SERVER-WEBAPP Microsoft Windows 2012 Server additional empty Accept-Encoding field denial of service attempt (snort3-server-webapp.rules)
 * 1:26633 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer html reload loop attempt (snort3-browser-ie.rules)
 * 1:26636 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOMTextNode object use after free attempt (snort3-browser-ie.rules)
 * 1:26637 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOMTextNode object use after free attempt (snort3-browser-ie.rules)
 * 1:26639 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML digital signature transformation of digest value (snort3-browser-ie.rules)
 * 1:26640 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML digital signature transformation of digest value (snort3-browser-ie.rules)
 * 1:26641 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle memory corruption attempt (snort3-browser-ie.rules)
 * 1:26642 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle memory corruption attempt (snort3-browser-ie.rules)
 * 1:26646 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (snort3-browser-plugins.rules)
 * 1:26647 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (snort3-browser-plugins.rules)
 * 1:26669 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SyslogDownloadServlet information disclosure attempt (snort3-server-webapp.rules)
 * 1:26682 <-> DISABLED <-> BROWSER-PLUGINS Oracle JRE Deployment Toolkit ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:26753 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (snort3-browser-ie.rules)
 * 1:26754 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (snort3-browser-ie.rules)
 * 1:26764 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:26765 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX function call access (snort3-browser-plugins.rules)
 * 1:26766 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:26767 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp embed access (snort3-browser-plugins.rules)
 * 1:26794 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center UAM acmServletDownload information disclosure attempt (snort3-server-webapp.rules)
 * 1:26797 <-> DISABLED <-> SERVER-WEBAPP Mutiny editdocument servlet arbitrary file access attempt (snort3-server-webapp.rules)
 * 1:26798 <-> DISABLED <-> SERVER-WEBAPP Mutiny editdocument servlet arbitrary file upload attempt (snort3-server-webapp.rules)
 * 1:26843 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 array element property use after free attempt (snort3-browser-ie.rules)
 * 1:26844 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 layout engine memory corruption attempt (snort3-browser-ie.rules)
 * 1:26845 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt (snort3-browser-ie.rules)
 * 1:26846 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt (snort3-browser-ie.rules)
 * 1:26847 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 use after free attempt (snort3-browser-ie.rules)
 * 1:26849 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript use after free attempt (snort3-browser-ie.rules)
 * 1:26851 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 compatibility mode use after free attempt (snort3-browser-ie.rules)
 * 1:26852 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt (snort3-browser-ie.rules)
 * 1:26853 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt (snort3-browser-ie.rules)
 * 1:26867 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 select element deleted object access attempt (snort3-browser-ie.rules)
 * 1:26868 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 select element deleted object access attempt (snort3-browser-ie.rules)
 * 1:26869 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (snort3-browser-ie.rules)
 * 1:26870 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (snort3-browser-ie.rules)
 * 1:26871 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (snort3-browser-ie.rules)
 * 1:26872 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (snort3-browser-ie.rules)
 * 1:26873 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt (snort3-browser-ie.rules)
 * 1:26874 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt (snort3-browser-ie.rules)
 * 1:26875 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt (snort3-browser-ie.rules)
 * 1:26876 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 cached display node use-after-free attempt (snort3-browser-ie.rules)
 * 1:26878 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 tree element use after free attempt (snort3-browser-ie.rules)
 * 1:26882 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (snort3-browser-ie.rules)
 * 1:26883 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (snort3-browser-ie.rules)
 * 1:26884 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (snort3-browser-ie.rules)
 * 1:26885 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (snort3-browser-ie.rules)
 * 1:26886 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (snort3-browser-ie.rules)
 * 1:26887 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (snort3-browser-ie.rules)
 * 1:26888 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (snort3-browser-ie.rules)
 * 1:26889 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (snort3-browser-ie.rules)
 * 1:26890 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDocument use after free attempt (snort3-browser-ie.rules)
 * 1:26905 <-> DISABLED <-> SERVER-WEBAPP FosWiki and TWiki MAKETEXT macro memory consumption denial of service attempt (snort3-server-webapp.rules)
 * 1:26907 <-> DISABLED <-> SERVER-WEBAPP TWiki search function remote code execution attempt (snort3-server-webapp.rules)
 * 1:26908 <-> DISABLED <-> SERVER-WEBAPP TWiki search function remote code execution attempt (snort3-server-webapp.rules)
 * 1:26935 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (snort3-browser-ie.rules)
 * 1:26936 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (snort3-browser-ie.rules)
 * 1:26937 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (snort3-browser-ie.rules)
 * 1:26953 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-300/DIR-600 unauthenticated remote command execution attempt (snort3-server-webapp.rules)
 * 1:26974 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image uploader ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:26975 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image uploader ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:26981 <-> DISABLED <-> SERVER-WEBAPP WordPress login denial of service attempt (snort3-server-webapp.rules)
 * 1:26988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt (snort3-browser-ie.rules)
 * 1:26990 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (snort3-server-webapp.rules)
 * 1:26991 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (snort3-server-webapp.rules)
 * 1:26992 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (snort3-server-webapp.rules)
 * 1:26993 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access Login URL Redirection attempt (snort3-server-webapp.rules)
 * 1:26994 <-> DISABLED <-> BROWSER-PLUGINS Oracle Javadoc generated frame replacement attempt (snort3-browser-plugins.rules)
 * 1:27006 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager URI rping stack buffer overflow attempt (snort3-server-webapp.rules)
 * 1:27063 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer file type spoofing attempt (snort3-browser-ie.rules)
 * 1:27100 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (snort3-browser-ie.rules)
 * 1:27101 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (snort3-browser-ie.rules)
 * 1:27111 <-> DISABLED <-> BROWSER-PLUGINS PcVue SVUIGrd.ocx ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27112 <-> DISABLED <-> BROWSER-PLUGINS PcVue SVUIGrd.ocx ActiveX function call access (snort3-browser-plugins.rules)
 * 1:27126 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setCapture use after free attempt (snort3-browser-ie.rules)
 * 1:27127 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use-after-free attempt (snort3-browser-ie.rules)
 * 1:27128 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use-after-free attempt (snort3-browser-ie.rules)
 * 1:27129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 use after free attempt (snort3-browser-ie.rules)
 * 1:27130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 use after free attempt (snort3-browser-ie.rules)
 * 1:27131 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CTreePos use after free attempt (snort3-browser-ie.rules)
 * 1:27132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer PreviousTreePos use after free attempt (snort3-browser-ie.rules)
 * 1:27133 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer display node use after free attempt (snort3-browser-ie.rules)
 * 1:27134 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer display node use after free attempt (snort3-browser-ie.rules)
 * 1:27135 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use after free attempt (snort3-browser-ie.rules)
 * 1:27137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (snort3-browser-ie.rules)
 * 1:27138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (snort3-browser-ie.rules)
 * 1:27147 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 IE5 compatibility mode use after free attempt (snort3-browser-ie.rules)
 * 1:27154 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pElement member use after free attempt (snort3-browser-ie.rules)
 * 1:27156 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table column-count integer overflow attempt (snort3-browser-ie.rules)
 * 1:27157 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table column-count integer overflow attempt (snort3-browser-ie.rules)
 * 1:27161 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (snort3-server-webapp.rules)
 * 1:27162 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (snort3-server-webapp.rules)
 * 1:27163 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (snort3-server-webapp.rules)
 * 1:27164 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (snort3-server-webapp.rules)
 * 1:27173 <-> DISABLED <-> BROWSER-PLUGINS Cisco AnyConnect mobility client activex clsid access attempt (snort3-browser-plugins.rules)
 * 1:27174 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27175 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27176 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27177 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27179 <-> DISABLED <-> BROWSER-PLUGINS Oracle document capture EMPOP3Lib ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:27192 <-> DISABLED <-> SERVER-WEBAPP DM Albums album.php remote file include attempt (snort3-server-webapp.rules)
 * 1:27196 <-> DISABLED <-> SERVER-WEBAPP OpenEngine filepool.php remote file include attempt (snort3-server-webapp.rules)
 * 1:27205 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:27206 <-> DISABLED <-> BROWSER-PLUGINS SigPlus Pro ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27207 <-> DISABLED <-> BROWSER-PLUGINS SigPlus Pro ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27208 <-> DISABLED <-> BROWSER-PLUGINS Symantec WinFax Pro ActiveX heap buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:27209 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveAudio ActiveX remote code execution attempt (snort3-browser-plugins.rules)
 * 1:27218 <-> DISABLED <-> SERVER-WEBAPP Themescript remote file include in CheckUpload.php Language (snort3-server-webapp.rules)
 * 1:27219 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX activex control ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:27220 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer virtual function table corruption attempt (snort3-browser-ie.rules)
 * 1:27221 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer virtual function table corruption attempt (snort3-browser-ie.rules)
 * 1:27223 <-> DISABLED <-> BROWSER-PLUGINS Oracle document capture Actbar2.ocx ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:27226 <-> DISABLED <-> SERVER-WEBAPP DokuWiki PHP file inclusion attempt (snort3-server-webapp.rules)
 * 1:27227 <-> DISABLED <-> SERVER-WEBAPP txtSQL startup.php remote file include attempt (snort3-server-webapp.rules)
 * 1:27230 <-> DISABLED <-> SERVER-WEBAPP Pragyan CMS form.lib.php remove file include attempt (snort3-server-webapp.rules)
 * 1:27250 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash.9 ActiveX function overflow attempt (snort3-browser-plugins.rules)
 * 1:27282 <-> DISABLED <-> BROWSER-PLUGINS PPMate PPMPlayer.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27283 <-> DISABLED <-> BROWSER-PLUGINS PPMate PPMPlayer.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27284 <-> DISABLED <-> SERVER-WEBAPP SezHoo remote file include in SezHooTabsAndActions.php (snort3-server-webapp.rules)
 * 1:27285 <-> DISABLED <-> SERVER-WEBAPP Gazi Download Portal down_indir.asp SQL injection attempt (snort3-server-webapp.rules)
 * 1:27286 <-> DISABLED <-> SERVER-WEBAPP DuWare DuClassmate default.asp iCity sql injection attempt (snort3-server-webapp.rules)
 * 1:27531 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 and 10 information disclosure attempt (snort3-browser-ie.rules)
 * 1:27570 <-> DISABLED <-> BROWSER-PLUGINS CEnroll.CEnroll.2 ActiveX function stringtoBinary access attempt (snort3-browser-plugins.rules)
 * 1:27597 <-> DISABLED <-> BROWSER-PLUGINS Morovia Barcode ActiveX Professional arbitrary file overwrite attempt (snort3-browser-plugins.rules)
 * 1:27598 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup Admin Server command injection attempt (snort3-server-webapp.rules)
 * 1:27605 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer TreeNode use after free attempt (snort3-browser-ie.rules)
 * 1:27606 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectionManager use after free attempt (snort3-browser-ie.rules)
 * 1:27607 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer content generation use after free attempt (snort3-browser-ie.rules)
 * 1:27608 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode object CSS text overflow attempt (snort3-browser-ie.rules)
 * 1:27612 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkupPointer with SVG use-after-free attempt (snort3-browser-ie.rules)
 * 1:27613 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use-after-free attempt (snort3-browser-ie.rules)
 * 1:27614 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use-after-free attempt (snort3-browser-ie.rules)
 * 1:27618 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt (snort3-browser-ie.rules)
 * 1:27619 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt (snort3-browser-ie.rules)
 * 1:27620 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer merged stylesheet array use after free attempt (snort3-browser-ie.rules)
 * 1:27638 <-> DISABLED <-> SERVER-WEBAPP Hedgehog-CMS Directory traversal attempt (snort3-server-webapp.rules)
 * 1:27656 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (snort3-browser-plugins.rules)
 * 1:27657 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (snort3-browser-plugins.rules)
 * 1:27658 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (snort3-browser-plugins.rules)
 * 1:27663 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 memory disclosure attempt (snort3-browser-ie.rules)
 * 1:27667 <-> DISABLED <-> SERVER-WEBAPP Joomla media.php file.upload direct administrator access attempt (snort3-server-webapp.rules)
 * 1:27681 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (snort3-server-webapp.rules)
 * 1:27682 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (snort3-server-webapp.rules)
 * 1:27683 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (snort3-server-webapp.rules)
 * 1:27684 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (snort3-server-webapp.rules)
 * 1:27685 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (snort3-server-webapp.rules)
 * 1:27686 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (snort3-server-webapp.rules)
 * 1:27687 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (snort3-server-webapp.rules)
 * 1:27688 <-> DISABLED <-> SERVER-WEBAPP mxBB MX Faq module_root_path file inclusion attempt (snort3-server-webapp.rules)
 * 1:27716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:27717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:27742 <-> DISABLED <-> BROWSER-PLUGINS EasyMail Objects Activex remote buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:27743 <-> DISABLED <-> BROWSER-PLUGINS EasyMail Objects Activex remote buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:27744 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm ActiveX control OnBeforeVideoDownload method buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:27745 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm ActiveX control SetAttributeValue method buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:27748 <-> DISABLED <-> SERVER-WEBAPP Outfront Spooky Login register.asp SQL injection attempt (snort3-server-webapp.rules)
 * 1:27749 <-> DISABLED <-> SERVER-WEBAPP Outfront Spooky Login a_register.asp SQL injection attempt (snort3-server-webapp.rules)
 * 1:27752 <-> DISABLED <-> SERVER-WEBAPP Neocrome Land Down Under profile.inc.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:27753 <-> DISABLED <-> SERVER-WEBAPP Click N Print Coupons coupon_detail.asp SQL injection attempt (snort3-server-webapp.rules)
 * 1:27756 <-> DISABLED <-> SERVER-WEBAPP RedHat Piranha Virtual Server Package default passwd and arbitrary command execution attempt (snort3-server-webapp.rules)
 * 1:27760 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX function call access (snort3-browser-plugins.rules)
 * 1:27761 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX function call access (snort3-browser-plugins.rules)
 * 1:27762 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27763 <-> DISABLED <-> BROWSER-PLUGINS Husdawg System Requirements Lab Control ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27766 <-> ENABLED <-> BROWSER-PLUGINS Oracle Java Security Slider feature bypass attempt (snort3-browser-plugins.rules)
 * 1:27767 <-> DISABLED <-> BROWSER-PLUGINS Icona SpA C6 Messenger Downloader ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27768 <-> DISABLED <-> BROWSER-PLUGINS Icona SpA C6 Messenger Downloader ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27794 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:27795 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX function call access (snort3-browser-plugins.rules)
 * 1:27823 <-> ENABLED <-> SERVER-WEBAPP Microsoft Office SharePoint malicious serialized viewstate evaluation attempt (snort3-server-webapp.rules)
 * 1:27826 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (snort3-server-webapp.rules)
 * 1:27827 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (snort3-server-webapp.rules)
 * 1:27828 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (snort3-server-webapp.rules)
 * 1:27829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer hgroup element DOM reset use after free attempt (snort3-browser-ie.rules)
 * 1:27830 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer hgroup element DOM reset use after free attempt (snort3-browser-ie.rules)
 * 1:27831 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (snort3-browser-ie.rules)
 * 1:27832 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript apply method type confusion attempt (snort3-browser-ie.rules)
 * 1:27833 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (snort3-browser-ie.rules)
 * 1:27834 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript apply method type confusion attempt (snort3-browser-ie.rules)
 * 1:27835 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer AddOption use after free attempt (snort3-browser-ie.rules)
 * 1:27836 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer AddOption use after free attempt (snort3-browser-ie.rules)
 * 1:27839 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer range markup switch use after free attempt (snort3-browser-ie.rules)
 * 1:27840 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer range markup switch use after free attempt (snort3-browser-ie.rules)
 * 1:27841 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 MutationEvent use after free attempt (snort3-browser-ie.rules)
 * 1:27842 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSegment object use after free attempt (snort3-browser-ie.rules)
 * 1:27845 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe execCommand use after free attempt (snort3-browser-ie.rules)
 * 1:27846 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe execCommand use after free attempt (snort3-browser-ie.rules)
 * 1:27863 <-> DISABLED <-> SERVER-WEBAPP Ektron CMS XSLT transform remote code execution attempt (snort3-server-webapp.rules)
 * 1:27940 <-> DISABLED <-> SERVER-WEBAPP Django web framework oversized password denial of service attempt (snort3-server-webapp.rules)
 * 1:27942 <-> ENABLED <-> SERVER-WEBAPP Sophos Web Protection Appliance sblistpack arbitrary command execution attempt (snort3-server-webapp.rules)
 * 1:28047 <-> DISABLED <-> SERVER-WEBAPP RaidSonic Multiple Products arbitrary command injection attempt (snort3-server-webapp.rules)
 * 1:28048 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (snort3-server-webapp.rules)
 * 1:28049 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (snort3-server-webapp.rules)
 * 1:28050 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (snort3-server-webapp.rules)
 * 1:28051 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (snort3-server-webapp.rules)
 * 1:28052 <-> DISABLED <-> SERVER-WEBAPP Linksys WRT110 ping.cgi remote command execution attempt (snort3-server-webapp.rules)
 * 1:28076 <-> DISABLED <-> SERVER-WEBAPP Drupal Core OpenID information disclosure attempt (snort3-server-webapp.rules)
 * 1:28083 <-> DISABLED <-> SERVER-WEBAPP Netgear DGN1000B setup.cgi cross site scripting attempt (snort3-server-webapp.rules)
 * 1:28093 <-> DISABLED <-> SERVER-WEBAPP Western Digital Arkeia Appliance directory traversal attempt (snort3-server-webapp.rules)
 * 1:28126 <-> DISABLED <-> BROWSER-PLUGINS WibuKey Runtime ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:28127 <-> DISABLED <-> BROWSER-PLUGINS WibuKey Runtime ActiveX function call access (snort3-browser-plugins.rules)
 * 1:28139 <-> DISABLED <-> SERVER-WEBAPP Python Pickle remote code execution attempt (snort3-server-webapp.rules)
 * 1:28145 <-> DISABLED <-> SERVER-WEBAPP OpenEMR information disclosure attempt (snort3-server-webapp.rules)
 * 1:28151 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer STextBlockPosition use after free attempt (snort3-browser-ie.rules)
 * 1:28157 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java XML digital signature spoofing attempt (snort3-browser-plugins.rules)
 * 1:28158 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CLayoutBlock use after free attempt (snort3-browser-ie.rules)
 * 1:28159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CLayoutBlock use after free attempt (snort3-browser-ie.rules)
 * 1:28160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use after free attempt (snort3-browser-ie.rules)
 * 1:28163 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt (snort3-browser-ie.rules)
 * 1:28204 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (snort3-browser-ie.rules)
 * 1:28215 <-> DISABLED <-> SERVER-WEBAPP vBulletin upgrade.php exploit attempt (snort3-server-webapp.rules)
 * 1:28231 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (snort3-browser-ie.rules)
 * 1:28232 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (snort3-browser-ie.rules)
 * 1:28251 <-> DISABLED <-> SERVER-WEBAPP Zabbix httpmon.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:28299 <-> DISABLED <-> SERVER-WEBAPP WHMCS SQL injection attempt (snort3-server-webapp.rules)
 * 1:28448 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center BIMS bimsDownload directory traversal attempt (snort3-server-webapp.rules)
 * 1:28490 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (snort3-browser-ie.rules)
 * 1:28491 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CEditAdorner use after free attempt (snort3-browser-ie.rules)
 * 1:28492 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer freed CTreePos object use-after-free attempt (snort3-browser-ie.rules)
 * 1:28494 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer execCommand CTreePos memory corruption attempt (snort3-browser-ie.rules)
 * 1:28495 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer execCommand CTreePos memory corruption attempt (snort3-browser-ie.rules)
 * 1:28496 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer createRange user after free attempt (snort3-browser-ie.rules)
 * 1:28504 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer undo use after free attempt (snort3-browser-ie.rules)
 * 1:28522 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (snort3-browser-ie.rules)
 * 1:28523 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer generic use after free attempt (snort3-browser-ie.rules)
 * 1:28524 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer generic use after free attempt (snort3-browser-ie.rules)
 * 1:28849 <-> DISABLED <-> SERVER-WEBAPP WordPress XMLRPC potential port-scan attempt (snort3-server-webapp.rules)
 * 1:28862 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt (snort3-browser-ie.rules)
 * 1:28863 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt (snort3-browser-ie.rules)
 * 1:28865 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table sub structure use after free attempt (snort3-browser-ie.rules)
 * 1:28866 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table sub structure use after free attempt (snort3-browser-ie.rules)
 * 1:28873 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:28874 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:28880 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CElement Use After Free exploit attempt (snort3-browser-ie.rules)
 * 1:28881 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Dictionary Object use after free attempt (snort3-browser-ie.rules)
 * 1:28882 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Dictionary Object use after free attempt (snort3-browser-ie.rules)
 * 1:28909 <-> DISABLED <-> SERVER-WEBAPP OTManager ADM_Pagina.php remote file include attempt (snort3-server-webapp.rules)
 * 1:28910 <-> DISABLED <-> SERVER-WEBAPP mcRefer install.php arbitrary PHP code injection attempt (snort3-server-webapp.rules)
 * 1:28912 <-> DISABLED <-> SERVER-WEBAPP Joomla simple RSS reader admin.rssreader.php remote file include attempt (snort3-server-webapp.rules)
 * 1:28920 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (snort3-browser-ie.rules)
 * 1:28921 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (snort3-browser-ie.rules)
 * 1:28922 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (snort3-browser-ie.rules)
 * 1:28923 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (snort3-browser-ie.rules)
 * 1:28924 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (snort3-browser-ie.rules)
 * 1:28925 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (snort3-browser-ie.rules)
 * 1:28931 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHM file load attempt (snort3-browser-ie.rules)
 * 1:28932 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHM file load attempt (snort3-browser-ie.rules)
 * 1:28936 <-> DISABLED <-> SERVER-WEBAPP Horde groupware webmail edition ingo filter cross-site request forgery attempt (snort3-server-webapp.rules)
 * 1:28942 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (snort3-server-webapp.rules)
 * 1:28943 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (snort3-server-webapp.rules)
 * 1:28944 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (snort3-server-webapp.rules)
 * 1:28946 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint server callback function cross-site scripting attempt (snort3-server-webapp.rules)
 * 1:28956 <-> DISABLED <-> SERVER-WEBAPP Novell Zenworks configuration management umaninv information disclosure attempt (snort3-server-webapp.rules)
 * 1:28957 <-> DISABLED <-> SERVER-WEBAPP RSS-aggregator display.php remote file include attempt (snort3-server-webapp.rules)
 * 1:28970 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiAnalyzer cross-site request forgery attempt.  (snort3-server-webapp.rules)
 * 1:28971 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiAnalyzer cross-site request forgery attempt.  (snort3-server-webapp.rules)
 * 1:28972 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (snort3-browser-ie.rules)
 * 1:28973 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (snort3-browser-ie.rules)
 * 1:28974 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (snort3-browser-ie.rules)
 * 1:28975 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (snort3-browser-ie.rules)
 * 1:28997 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (snort3-browser-ie.rules)
 * 1:29000 <-> DISABLED <-> SERVER-WEBAPP Cisco EPC3925 cross site request forgery attempt (snort3-server-webapp.rules)
 * 1:29005 <-> DISABLED <-> SERVER-WEBAPP IBM Platform Symphony SOAP request processing buffer overflow attempt (snort3-server-webapp.rules)
 * 1:29036 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CElement Use After Free exploit attempt (snort3-browser-ie.rules)
 * 1:29037 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffectInplace1Input ActiveX function call access  (snort3-browser-plugins.rules)
 * 1:29092 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:29097 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:29098 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt (snort3-browser-plugins.rules)
 * 1:29100 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:29102 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt (snort3-browser-plugins.rules)
 * 1:29110 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway save.do cross site request forgery attempt (snort3-server-webapp.rules)
 * 1:29118 <-> DISABLED <-> SERVER-WEBAPP Novell Groupwise Messenger Server process memory information disclosure attempt (snort3-server-webapp.rules)
 * 1:29168 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (snort3-browser-ie.rules)
 * 1:29169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (snort3-browser-ie.rules)
 * 1:29221 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer blnmgr clsid access attempt (snort3-browser-ie.rules)
 * 1:29222 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer devenum clsid access attempt (snort3-browser-ie.rules)
 * 1:29223 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msdds clsid access attempt (snort3-browser-ie.rules)
 * 1:29224 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Common Browser Architecture ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29225 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HTML Window Security Proxy ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29226 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ACM Class Manager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29227 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Address Bar ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29228 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CLSID_ApprenticeICW ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29229 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CLSID_CDIDeviceActionConfigPage ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29230 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CommunicationManager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29231 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Content.mbcontent.1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29232 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DiskManagement.Connection ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29233 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Dutch_Dutch Stemmer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29234 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer English_UK Stemmer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29235 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer English_US Stemmer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29236 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer French_French Stemmer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29237 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer German_German Stemmer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29238 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ICM Class Manager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29239 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ISSimpleCommandCreator.1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29240 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Italian_Italian Stemmer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29241 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MidiOut Class Manager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29242 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Mslablti.MarshalableTI.1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29243 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer PostBootReminder object ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29244 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer QC.MessageMover.1 ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29245 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ShellFolder for CD Burning ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29246 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Spanish_Modern Stemmer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29247 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Swedish_Default Stemmer ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29248 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer VFW Capture Class Manager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29249 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Video Effect Class Manager 1 Input ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29250 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Video Effect Class Manager 2 Input ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29251 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WDM Instance Provider ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29252 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WIA FileSystem USD ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29253 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WaveIn Class Manager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29254 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WaveOut and DSound Class Manager ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29255 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer clbcatex.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29256 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer clbcatq.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29257 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer syncui.dll ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29258 <-> DISABLED <-> BROWSER-PLUGINS Microsoft WBEM Event Subsystem ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29265 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid object property use after free memory corruption attempt (snort3-browser-ie.rules)
 * 1:29267 <-> DISABLED <-> SERVER-WEBAPP Nagios3 statuswml.cgi remote command execution attempt (snort3-server-webapp.rules)
 * 1:29296 <-> ENABLED <-> SERVER-WEBAPP Red Hat CloudForms agent controller filename directory traversal attempt (snort3-server-webapp.rules)
 * 1:29297 <-> ENABLED <-> SERVER-WEBAPP Red Hat CloudForms agent controller filename directory traversal attempt (snort3-server-webapp.rules)
 * 1:29374 <-> DISABLED <-> SERVER-WEBAPP Nagios process_cgivars off-by-one memory access denial of service attempt (snort3-server-webapp.rules)
 * 1:29375 <-> DISABLED <-> SERVER-WEBAPP Nagios process_cgivars off-by-one memory access denial of service attempt (snort3-server-webapp.rules)
 * 1:29387 <-> ENABLED <-> SERVER-WEBAPP Synology DiskStation Manager SLICEUPLOAD remote command execution attempt (snort3-server-webapp.rules)
 * 1:29400 <-> DISABLED <-> SERVER-WEBAPP vTiger CRM AddEmailAttachment directory traversal attempt (snort3-server-webapp.rules)
 * 1:29498 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center sdFileDownload information disclosure attempt (snort3-server-webapp.rules)
 * 1:29499 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center sdFileDownload information disclosure attempt (snort3-server-webapp.rules)
 * 1:29506 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:29507 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:29508 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:29512 <-> DISABLED <-> BROWSER-PLUGINS KingView ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:29522 <-> DISABLED <-> SERVER-WEBAPP Alcatel-Lucent OmniPCX Office remote code execution attempt (snort3-server-webapp.rules)
 * 1:29533 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:29537 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope APIMonitorImpl information disclosure attempt (snort3-server-webapp.rules)
 * 1:29538 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX function call access (snort3-browser-plugins.rules)
 * 1:29547 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt (snort3-server-webapp.rules)
 * 1:29548 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt (snort3-server-webapp.rules)
 * 1:29578 <-> DISABLED <-> BROWSER-PLUGINS Sun Microsystems JRE isInstalled.dnsResolve function memory exception attempt (snort3-browser-plugins.rules)
 * 1:29583 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center information disclosure attempt (snort3-server-webapp.rules)
 * 1:29584 <-> DISABLED <-> SERVER-WEBAPP HP Data Protector LogClientInstallation SQL Injection attempt (snort3-server-webapp.rules)
 * 1:29593 <-> DISABLED <-> SERVER-WEBAPP Airlive IP Camera CSRF attempt (snort3-server-webapp.rules)
 * 1:29598 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (snort3-server-webapp.rules)
 * 1:29599 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (snort3-server-webapp.rules)
 * 1:29600 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (snort3-server-webapp.rules)
 * 1:29601 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (snort3-server-webapp.rules)
 * 1:29618 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Client activex InvokeContact untrusted pointer dereference (snort3-server-webapp.rules)
 * 1:29619 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Client activex GenerateSummaryPage untrusted pointer dereference (snort3-server-webapp.rules)
 * 1:29655 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 use after free attempt (snort3-browser-ie.rules)
 * 1:29667 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos deleted object access attempt (snort3-browser-ie.rules)
 * 1:29668 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos deleted object access attempt (snort3-browser-ie.rules)
 * 1:29671 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (snort3-browser-ie.rules)
 * 1:29672 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (snort3-browser-ie.rules)
 * 1:29673 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (snort3-browser-ie.rules)
 * 1:29674 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (snort3-browser-ie.rules)
 * 1:29675 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (snort3-browser-ie.rules)
 * 1:29676 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CRootElement Object use after free attempt (snort3-browser-ie.rules)
 * 1:29677 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CRootElement Object use after free attempt (snort3-browser-ie.rules)
 * 1:29678 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer swap node user after free (snort3-browser-ie.rules)
 * 1:29679 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer swap node user after free (snort3-browser-ie.rules)
 * 1:29680 <-> DISABLED <-> BROWSER-PLUGINS Microsoft XML Core Services same origin policy bypass attempt (snort3-browser-plugins.rules)
 * 1:29681 <-> DISABLED <-> BROWSER-PLUGINS Microsoft XML Core Services same origin policy bypass attempt (snort3-browser-plugins.rules)
 * 1:29706 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access attempt detected (snort3-browser-ie.rules)
 * 1:29707 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access attempt detected (snort3-browser-ie.rules)
 * 1:29708 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS uninitialized object access attempt detected (snort3-browser-ie.rules)
 * 1:29709 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:29710 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:29711 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTree Node use after free attempt (snort3-browser-ie.rules)
 * 1:29712 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTree Node use after free attempt (snort3-browser-ie.rules)
 * 1:29713 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer overlapping object boundaries memory corruption attempt (snort3-browser-ie.rules)
 * 1:29714 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer overlapping object boundaries memory corruption attempt (snort3-browser-ie.rules)
 * 1:29716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (snort3-browser-ie.rules)
 * 1:29717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text node use after free attempt (snort3-browser-ie.rules)
 * 1:29718 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text node use after free attempt (snort3-browser-ie.rules)
 * 1:29719 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SLayoutRun use after free attempt (snort3-browser-ie.rules)
 * 1:29720 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SLayoutRun use after free attempt (snort3-browser-ie.rules)
 * 1:29721 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:29722 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:29727 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (snort3-browser-ie.rules)
 * 1:29728 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (snort3-browser-ie.rules)
 * 1:29729 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (snort3-browser-ie.rules)
 * 1:29730 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (snort3-browser-ie.rules)
 * 1:29731 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer list element use after free attempt (snort3-browser-ie.rules)
 * 1:29732 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer list element use after free attempt (snort3-browser-ie.rules)
 * 1:29737 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cmarkup methods use after free attempt (snort3-browser-ie.rules)
 * 1:29738 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cmarkup methods use after free attempt (snort3-browser-ie.rules)
 * 1:29741 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:29742 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (snort3-browser-ie.rules)
 * 1:29746 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway languagetest.php language parameter directory traversal attempt (snort3-server-webapp.rules)
 * 1:29750 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (snort3-server-webapp.rules)
 * 1:29751 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (snort3-server-webapp.rules)
 * 1:29752 <-> ENABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (snort3-server-webapp.rules)
 * 1:29757 <-> DISABLED <-> SERVER-WEBAPP Datalife Engine preview.php Remote Code Execution attempt (snort3-server-webapp.rules)
 * 1:29758 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 Javascript negative option index attack attempt (snort3-browser-ie.rules)
 * 1:29798 <-> DISABLED <-> SERVER-WEBAPP CuteFlow pre-authenticated admin account creation attempt (snort3-server-webapp.rules)
 * 1:29799 <-> DISABLED <-> SERVER-WEBAPP CuteFlow pre-authenticated admin account creation attempt (snort3-server-webapp.rules)
 * 1:29808 <-> DISABLED <-> SERVER-WEBAPP Nagios XI alert cloud cross site scripting attempt (snort3-server-webapp.rules)
 * 1:29949 <-> DISABLED <-> SERVER-WEBAPP WebCalendar index.php form_single_user_login parameter command injection (snort3-server-webapp.rules)
 * 1:29955 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget GET request using Body cross-site scripting (snort3-server-webapp.rules)
 * 1:29956 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget POST request cross-site scripting (snort3-server-webapp.rules)
 * 1:29988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (snort3-browser-ie.rules)
 * 1:29989 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (snort3-browser-ie.rules)
 * 1:30011 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CIMPLICITY CimWebServer remote code execution attempt (snort3-server-webapp.rules)
 * 1:30031 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino stack buffer overflow attempt (snort3-server-webapp.rules)
 * 1:30042 <-> DISABLED <-> SERVER-WEBAPP WebCalendar index.php form_readonly login parameter command injection (snort3-server-webapp.rules)
 * 1:30048 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:30049 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:30050 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:30051 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:30052 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:30053 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:30079 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (snort3-browser-ie.rules)
 * 1:30080 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (snort3-browser-ie.rules)
 * 1:30081 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (snort3-browser-ie.rules)
 * 1:30082 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (snort3-browser-ie.rules)
 * 1:30092 <-> DISABLED <-> BROWSER-PLUGINS Novell GroupWise Client for Windows ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:30093 <-> DISABLED <-> BROWSER-PLUGINS Novell GroupWise Client for Windows ActiveX function call access (snort3-browser-plugins.rules)
 * 1:30102 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (snort3-browser-ie.rules)
 * 1:30103 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (snort3-browser-ie.rules)
 * 1:30104 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (snort3-browser-ie.rules)
 * 1:30105 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (snort3-browser-ie.rules)
 * 1:30108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Remove Format use after free attempt (snort3-browser-ie.rules)
 * 1:30109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Remove Format use after free attempt (snort3-browser-ie.rules)
 * 1:30110 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (snort3-browser-ie.rules)
 * 1:30111 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (snort3-browser-ie.rules)
 * 1:30112 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (snort3-browser-ie.rules)
 * 1:30113 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (snort3-browser-ie.rules)
 * 1:30116 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer button element onreadystatechange use after free attempt (snort3-browser-ie.rules)
 * 1:30117 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer button element onreadystatechange use after free attempt (snort3-browser-ie.rules)
 * 1:30118 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setEndPoint use after free attempt (snort3-browser-ie.rules)
 * 1:30119 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setEndPoint use after free attempt (snort3-browser-ie.rules)
 * 1:30120 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pastHTML use after free (snort3-browser-ie.rules)
 * 1:30121 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pastHTML use after free (snort3-browser-ie.rules)
 * 1:30122 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt (snort3-browser-ie.rules)
 * 1:30123 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free attempt (snort3-browser-ie.rules)
 * 1:30124 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free attempt (snort3-browser-ie.rules)
 * 1:30125 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeDataPos object use after free attempt (snort3-browser-ie.rules)
 * 1:30126 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeDataPos object use after free attempt (snort3-browser-ie.rules)
 * 1:30127 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free memory corruption attempt (snort3-browser-ie.rules)
 * 1:30128 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free memory corruption attempt (snort3-browser-ie.rules)
 * 1:30129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Nested Tables use after free attempt (snort3-browser-ie.rules)
 * 1:30130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Nested Tables use after free attempt (snort3-browser-ie.rules)
 * 1:30131 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby element in media element use after free attempt (snort3-browser-ie.rules)
 * 1:30132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby element in media element use after free attempt (snort3-browser-ie.rules)
 * 1:30140 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (snort3-browser-ie.rules)
 * 1:30141 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (snort3-browser-ie.rules)
 * 1:30142 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (snort3-browser-ie.rules)
 * 1:30143 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (snort3-browser-ie.rules)
 * 1:30144 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt (snort3-browser-ie.rules)
 * 1:30145 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt (snort3-browser-ie.rules)
 * 1:30169 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS uninitialized object access attempt detected (snort3-browser-ie.rules)
 * 1:30194 <-> DISABLED <-> SERVER-WEBAPP Apache Camel XSLT unauthorized code execution (snort3-server-webapp.rules)
 * 1:30199 <-> DISABLED <-> SERVER-WEBAPP PHP DateInterval heap buffer overread denial of service attempt (snort3-server-webapp.rules)
 * 1:30200 <-> DISABLED <-> SERVER-WEBAPP PHP DateInterval heap buffer overread denial of service attempt (snort3-server-webapp.rules)
 * 1:30201 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer merged stylesheet array use after free attempt (snort3-browser-ie.rules)
 * 1:30209 <-> DISABLED <-> SERVER-WEBAPP Microsoft Forefront Unified Access Gateway null session cookie denial of service (snort3-server-webapp.rules)
 * 1:30280 <-> DISABLED <-> SERVER-WEBAPP FreePBX config.php remote code execution attempt (snort3-server-webapp.rules)
 * 1:30289 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt (snort3-browser-ie.rules)
 * 1:30291 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (snort3-server-webapp.rules)
 * 1:30292 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (snort3-server-webapp.rules)
 * 1:30293 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (snort3-server-webapp.rules)
 * 1:30294 <-> DISABLED <-> SERVER-WEBAPP SePortal poll.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:30295 <-> DISABLED <-> SERVER-WEBAPP SePortal print.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:30296 <-> DISABLED <-> SERVER-WEBAPP SePortal staticpages.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:30297 <-> DISABLED <-> SERVER-WEBAPP Katello update_roles method privilege escalation attempt (snort3-server-webapp.rules)
 * 1:30305 <-> DISABLED <-> SERVER-WEBAPP Horde Framework variables.php unserialize PHP code execution attempt (snort3-server-webapp.rules)
 * 1:30307 <-> DISABLED <-> SERVER-WEBAPP EMC Connectrix Manager FileUploadController directory traversal attempt (snort3-server-webapp.rules)
 * 1:30340 <-> DISABLED <-> SERVER-WEBAPP Cisco 675 web administration denial of service attempt (snort3-server-webapp.rules)
 * 1:30341 <-> DISABLED <-> SERVER-WEBAPP Cisco CatOS CiscoView HTTP server buffer overflow attempt (snort3-server-webapp.rules)
 * 1:30342 <-> DISABLED <-> SERVER-WEBAPP Cisco IOS HTTP server denial of service attempt (snort3-server-webapp.rules)
 * 1:30343 <-> DISABLED <-> SERVER-WEBAPP Joomla weblinks-categories SQL injection attempt (snort3-server-webapp.rules)
 * 1:30345 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (snort3-browser-ie.rules)
 * 1:30490 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing with scripting (snort3-browser-ie.rules)
 * 1:30491 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing with scripting (snort3-browser-ie.rules)
 * 1:30497 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer failed large copy clonenode attempt (snort3-browser-ie.rules)
 * 1:30498 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer failed large copy clonenode attempt (snort3-browser-ie.rules)
 * 1:30499 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer remote code execution attempt (snort3-browser-ie.rules)
 * 1:30500 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer remote code execution attempt (snort3-browser-ie.rules)
 * 1:30501 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer nth-child use after free attempt (snort3-browser-ie.rules)
 * 1:30502 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer nth-child use after free attempt (snort3-browser-ie.rules)
 * 1:30508 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 swapNode use after free attempt (snort3-browser-ie.rules)
 * 1:30509 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 swapNode use after free attempt (snort3-browser-ie.rules)
 * 1:30526 <-> DISABLED <-> SERVER-WEBAPP Joomla komento extension cross site scripting attempt (snort3-server-webapp.rules)
 * 1:30527 <-> DISABLED <-> SERVER-WEBAPP Joomla komento extension cross site scripting attempt (snort3-server-webapp.rules)
 * 1:30774 <-> DISABLED <-> SERVER-WEBAPP Splunk collect file parameter directory traversal attempt (snort3-server-webapp.rules)
 * 1:30789 <-> DISABLED <-> SERVER-WEBAPP Acunetix web vulnerability scanner fake URL exploit attempt (snort3-server-webapp.rules)
 * 1:30847 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (snort3-browser-ie.rules)
 * 1:30848 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (snort3-browser-ie.rules)
 * 1:30849 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (snort3-browser-ie.rules)
 * 1:30850 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (snort3-browser-ie.rules)
 * 1:30851 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (snort3-browser-ie.rules)
 * 1:30910 <-> DISABLED <-> SERVER-WEBAPP Drupal VideoWhisper Webcam plugin XSS attempt (snort3-server-webapp.rules)
 * 1:30911 <-> DISABLED <-> SERVER-WEBAPP Drupal VideoWhisper Webcam plugin XSS attempt (snort3-server-webapp.rules)
 * 1:30951 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint ThemeOverride XSS Attempt (snort3-server-webapp.rules)
 * 1:30956 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (snort3-browser-ie.rules)
 * 1:30957 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (snort3-browser-ie.rules)
 * 1:31067 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess ChartThemeConfig SQL injection attempt (snort3-server-webapp.rules)
 * 1:31143 <-> DISABLED <-> SERVER-WEBAPP CA ERwin Web Portal ConfigServiceProvider directory traversal attempt (snort3-server-webapp.rules)
 * 1:31148 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller login.cgi buffer overflow attempt (snort3-server-webapp.rules)
 * 1:31149 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller login.cgi buffer overflow attempt (snort3-server-webapp.rules)
 * 1:31157 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (snort3-server-webapp.rules)
 * 1:31158 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (snort3-server-webapp.rules)
 * 1:31159 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (snort3-server-webapp.rules)
 * 1:31160 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (snort3-server-webapp.rules)
 * 1:31188 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer isIndex attribute overflow attempt (snort3-browser-ie.rules)
 * 1:31189 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer isIndex attribute overflow attempt (snort3-browser-ie.rules)
 * 1:31190 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer RemoveSplice use-after-free attempt (snort3-browser-ie.rules)
 * 1:31191 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer RemoveSplice use-after-free attempt (snort3-browser-ie.rules)
 * 1:31192 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 use after free attempt (snort3-browser-ie.rules)
 * 1:31193 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 use after free attempt (snort3-browser-ie.rules)
 * 1:31194 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onpagehide use after free attempt (snort3-browser-ie.rules)
 * 1:31195 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager directory traversal attempt (snort3-server-webapp.rules)
 * 1:31196 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt (snort3-browser-ie.rules)
 * 1:31197 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt (snort3-browser-ie.rules)
 * 1:31198 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:31199 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:31200 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer summary node swap use after free attempt (snort3-browser-ie.rules)
 * 1:31201 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer summary node swap use after free attempt (snort3-browser-ie.rules)
 * 1:31202 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CRangeSaver use after free attempt (snort3-browser-ie.rules)
 * 1:31203 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CRangeSaver use after free attempt (snort3-browser-ie.rules)
 * 1:31206 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt (snort3-browser-ie.rules)
 * 1:31207 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt (snort3-browser-ie.rules)
 * 1:31208 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode use after free attempt (snort3-browser-ie.rules)
 * 1:31209 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode use after free attempt (snort3-browser-ie.rules)
 * 1:31210 <-> ENABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt (snort3-server-webapp.rules)
 * 1:31211 <-> ENABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt (snort3-server-webapp.rules)
 * 1:31215 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:31216 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:31219 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer WindowedMarkupContext use after free attempt (snort3-browser-ie.rules)
 * 1:31220 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer WindowedMarkupContext use after free attempt (snort3-browser-ie.rules)
 * 1:31259 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller url_redirect.cgi directory traversal attempt (snort3-server-webapp.rules)
 * 1:31297 <-> DISABLED <-> SERVER-WEBAPP VMWare vSphere API SOAP request RetrieveProperties remote denial of service attempt (snort3-server-webapp.rules)
 * 1:31304 <-> DISABLED <-> SERVER-WEBAPP PocketPAD brute-force login attempt (snort3-server-webapp.rules)
 * 1:31305 <-> DISABLED <-> SERVER-WEBAPP Rocket Servergraph Admin Center fileRequestor directory traversal attempt (snort3-server-webapp.rules)
 * 1:31360 <-> DISABLED <-> SERVER-WEBAPP PHP include parameter remote file include attempt (snort3-server-webapp.rules)
 * 1:31362 <-> DISABLED <-> SERVER-WEBAPP MiniBB PHP arbitrary remote code execution attempt (snort3-server-webapp.rules)
 * 1:31363 <-> DISABLED <-> SERVER-WEBAPP MF Piadas admin.php page parameter PHP remote file include attempt (snort3-server-webapp.rules)
 * 1:31364 <-> DISABLED <-> SERVER-WEBAPP FlashGameScript index.php func parameter PHP remote file include attempt (snort3-server-webapp.rules)
 * 1:31368 <-> DISABLED <-> SERVER-WEBAPP WebBBS arbitrary system command execution attempt (snort3-server-webapp.rules)
 * 1:31375 <-> DISABLED <-> SERVER-WEBAPP Hp OpenView CGI parameter buffer overflow attempt (snort3-server-webapp.rules)
 * 1:31377 <-> DISABLED <-> SERVER-WEBAPP PHP includedir parameter remote file include attempt (snort3-server-webapp.rules)
 * 1:31382 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized object use after free attempt (snort3-browser-ie.rules)
 * 1:31383 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized object use after free attempt (snort3-browser-ie.rules)
 * 1:31384 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:31385 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:31386 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CLayout object user after free attempt (snort3-browser-ie.rules)
 * 1:31387 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CLayout object user after free attempt (snort3-browser-ie.rules)
 * 1:31388 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer improper object cast memory corruption attempt (snort3-browser-ie.rules)
 * 1:31389 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer improper object cast memory corruption attempt (snort3-browser-ie.rules)
 * 1:31390 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (snort3-browser-ie.rules)
 * 1:31391 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (snort3-browser-ie.rules)
 * 1:31402 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Unexpected method call remote code execution attempt (snort3-browser-ie.rules)
 * 1:31419 <-> DISABLED <-> SERVER-WEBAPP PHPMyAdmin file inclusion arbitrary command execution attempt (snort3-server-webapp.rules)
 * 1:31425 <-> DISABLED <-> SERVER-WEBAPP PHP Simple Shop abs_path parameter PHP remote file include attempt (snort3-server-webapp.rules)
 * 1:31426 <-> DISABLED <-> SERVER-WEBAPP Jevontech PHPenpals PersonalID SQL injection attempt (snort3-server-webapp.rules)
 * 1:31429 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint server callback function cross-site scripting attempt (snort3-server-webapp.rules)
 * 1:31443 <-> DISABLED <-> SERVER-WEBAPP ActiveState ActivePerl perlIIS.dll server URI buffer overflow attempt (snort3-server-webapp.rules)
 * 1:31460 <-> DISABLED <-> SERVER-WEBAPP PHP DNS parsing heap overflow attempt (snort3-server-webapp.rules)
 * 1:31485 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (snort3-browser-ie.rules)
 * 1:31486 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (snort3-browser-ie.rules)
 * 1:31497 <-> DISABLED <-> SERVER-WEBAPP Oracle Event Processing FileUploadServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:31498 <-> DISABLED <-> SERVER-WEBAPP Oracle Event Processing FileUploadServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:31538 <-> DISABLED <-> BROWSER-PLUGINS UltraCrypto ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:31539 <-> DISABLED <-> BROWSER-PLUGINS UltraCrypto ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:31542 <-> DISABLED <-> SERVER-WEBAPP D-Link Multiple Products info.cgi request buffer overflow attempt (snort3-server-webapp.rules)
 * 1:31546 <-> DISABLED <-> SERVER-WEBAPP Ultimate PHP Board admin_iplog remote code execution attempt (snort3-server-webapp.rules)
 * 1:31560 <-> DISABLED <-> SERVER-WEBAPP Wordpress MailPoet plugin theme file upload attempt (snort3-server-webapp.rules)
 * 1:31561 <-> DISABLED <-> SERVER-WEBAPP Wordpress MailPoet plugin successful theme file upload detected (snort3-server-webapp.rules)
 * 1:31565 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedatingCMS2.php remote file include attempt (snort3-server-webapp.rules)
 * 1:31566 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedatingCMS.php remote file include attempt (snort3-server-webapp.rules)
 * 1:31567 <-> DISABLED <-> SERVER-WEBAPP Gitlist remote command injection attempt (snort3-server-webapp.rules)
 * 1:31568 <-> DISABLED <-> SERVER-WEBAPP Invsionix Roaming System remote file include attempt (snort3-server-webapp.rules)
 * 1:31569 <-> DISABLED <-> SERVER-WEBAPP Tiki Wiki 8.3 unserialize PHP remote code execution attempt (snort3-server-webapp.rules)
 * 1:31580 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (snort3-browser-ie.rules)
 * 1:31581 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (snort3-browser-ie.rules)
 * 1:31582 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (snort3-browser-ie.rules)
 * 1:31583 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (snort3-browser-ie.rules)
 * 1:31584 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt (snort3-browser-ie.rules)
 * 1:31585 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt (snort3-browser-ie.rules)
 * 1:31588 <-> DISABLED <-> SERVER-WEBAPP D-Link Multiple Products hedwig.cgi cookie buffer overflow attempt (snort3-server-webapp.rules)
 * 1:31608 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (snort3-browser-ie.rules)
 * 1:31609 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (snort3-browser-ie.rules)
 * 1:31610 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (snort3-browser-ie.rules)
 * 1:31611 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (snort3-browser-ie.rules)
 * 1:31617 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer meter element use-after-free attempt (snort3-browser-ie.rules)
 * 1:31618 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer meter element use-after-free attempt (snort3-browser-ie.rules)
 * 1:31619 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer kbd element use-after-free attempt (snort3-browser-ie.rules)
 * 1:31620 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer kbd element use-after-free attempt (snort3-browser-ie.rules)
 * 1:31621 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange use after free attempt (snort3-browser-ie.rules)
 * 1:31622 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange use after free attempt (snort3-browser-ie.rules)
 * 1:31623 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EventListener use after free attempt (snort3-browser-ie.rules)
 * 1:31624 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EventListener use after free attempt (snort3-browser-ie.rules)
 * 1:31625 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Use after free attempt (snort3-browser-ie.rules)
 * 1:31626 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Use after free attempt (snort3-browser-ie.rules)
 * 1:31627 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt  (snort3-browser-ie.rules)
 * 1:31628 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt  (snort3-browser-ie.rules)
 * 1:31629 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup insertMarquee use after free attempt (snort3-browser-ie.rules)
 * 1:31630 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup insertMarquee use after free attempt (snort3-browser-ie.rules)
 * 1:31634 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer margin overflow use after free attempt (snort3-browser-ie.rules)
 * 1:31635 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer margin overflow use after free attempt (snort3-browser-ie.rules)
 * 1:31636 <-> DISABLED <-> SERVER-WEBAPP Parallels Plesk Panel HTTP_AUTH_LOGIN SQL injection attempt (snort3-server-webapp.rules)
 * 1:31637 <-> DISABLED <-> SERVER-WEBAPP Ad Fundum Integrateable News Script remote include path attempt (snort3-server-webapp.rules)
 * 1:31638 <-> DISABLED <-> SERVER-WEBAPP Voodoo Chat index.php remote include path attempt (snort3-server-webapp.rules)
 * 1:31645 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 XML page object type validation (snort3-browser-ie.rules)
 * 1:31646 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 XML page object type validation (snort3-browser-ie.rules)
 * 1:31647 <-> DISABLED <-> SERVER-WEBAPP AVM FritzBox webcm command injection attempt (snort3-server-webapp.rules)
 * 1:31648 <-> DISABLED <-> SERVER-WEBAPP AVM FritzBox webcm command injection attempt (snort3-server-webapp.rules)
 * 1:31651 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager vmtadmin.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:31652 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager vmtadmin.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:31696 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (snort3-server-webapp.rules)
 * 1:31697 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (snort3-server-webapp.rules)
 * 1:31698 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (snort3-server-webapp.rules)
 * 1:31707 <-> DISABLED <-> BROWSER-PLUGINS IBiz EBanking Integrator ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:31728 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central LinkViewFetchServlet SQL injection attempt (snort3-server-webapp.rules)
 * 1:31729 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Password Manager MetadataServlet SQL injection attempt (snort3-server-webapp.rules)
 * 1:31730 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway dbutils.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:31731 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway dbutils.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:31742 <-> DISABLED <-> SERVER-WEBAPP Wing FTP Server admin interface remote code execution attempt (snort3-server-webapp.rules)
 * 1:31743 <-> DISABLED <-> SERVER-WEBAPP Wordpress WPTouch file upload remote code execution attempt (snort3-server-webapp.rules)
 * 1:31745 <-> DISABLED <-> SERVER-WEBAPP vTiger CRM install module command injection attempt (snort3-server-webapp.rules)
 * 1:31747 <-> DISABLED <-> SERVER-WEBAPP Gitlab ssh key upload command injection attempt (snort3-server-webapp.rules)
 * 1:31771 <-> DISABLED <-> SERVER-WEBAPP SolarWinds Storage Manager directory traversal attempt (snort3-server-webapp.rules)
 * 1:31782 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor instance use after free attempt (snort3-browser-ie.rules)
 * 1:31783 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor instance use after free attempt (snort3-browser-ie.rules)
 * 1:31784 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt (snort3-browser-ie.rules)
 * 1:31785 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt (snort3-browser-ie.rules)
 * 1:31786 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer style-image-url use after free attempt (snort3-browser-ie.rules)
 * 1:31787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer style-image-url use after free attempt (snort3-browser-ie.rules)
 * 1:31788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer justifying text with an incorrect type use after free attempt (snort3-browser-ie.rules)
 * 1:31789 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer justifying text with an incorrect type use after free attempt (snort3-browser-ie.rules)
 * 1:31790 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAttrArray use after free attempt (snort3-browser-ie.rules)
 * 1:31791 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAttrArray use after free attempt (snort3-browser-ie.rules)
 * 1:31792 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt (snort3-browser-ie.rules)
 * 1:31793 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt (snort3-browser-ie.rules)
 * 1:31794 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer access violation attempt (snort3-browser-ie.rules)
 * 1:31795 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer access violation attempt (snort3-browser-ie.rules)
 * 1:31796 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreeNode use after free (snort3-browser-ie.rules)
 * 1:31797 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreeNode use after free (snort3-browser-ie.rules)
 * 1:31798 <-> DISABLED <-> SERVER-WEBAPP HP Network Virtualization storedNtxFile directory traversal attempt (snort3-server-webapp.rules)
 * 1:31799 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableCell Use After Free exploit attempt (snort3-browser-ie.rules)
 * 1:31800 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableCell Use After Free exploit attempt (snort3-browser-ie.rules)
 * 1:31801 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt (snort3-browser-ie.rules)
 * 1:31802 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt (snort3-browser-ie.rules)
 * 1:31809 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer integer overflow exploit attempt (snort3-browser-ie.rules)
 * 1:31810 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer integer overflow exploit attempt (snort3-browser-ie.rules)
 * 1:31811 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHtmlLayout use after free attempt (snort3-browser-ie.rules)
 * 1:31812 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHtmlLayout use after free attempt (snort3-browser-ie.rules)
 * 1:31818 <-> DISABLED <-> SERVER-WEBAPP ManageEngine DesktopCentral statusUpdate servlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:31819 <-> DISABLED <-> SERVER-WEBAPP HP Network Virtualization toServerObject directory traversal attempt (snort3-server-webapp.rules)
 * 1:31873 <-> DISABLED <-> SERVER-WEBAPP Railo thumbnail.cfm remote file include attempt (snort3-server-webapp.rules)
 * 1:31886 <-> DISABLED <-> SERVER-WEBAPP WebEdition captchaMemory.class PHP code injection attempt (snort3-server-webapp.rules)
 * 1:31887 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL domain spoof attempt (snort3-browser-ie.rules)
 * 1:31888 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL domain spoof attempt (snort3-browser-ie.rules)
 * 1:31905 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope DownloadFilesHandler directory traversal attempt (snort3-server-webapp.rules)
 * 1:31906 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler directory traversal attempt (snort3-server-webapp.rules)
 * 1:31912 <-> DISABLED <-> SERVER-WEBAPP cPanel 9.01 multiple URI parameters cross site scripting attempt (snort3-server-webapp.rules)
 * 1:31914 <-> DISABLED <-> SERVER-WEBAPP Microsoft ASP.NET null byte injection attempt (snort3-server-webapp.rules)
 * 1:31939 <-> DISABLED <-> SERVER-WEBAPP password sent via POST parameter (snort3-server-webapp.rules)
 * 1:31940 <-> DISABLED <-> SERVER-WEBAPP password sent via URL parameter (snort3-server-webapp.rules)
 * 1:31942 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Admin Service FileUploadServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:31943 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope EmailServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:31945 <-> DISABLED <-> SERVER-WEBAPP PhpWiki Ploticus plugin command injection attempt (snort3-server-webapp.rules)
 * 1:31956 <-> DISABLED <-> SERVER-WEBAPP Rejetto HttpFileServer command injection attempt (snort3-server-webapp.rules)
 * 1:32003 <-> DISABLED <-> SERVER-WEBAPP Drupal xmlrp internal entity expansion denial of service attempt (snort3-server-webapp.rules)
 * 1:32004 <-> DISABLED <-> SERVER-WEBAPP Drupal xmlrp internal entity expansion denial of service attempt (snort3-server-webapp.rules)
 * 1:32007 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler unauthorized file upload attempt (snort3-server-webapp.rules)
 * 1:32014 <-> DISABLED <-> SERVER-WEBAPP GetSimpleCMS arbitrary PHP code execution attempt (snort3-server-webapp.rules)
 * 1:32109 <-> DISABLED <-> SERVER-WEBAPP Easy File Management stack buffer overflow attempt (snort3-server-webapp.rules)
 * 1:32127 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure livelog.htmlcommand injection attempt (snort3-server-webapp.rules)
 * 1:32137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element attribute use after free attempt (snort3-browser-ie.rules)
 * 1:32138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element attribute use after free attempt (snort3-browser-ie.rules)
 * 1:32139 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOM sandbox escape attempt (snort3-browser-ie.rules)
 * 1:32140 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOM sandbox escape attempt (snort3-browser-ie.rules)
 * 1:32153 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer innerHTML use after free attempt (snort3-browser-ie.rules)
 * 1:32154 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer innerHTML use after free attempt (snort3-browser-ie.rules)
 * 1:32155 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer FormatContext Use after free attempt (snort3-browser-ie.rules)
 * 1:32156 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer FormatContext Use after free attempt (snort3-browser-ie.rules)
 * 1:32157 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (snort3-browser-ie.rules)
 * 1:32158 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (snort3-browser-ie.rules)
 * 1:32159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup Object use after free attempt (snort3-browser-ie.rules)
 * 1:32160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup Object use after free attempt (snort3-browser-ie.rules)
 * 1:32161 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript invalid parameter denial of service attempt (snort3-browser-ie.rules)
 * 1:32162 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript invalid parameter denial of service attempt (snort3-browser-ie.rules)
 * 1:32163 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt (snort3-browser-ie.rules)
 * 1:32164 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt (snort3-browser-ie.rules)
 * 1:32168 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTransientLookaside object use after free attempt (snort3-browser-ie.rules)
 * 1:32169 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTransientLookaside object use after free attempt (snort3-browser-ie.rules)
 * 1:32182 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt (snort3-browser-ie.rules)
 * 1:32183 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt (snort3-browser-ie.rules)
 * 1:32184 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFunctionPointer use after free exploit attempt (snort3-browser-ie.rules)
 * 1:32185 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFunctionPointer use after free exploit attempt (snort3-browser-ie.rules)
 * 1:32230 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing without scripting (snort3-browser-ie.rules)
 * 1:32231 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing without scripting (snort3-browser-ie.rules)
 * 1:32245 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (snort3-browser-plugins.rules)
 * 1:32246 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (snort3-browser-plugins.rules)
 * 1:32261 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure conflivelog.pl install license command injection attempt (snort3-server-webapp.rules)
 * 1:32262 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Active X installer broker privilege elevation attempt (snort3-browser-ie.rules)
 * 1:32263 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Active X installer broker privilege elevation attempt (snort3-browser-ie.rules)
 * 1:32264 <-> DISABLED <-> BROWSER-IE ActiveX installer broker object sandbox escape attempt (snort3-browser-ie.rules)
 * 1:32265 <-> DISABLED <-> BROWSER-IE ActiveX installer broker object sandbox escape attempt (snort3-browser-ie.rules)
 * 1:32266 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 out of bounds array access attempt (snort3-browser-ie.rules)
 * 1:32267 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 out of bounds array access attempt (snort3-browser-ie.rules)
 * 1:32268 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure confpremenu.php install license command injection attempt (snort3-server-webapp.rules)
 * 1:32269 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure confpremenu.php install license command injection attempt (snort3-server-webapp.rules)
 * 1:32276 <-> DISABLED <-> SERVER-WEBAPP WordPress Infusionsoft Gravity Forms Plugin arbitrary code execution attempt (snort3-server-webapp.rules)
 * 1:32323 <-> DISABLED <-> SERVER-WEBAPP WordPress Custom Contact Forms plugin SQL export attempt (snort3-server-webapp.rules)
 * 1:32324 <-> DISABLED <-> SERVER-WEBAPP WordPress Custom Contact Forms plugin arbitrary SQL execution attempt (snort3-server-webapp.rules)
 * 1:32347 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:32348 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:32349 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:32351 <-> DISABLED <-> SERVER-WEBAPP ManageEngine multipartRequest servlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:32352 <-> ENABLED <-> SERVER-WEBAPP Centreon displayServiceStatus.php command injection attempt (snort3-server-webapp.rules)
 * 1:32424 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer object type confusion remote code execution attempt (snort3-browser-ie.rules)
 * 1:32425 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer object type confusion remote code execution attempt (snort3-browser-ie.rules)
 * 1:32426 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer contentEditable use after free attempt (snort3-browser-ie.rules)
 * 1:32427 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer contentEditable use after free attempt (snort3-browser-ie.rules)
 * 1:32430 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt (snort3-browser-ie.rules)
 * 1:32431 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt (snort3-browser-ie.rules)
 * 1:32436 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer document.URL override information disclosure attempt (snort3-browser-ie.rules)
 * 1:32437 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer document.URL override information disclosure attempt (snort3-browser-ie.rules)
 * 1:32438 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt (snort3-browser-ie.rules)
 * 1:32439 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt (snort3-browser-ie.rules)
 * 1:32440 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:32441 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (snort3-browser-ie.rules)
 * 1:32458 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt (snort3-browser-ie.rules)
 * 1:32459 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt (snort3-browser-ie.rules)
 * 1:32460 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt (snort3-browser-ie.rules)
 * 1:32461 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt (snort3-browser-ie.rules)
 * 1:32462 <-> DISABLED <-> SERVER-WEBAPP Belkin Multiple Devices buffer overflow attempt (snort3-server-webapp.rules)
 * 1:32478 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSecurityContext use after free attempt (snort3-browser-ie.rules)
 * 1:32479 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSecurityContext use after free attempt (snort3-browser-ie.rules)
 * 1:32482 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pasteHTML use after free attempt (snort3-browser-ie.rules)
 * 1:32483 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pasteHTML use after free attempt (snort3-browser-ie.rules)
 * 1:32484 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer immutable application settings sandbox escape attempt (snort3-browser-ie.rules)
 * 1:32485 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer immutable application settings sandbox escape attempt (snort3-browser-ie.rules)
 * 1:32491 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (snort3-browser-ie.rules)
 * 1:32492 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (snort3-browser-ie.rules)
 * 1:32495 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CStyleSheet object use after free attempt (snort3-browser-ie.rules)
 * 1:32496 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CStyleSheet object use after free attempt (snort3-browser-ie.rules)
 * 1:32497 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (snort3-browser-ie.rules)
 * 1:32498 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (snort3-browser-ie.rules)
 * 1:32527 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts directory traversal attempt (snort3-server-webapp.rules)
 * 1:32528 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts directory traversal attempt (snort3-server-webapp.rules)
 * 1:32546 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP Enterprise Manager XML entity injection attempt (snort3-server-webapp.rules)
 * 1:32547 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP Enterprise Manager XML entity injection attempt (snort3-server-webapp.rules)
 * 1:32579 <-> DISABLED <-> SERVER-WEBAPP Reflected file download attempt (snort3-server-webapp.rules)
 * 1:32580 <-> DISABLED <-> SERVER-WEBAPP Reflected file download attempt (snort3-server-webapp.rules)
 * 1:32581 <-> DISABLED <-> SERVER-WEBAPP Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt (snort3-server-webapp.rules)
 * 1:32582 <-> DISABLED <-> SERVER-WEBAPP Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt (snort3-server-webapp.rules)
 * 1:32611 <-> DISABLED <-> SERVER-WEBAPP phpMemcachedAdmin path traversal attempt (snort3-server-webapp.rules)
 * 1:32626 <-> DISABLED <-> BROWSER-PLUGINS Adobe Flash broker privilege escalation file creation attempt (snort3-browser-plugins.rules)
 * 1:32627 <-> DISABLED <-> BROWSER-PLUGINS Adobe Flash broker privilege escalation file creation attempt (snort3-browser-plugins.rules)
 * 1:32632 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:32633 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX function call access (snort3-browser-plugins.rules)
 * 1:32634 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:32635 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX function call access (snort3-browser-plugins.rules)
 * 1:32679 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer lineboxbuilder out of bound array access attempt (snort3-browser-ie.rules)
 * 1:32680 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer lineboxbuilder out of bound array access attempt (snort3-browser-ie.rules)
 * 1:32681 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access parameter cross site scripting attempt (snort3-server-webapp.rules)
 * 1:32682 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access parameter cross site scripting attempt (snort3-server-webapp.rules)
 * 1:32685 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setTimeout use after free attempt (snort3-browser-ie.rules)
 * 1:32686 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setTimeout use after free attempt (snort3-browser-ie.rules)
 * 1:32689 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer style object type confusion attempt (snort3-browser-ie.rules)
 * 1:32690 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer style object type confusion attempt (snort3-browser-ie.rules)
 * 1:32691 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer NodeFilter use after free attempt (snort3-browser-ie.rules)
 * 1:32692 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer NodeFilter use after free attempt (snort3-browser-ie.rules)
 * 1:32693 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS out-of-bounds buffer access attempt (snort3-browser-ie.rules)
 * 1:32694 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS out-of-bounds buffer access attempt (snort3-browser-ie.rules)
 * 1:32695 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (snort3-browser-ie.rules)
 * 1:32696 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (snort3-browser-ie.rules)
 * 1:32697 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (snort3-browser-ie.rules)
 * 1:32698 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (snort3-browser-ie.rules)
 * 1:32699 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (snort3-browser-ie.rules)
 * 1:32700 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (snort3-browser-ie.rules)
 * 1:32701 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (snort3-browser-ie.rules)
 * 1:32702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (snort3-browser-ie.rules)
 * 1:32703 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use of rtf file in clipboard attempt (snort3-browser-ie.rules)
 * 1:32704 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use of rtf file in clipboard attempt (snort3-browser-ie.rules)
 * 1:32709 <-> ENABLED <-> BROWSER-IE VBScript RegEx use-after-free attempt (snort3-browser-ie.rules)
 * 1:32714 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTableSection remote code execution attempt (snort3-browser-ie.rules)
 * 1:32715 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTableSection remote code execution attempt (snort3-browser-ie.rules)
 * 1:32716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (snort3-browser-ie.rules)
 * 1:32717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (snort3-browser-ie.rules)
 * 1:32720 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element type confusion use after free attempt (snort3-browser-ie.rules)
 * 1:32721 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element type confusion use after free attempt (snort3-browser-ie.rules)
 * 1:32722 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CButton object use after free attempt (snort3-browser-ie.rules)
 * 1:32723 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CButton object use after free attempt (snort3-browser-ie.rules)
 * 1:32724 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt (snort3-browser-ie.rules)
 * 1:32725 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt (snort3-browser-ie.rules)
 * 1:32742 <-> ENABLED <-> SERVER-WEBAPP Arris VAP2500 tools_command.php command execution attempt (snort3-server-webapp.rules)
 * 1:32744 <-> DISABLED <-> SERVER-WEBAPP ManageEngine NetFlow Analyzer DisplayChartPDF directory traversal attempt (snort3-server-webapp.rules)
 * 1:32745 <-> DISABLED <-> SERVER-WEBAPP ManageEngine NetFlow Analyzer information disclosure attempt (snort3-server-webapp.rules)
 * 1:32746 <-> DISABLED <-> SERVER-WEBAPP Wordpress OptimizePress plugin theme upload attempt (snort3-server-webapp.rules)
 * 1:32753 <-> ENABLED <-> SERVER-WEBAPP FreePBX Framework Asterisk recording interface PHP unserialize code execution attempt (snort3-server-webapp.rules)
 * 1:32773 <-> DISABLED <-> SERVER-WEBAPP Symantec messaging gateway management console cross-site scripting attempt (snort3-server-webapp.rules)
 * 1:32777 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CheaderElement use after free attempt (snort3-browser-ie.rules)
 * 1:32778 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CheaderElement use after free attempt (snort3-browser-ie.rules)
 * 1:32841 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Messenger ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:32885 <-> DISABLED <-> SERVER-WEBAPP Enalean Tuleap PHP unserialize code execution attempt (snort3-server-webapp.rules)
 * 1:32886 <-> DISABLED <-> SERVER-WEBAPP Enalean Tuleap PHP unserialize code execution attempt (snort3-server-webapp.rules)
 * 1:32894 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:32895 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:32896 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:32897 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:32939 <-> DISABLED <-> SERVER-WEBAPP Wordpress XSS Clean and Simple Contact Form plugin cross-site scripting attempt (snort3-server-webapp.rules)
 * 1:32952 <-> DISABLED <-> SERVER-WEBAPP iCloud Apple ID brute-force login attempt (snort3-server-webapp.rules)
 * 1:32968 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (snort3-server-webapp.rules)
 * 1:32969 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (snort3-server-webapp.rules)
 * 1:32970 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (snort3-server-webapp.rules)
 * 1:33100 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:33101 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:33102 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:33103 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:33105 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:33106 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:33107 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:33108 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:33109 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:33110 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:33111 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:33112 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:33113 <-> DISABLED <-> SERVER-WEBAPP Novell eDirectory IMONITOR cross site scripting attempt (snort3-server-webapp.rules)
 * 1:33114 <-> DISABLED <-> SERVER-WEBAPP HP System Management Homepage cross site scripting attempt (snort3-server-webapp.rules)
 * 1:33157 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CClipStack array index exploitation attempt (snort3-browser-ie.rules)
 * 1:33158 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CClipStack array index exploitation attempt (snort3-browser-ie.rules)
 * 1:33191 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (snort3-browser-ie.rules)
 * 1:33192 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (snort3-browser-ie.rules)
 * 1:33193 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (snort3-browser-ie.rules)
 * 1:33194 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (snort3-browser-ie.rules)
 * 1:33195 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (snort3-browser-ie.rules)
 * 1:33196 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (snort3-browser-ie.rules)
 * 1:33279 <-> DISABLED <-> SERVER-WEBAPP McAfee ePolicy Orchestrator XML external entity injection attempt (snort3-server-webapp.rules)
 * 1:33287 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer same origin policy bypass attempt (snort3-browser-ie.rules)
 * 1:33288 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer same origin policy bypass attempt (snort3-browser-ie.rules)
 * 1:33293 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (snort3-server-webapp.rules)
 * 1:33294 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (snort3-server-webapp.rules)
 * 1:33319 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (snort3-browser-ie.rules)
 * 1:33320 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (snort3-browser-ie.rules)
 * 1:33321 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (snort3-browser-ie.rules)
 * 1:33322 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (snort3-browser-ie.rules)
 * 1:33337 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (snort3-browser-ie.rules)
 * 1:33338 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (snort3-browser-ie.rules)
 * 1:33352 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 error handler XSS exploit attempt (snort3-browser-ie.rules)
 * 1:33413 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer unitialized memory access attempt (snort3-browser-ie.rules)
 * 1:33414 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer unitialized memory access attempt (snort3-browser-ie.rules)
 * 1:33423 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use after free attempt (snort3-browser-ie.rules)
 * 1:33424 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use after free attempt (snort3-browser-ie.rules)
 * 1:33440 <-> DISABLED <-> SERVER-WEBAPP WordPress EasyCart PHP code execution attempt (snort3-server-webapp.rules)
 * 1:33446 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (snort3-server-webapp.rules)
 * 1:33447 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (snort3-server-webapp.rules)
 * 1:33448 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (snort3-server-webapp.rules)
 * 1:33514 <-> DISABLED <-> SERVER-WEBAPP WordPress Photo Gallery PHP code execution attempt (snort3-server-webapp.rules)
 * 1:33573 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt (snort3-server-webapp.rules)
 * 1:33574 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt (snort3-server-webapp.rules)
 * 1:33581 <-> DISABLED <-> SERVER-WEBAPP nginx URI processing security bypass attempt (snort3-server-webapp.rules)
 * 1:33597 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:33598 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:33599 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:33605 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (snort3-browser-ie.rules)
 * 1:33606 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (snort3-browser-ie.rules)
 * 1:33607 <-> DISABLED <-> SERVER-WEBAPP cron access (snort3-server-webapp.rules)
 * 1:33608 <-> DISABLED <-> SERVER-WEBAPP bin access (snort3-server-webapp.rules)
 * 1:33609 <-> DISABLED <-> SERVER-WEBAPP .wwwpasswd access (snort3-server-webapp.rules)
 * 1:33610 <-> DISABLED <-> SERVER-WEBAPP .wwwgroup access (snort3-server-webapp.rules)
 * 1:33611 <-> DISABLED <-> SERVER-WEBAPP httpd.conf access (snort3-server-webapp.rules)
 * 1:33612 <-> DISABLED <-> SERVER-WEBAPP stronghold-status access (snort3-server-webapp.rules)
 * 1:33613 <-> DISABLED <-> SERVER-WEBAPP stronghold-info access (snort3-server-webapp.rules)
 * 1:33614 <-> DISABLED <-> SERVER-WEBAPP caucho-status access (snort3-server-webapp.rules)
 * 1:33632 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (snort3-server-webapp.rules)
 * 1:33638 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Java applet denial of service attempt (snort3-browser-ie.rules)
 * 1:33639 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Java applet denial of service attempt (snort3-browser-ie.rules)
 * 1:33651 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (snort3-server-webapp.rules)
 * 1:33652 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (snort3-server-webapp.rules)
 * 1:33653 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (snort3-server-webapp.rules)
 * 1:33657 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (snort3-server-webapp.rules)
 * 1:33658 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (snort3-server-webapp.rules)
 * 1:33659 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (snort3-server-webapp.rules)
 * 1:33676 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway restore.php command injection attempt (snort3-server-webapp.rules)
 * 1:33720 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 sandbox bypass attempt (snort3-browser-ie.rules)
 * 1:33721 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 sandbox bypass attempt (snort3-browser-ie.rules)
 * 1:33762 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook WebAccess msgParam cross site scripting attempt (snort3-server-webapp.rules)
 * 1:33812 <-> ENABLED <-> SERVER-WEBAPP Seagate NAS remote code execution attempt (snort3-server-webapp.rules)
 * 1:33832 <-> DISABLED <-> SERVER-WEBAPP Seagate BlackArmor NAS getAlias.php command injection attempt (snort3-server-webapp.rules)
 * 1:33853 <-> DISABLED <-> SERVER-WEBAPP D-Link multiple products ping.ccp command injection attempt (snort3-server-webapp.rules)
 * 1:33855 <-> DISABLED <-> SERVER-WEBAPP Wordpress Ultimate CSV Importer auth bypass export attempt (snort3-server-webapp.rules)
 * 1:33856 <-> DISABLED <-> SERVER-WEBAPP Wordpress Holding Pattern theme file upload attempt (snort3-server-webapp.rules)
 * 1:33894 <-> DISABLED <-> SERVER-WEBAPP TWiki debugenableplugins arbitrary perl code injection attempt (snort3-server-webapp.rules)
 * 1:33895 <-> DISABLED <-> SERVER-WEBAPP TWiki debugenableplugins arbitrary perl code injection attempt (snort3-server-webapp.rules)
 * 1:33896 <-> DISABLED <-> SERVER-WEBAPP OpenNMS XML external entity injection attempt (snort3-server-webapp.rules)
 * 1:33897 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer javascript iframe injection attempt (snort3-browser-ie.rules)
 * 1:33898 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer javascript iframe injection attempt (snort3-browser-ie.rules)
 * 1:33915 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (snort3-server-webapp.rules)
 * 1:33916 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (snort3-server-webapp.rules)
 * 1:33917 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (snort3-server-webapp.rules)
 * 1:33922 <-> DISABLED <-> SERVER-WEBAPP WordPress arbitrary web script injection attempt (snort3-server-webapp.rules)
 * 1:33934 <-> DISABLED <-> SERVER-WEBAPP Wordpress WP Marketplace plugin directory traversal attempt (snort3-server-webapp.rules)
 * 1:33935 <-> DISABLED <-> SERVER-WEBAPP Wordpress WP Marketplace plugin privilege escalation attempt (snort3-server-webapp.rules)
 * 1:33936 <-> DISABLED <-> SERVER-WEBAPP TRENDnet TN200 Network Storage System command injection attempt (snort3-server-webapp.rules)
 * 1:33937 <-> DISABLED <-> SERVER-WEBAPP TRENDnet TN200 Network Storage System command injection attempt (snort3-server-webapp.rules)
 * 1:33938 <-> DISABLED <-> SERVER-WEBAPP Seagate BlackArmor NAS send_test_email command injection attempt (snort3-server-webapp.rules)
 * 1:33984 <-> DISABLED <-> SERVER-WEBAPP D-Link DNS-345 Network Storage System system_mgr.cgi command injection attempt (snort3-server-webapp.rules)
 * 1:34068 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 invalid array element read attempt (snort3-browser-ie.rules)
 * 1:34069 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 invalid array element read attempt (snort3-browser-ie.rules)
 * 1:34123 <-> DISABLED <-> SERVER-WEBAPP PHP php_date.c DateTimeZone data user after free attempt (snort3-server-webapp.rules)
 * 1:34124 <-> DISABLED <-> SERVER-WEBAPP PHP php_date.c DateTimeZone data user after free attempt (snort3-server-webapp.rules)
 * 1:34184 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense services_unbound_acls cross site scripting attempt (snort3-server-webapp.rules)
 * 1:34185 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense status_captiveportal cross site scripting attempt (snort3-server-webapp.rules)
 * 1:34194 <-> ENABLED <-> SERVER-WEBAPP RevSlider information disclosure attempt (snort3-server-webapp.rules)
 * 1:34213 <-> DISABLED <-> SERVER-WEBAPP WordPress overly large password class-phpass.php denial of service attempt (snort3-server-webapp.rules)
 * 1:34215 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense diag_logs_filter cross site scripting attempt (snort3-server-webapp.rules)
 * 1:34284 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense firewall_rules cross site scripting attempt (snort3-server-webapp.rules)
 * 1:34285 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense firewall_shaper cross site scripting attempt (snort3-server-webapp.rules)
 * 1:34287 <-> DISABLED <-> SERVER-WEBAPP vBulletin XSS redirect attempt (snort3-server-webapp.rules)
 * 1:34298 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Trouble Shooter ActiveX object access (snort3-browser-plugins.rules)
 * 1:34299 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onpagehide use after free attempt (snort3-browser-ie.rules)
 * 1:34306 <-> DISABLED <-> SERVER-WEBAPP Subversion HTTP excessive REPORT requests denial of service attempt (snort3-server-webapp.rules)
 * 1:34320 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (snort3-browser-ie.rules)
 * 1:34321 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (snort3-browser-ie.rules)
 * 1:34328 <-> DISABLED <-> SERVER-WEBAPP Wordpress comment field stored XSS attempt (snort3-server-webapp.rules)
 * 1:34358 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWALL SonicOS macIpSpoofView cross site scripting attempt (snort3-server-webapp.rules)
 * 1:34359 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (snort3-server-webapp.rules)
 * 1:34360 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (snort3-server-webapp.rules)
 * 1:34361 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (snort3-server-webapp.rules)
 * 1:34365 <-> DISABLED <-> SERVER-WEBAPP Magento remote code execution attempt (snort3-server-webapp.rules)
 * 1:34379 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox privilege escalation attempt (snort3-browser-ie.rules)
 * 1:34380 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox privilege escalation attempt (snort3-browser-ie.rules)
 * 1:34391 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer TextData out of bounds read attempt (snort3-browser-ie.rules)
 * 1:34392 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer TextData out of bounds read attempt (snort3-browser-ie.rules)
 * 1:34405 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer improper copy buffer access information disclosure attempt (snort3-browser-ie.rules)
 * 1:34406 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer improper copy buffer access information disclosure attempt (snort3-browser-ie.rules)
 * 1:34407 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox bypass attempt (snort3-browser-ie.rules)
 * 1:34408 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox bypass attempt (snort3-browser-ie.rules)
 * 1:34448 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:34449 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:34450 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:34451 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:34454 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:34455 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:34456 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:34457 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:34471 <-> ENABLED <-> SERVER-WEBAPP Symantec Critical System Protection directory traversal attempt (snort3-server-webapp.rules)
 * 1:34472 <-> DISABLED <-> SERVER-WEBAPP Symantec Critical System Protection SQL injection attempt (snort3-server-webapp.rules)
 * 1:34475 <-> DISABLED <-> SERVER-WEBAPP Wordpress username enumeration attempt (snort3-server-webapp.rules)
 * 1:34568 <-> DISABLED <-> SERVER-WEBAPP Wordpress Gravity Forms gf_page arbitrary file upload attempt (snort3-server-webapp.rules)
 * 1:34569 <-> DISABLED <-> SERVER-WEBAPP Wordpress Creative Contact Form arbitrary PHP file upload attempt (snort3-server-webapp.rules)
 * 1:34623 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function integer overflow attempt (snort3-server-webapp.rules)
 * 1:34638 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:34639 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:34640 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:34643 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:34644 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX function call (snort3-browser-plugins.rules)
 * 1:34751 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer ieframe.dll privilege escalation attempt (snort3-browser-ie.rules)
 * 1:34752 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer ieframe.dll privilege escalation attempt (snort3-browser-ie.rules)
 * 1:34772 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MOTW.dll sandbox escape attempt (snort3-browser-ie.rules)
 * 1:34773 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MOTW.dll sandbox escape attempt (snort3-browser-ie.rules)
 * 1:34799 <-> ENABLED <-> SERVER-WEBAPP UPnP AddPortMapping SOAP action command injection attempt (snort3-server-webapp.rules)
 * 1:34875 <-> DISABLED <-> SERVER-WEBAPP ManageEngine EventLog Analyzer cross site request forgery attempt (snort3-server-webapp.rules)
 * 1:34884 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (snort3-browser-plugins.rules)
 * 1:34885 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (snort3-browser-plugins.rules)
 * 1:34918 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:34919 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (snort3-browser-plugins.rules)
 * 1:34920 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:34921 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (snort3-browser-plugins.rules)
 * 1:34922 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (snort3-browser-plugins.rules)
 * 1:34923 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (snort3-browser-plugins.rules)
 * 1:34960 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:34961 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:34962 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:34979 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (snort3-server-webapp.rules)
 * 1:34980 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (snort3-server-webapp.rules)
 * 1:34981 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (snort3-server-webapp.rules)
 * 1:34983 <-> DISABLED <-> SERVER-WEBAPP PHP SoapClient __call method type confusion attempt (snort3-server-webapp.rules)
 * 1:35001 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (snort3-browser-plugins.rules)
 * 1:35002 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (snort3-browser-plugins.rules)
 * 1:35006 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (snort3-server-webapp.rules)
 * 1:35007 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (snort3-server-webapp.rules)
 * 1:35008 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (snort3-server-webapp.rules)
 * 1:35009 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (snort3-server-webapp.rules)
 * 1:35010 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (snort3-server-webapp.rules)
 * 1:35011 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (snort3-server-webapp.rules)
 * 1:35014 <-> ENABLED <-> SERVER-WEBAPP Centreon GetXMLTrapsForVendor.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:35016 <-> ENABLED <-> SERVER-WEBAPP Centreon cmdGetExample.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:35017 <-> ENABLED <-> SERVER-WEBAPP Centreon makeXML_ListMetrics.php SQL injection attempt (snort3-server-webapp.rules)
 * 1:35032 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite remote file include attempt (snort3-server-webapp.rules)
 * 1:35033 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite remote file include attempt (snort3-server-webapp.rules)
 * 1:35040 <-> DISABLED <-> SERVER-WEBAPP PHP php_parse_metadata heap corruption attempt (snort3-server-webapp.rules)
 * 1:35041 <-> DISABLED <-> SERVER-WEBAPP PHP php_parse_metadata heap corruption attempt (snort3-server-webapp.rules)
 * 1:35053 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSVGMarkerElement use after free attempt  (snort3-browser-ie.rules)
 * 1:35114 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer replaceChild function memory corruption attempt (snort3-browser-ie.rules)
 * 1:35115 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer replaceChild function memory corruption attempt (snort3-browser-ie.rules)
 * 1:35116 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer svg elements use after free attempt (snort3-browser-ie.rules)
 * 1:35117 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer svg elements use after free attempt (snort3-browser-ie.rules)
 * 1:35127 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer local file information disclosure attempt (snort3-browser-ie.rules)
 * 1:35128 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer local file information disclosure attempt (snort3-browser-ie.rules)
 * 1:35133 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox read permission bypass attempt (snort3-browser-ie.rules)
 * 1:35134 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox read permission bypass attempt (snort3-browser-ie.rules)
 * 1:35215 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode atlthunk.dll dll-load exploit attempt (snort3-browser-ie.rules)
 * 1:35216 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode request for atlthunk.dll over SMB attempt (snort3-browser-ie.rules)
 * 1:35310 <-> DISABLED <-> SERVER-WEBAPP Centreon getStats.php command injection attempt (snort3-server-webapp.rules)
 * 1:35311 <-> DISABLED <-> SERVER-WEBAPP Centreon getStats.php command injection attempt (snort3-server-webapp.rules)
 * 1:35327 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35328 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35329 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35330 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35349 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35350 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35351 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35352 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35354 <-> DISABLED <-> SERVER-WEBAPP Cacti graphs local_graph_id SQL injection attempt (snort3-server-webapp.rules)
 * 1:35358 <-> DISABLED <-> SERVER-WEBAPP Wordpress RightNow theme file upload attempt (snort3-server-webapp.rules)
 * 1:35395 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (snort3-browser-plugins.rules)
 * 1:35396 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (snort3-browser-plugins.rules)
 * 1:35397 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (snort3-browser-plugins.rules)
 * 1:35398 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (snort3-browser-plugins.rules)
 * 1:35399 <-> DISABLED <-> SERVER-WEBAPP WordPress MailChimp Subscribe Forms PHP Code Execution command injection attempt (snort3-server-webapp.rules)
 * 1:35401 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (snort3-browser-plugins.rules)
 * 1:35402 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (snort3-browser-plugins.rules)
 * 1:35403 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (snort3-browser-plugins.rules)
 * 1:35404 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (snort3-browser-plugins.rules)
 * 1:35419 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:35420 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:35421 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:35422 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (snort3-browser-plugins.rules)
 * 1:35423 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX function call access (snort3-browser-plugins.rules)
 * 1:35444 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (snort3-browser-plugins.rules)
 * 1:35445 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (snort3-browser-plugins.rules)
 * 1:35446 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (snort3-browser-plugins.rules)
 * 1:35447 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (snort3-browser-plugins.rules)
 * 1:35531 <-> DISABLED <-> SERVER-WEBAPP Apache HTTP server mod_cache denial of service attempt (snort3-server-webapp.rules)
 * 1:35532 <-> DISABLED <-> SERVER-WEBAPP Apache HTTP server mod_cache denial of service attempt (snort3-server-webapp.rules)
 * 1:35556 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35557 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35558 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35559 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35594 <-> DISABLED <-> SERVER-WEBAPP Websense Triton Content Manager handle_debug_network stack buffer overflow attempt (snort3-server-webapp.rules)
 * 1:35611 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (snort3-server-webapp.rules)
 * 1:35612 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (snort3-server-webapp.rules)
 * 1:35613 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (snort3-server-webapp.rules)
 * 1:35614 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35615 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35616 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35617 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35620 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35621 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35622 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35623 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35685 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (snort3-browser-plugins.rules)
 * 1:35686 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (snort3-browser-plugins.rules)
 * 1:35697 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35698 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35699 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35700 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:35704 <-> DISABLED <-> SERVER-WEBAPP Maarch LetterBox arbitrary PHP file upload attempt (snort3-server-webapp.rules)
 * 1:35707 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (snort3-server-webapp.rules)
 * 1:35708 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (snort3-server-webapp.rules)
 * 1:35709 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (snort3-server-webapp.rules)
 * 1:35734 <-> DISABLED <-> SERVER-WEBAPP Netgear WNDR4700 and R6200 admin interface authentication bypass attempt (snort3-server-webapp.rules)
 * 1:35817 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server RenameFile method directory traversal attempt (snort3-server-webapp.rules)
 * 1:35818 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server RenameFile method directory traversal attempt (snort3-server-webapp.rules)
 * 1:35843 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server MoveFile method directory traversal attempt (snort3-server-webapp.rules)
 * 1:35844 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server MoveFile method directory traversal attempt (snort3-server-webapp.rules)
 * 1:35846 <-> DISABLED <-> SERVER-WEBAPP Navis DocumentCloud WordPress plugin window.php cross site scripting attempt (snort3-server-webapp.rules)
 * 1:35853 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (snort3-server-webapp.rules)
 * 1:35854 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (snort3-server-webapp.rules)
 * 1:35855 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (snort3-server-webapp.rules)
 * 1:35856 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (snort3-server-webapp.rules)
 * 1:35933 <-> DISABLED <-> SERVER-WEBAPP Qualcomm WorldMail IMAP select directory traversal attempt (snort3-server-webapp.rules)
 * 1:35934 <-> DISABLED <-> SERVER-WEBAPP Qualcomm WorldMail IMAP append directory traversal attempt (snort3-server-webapp.rules)
 * 1:35940 <-> DISABLED <-> SERVER-WEBAPP PHP phar_parse_tarfile method integer overflow attempt (snort3-server-webapp.rules)
 * 1:35967 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox CreateFileW arbitrary file delete attempt (snort3-browser-ie.rules)
 * 1:35968 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox CreateFileW arbitrary file delete attempt (snort3-browser-ie.rules)
 * 1:35998 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msGetRegionContent memory corruption attempt (snort3-browser-ie.rules)
 * 1:35999 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msGetRegionContent memory corruption attempt (snort3-browser-ie.rules)
 * 1:36020 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM SetValue sandbox bypass attempt (snort3-browser-ie.rules)
 * 1:36021 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM SetValue sandbox bypass attempt (snort3-browser-ie.rules)
 * 1:36059 <-> DISABLED <-> SERVER-WEBAPP PHP CDF file handling infinite loop dos attempt (snort3-server-webapp.rules)
 * 1:36109 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36110 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36111 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36112 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36195 <-> DISABLED <-> SERVER-WEBAPP Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt (snort3-server-webapp.rules)
 * 1:36196 <-> DISABLED <-> SERVER-WEBAPP Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt (snort3-server-webapp.rules)
 * 1:36197 <-> DISABLED <-> SERVER-WEBAPP nginx SMTP proxy STARTTLS plaintext command injection attempt (snort3-server-webapp.rules)
 * 1:36224 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript use after free attempt (snort3-browser-ie.rules)
 * 1:36243 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite frm_splitfrm remote file include attempt (snort3-server-webapp.rules)
 * 1:36249 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt (snort3-browser-ie.rules)
 * 1:36254 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt (snort3-server-webapp.rules)
 * 1:36255 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt (snort3-server-webapp.rules)
 * 1:36261 <-> DISABLED <-> SERVER-WEBAPP PHP fileinfo cdf_read_property_info denial of service attempt (snort3-server-webapp.rules)
 * 1:36262 <-> DISABLED <-> SERVER-WEBAPP PHP fileinfo cdf_read_property_info denial of service attempt (snort3-server-webapp.rules)
 * 1:36320 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 2 ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36349 <-> DISABLED <-> BROWSER-PLUGINS Touch22 Software Image22 DrawIcon ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36350 <-> DISABLED <-> BROWSER-PLUGINS Touch22 Software Image22 DrawIcon ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36359 <-> DISABLED <-> SERVER-WEBAPP pfSense WebGui Zone Parameter cross-site scripting attempt (snort3-server-webapp.rules)
 * 1:36400 <-> DISABLED <-> SERVER-WEBAPP OpenDocMan redirection parameter cross site scripting attempt (snort3-server-webapp.rules)
 * 1:36411 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (snort3-browser-ie.rules)
 * 1:36412 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (snort3-browser-ie.rules)
 * 1:36413 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (snort3-browser-ie.rules)
 * 1:36414 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (snort3-browser-ie.rules)
 * 1:36433 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36434 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36447 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt (snort3-browser-ie.rules)
 * 1:36448 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt (snort3-browser-ie.rules)
 * 1:36449 <-> DISABLED <-> SERVER-WEBAPP Wordpress xmlrpc.php multiple failed authentication response (snort3-server-webapp.rules)
 * 1:36452 <-> DISABLED <-> BROWSER-IE Microsoft Edge cross site scripting filter bypass attempt (snort3-browser-ie.rules)
 * 1:36472 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36473 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36474 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36475 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36480 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36481 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36482 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36483 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36484 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36485 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36486 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36487 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36488 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36489 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36490 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36491 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36514 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer ConvertFile ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36515 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer SetText ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36516 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer ConvertFile ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36517 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer SetText ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36533 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36534 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (snort3-browser-plugins.rules)
 * 1:36594 <-> DISABLED <-> SERVER-WEBAPP OpenEMR globals.php authentication bypass attempt (snort3-server-webapp.rules)
 * 1:36595 <-> DISABLED <-> SERVER-WEBAPP OpenEMR globals.php authentication bypass attempt (snort3-server-webapp.rules)
 * 1:36613 <-> DISABLED <-> SERVER-WEBAPP McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:36614 <-> DISABLED <-> SERVER-WEBAPP McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:36615 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (snort3-server-webapp.rules)
 * 1:36616 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (snort3-server-webapp.rules)
 * 1:36617 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (snort3-server-webapp.rules)
 * 1:36618 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36619 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36620 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36621 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36638 <-> DISABLED <-> SERVER-WEBAPP WordPress Font Plugin AjaxProxy.php absolute path traversal attempt (snort3-server-webapp.rules)
 * 1:36641 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36642 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36643 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36647 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36648 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36653 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36654 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36655 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (snort3-server-webapp.rules)
 * 1:36656 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (snort3-server-webapp.rules)
 * 1:36657 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (snort3-server-webapp.rules)
 * 1:36663 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36664 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36665 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36753 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement JSON write-what-where attempt (snort3-browser-ie.rules)
 * 1:36754 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement JSON write-what-where attempt (snort3-browser-ie.rules)
 * 1:36791 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (snort3-browser-ie.rules)
 * 1:36792 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX clsid access (snort3-browser-plugins.rules)
 * 1:36865 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation IDAuto.BarCode ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36866 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36867 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36868 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.BarCode ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36869 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.PDF417 ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36870 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.PDF417 ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36871 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Aztec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36872 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Aztec ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:36894 <-> DISABLED <-> SERVER-WEBAPP Zend Technologies Zend Framework heuristicScan XML external entity injection attempt (snort3-server-webapp.rules)
 * 1:36895 <-> DISABLED <-> SERVER-WEBAPP Zend Technologies Zend Framework heuristicScan XML external entity injection attempt (snort3-server-webapp.rules)
 * 1:36900 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (snort3-server-webapp.rules)
 * 1:36901 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (snort3-server-webapp.rules)
 * 1:36902 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (snort3-server-webapp.rules)
 * 1:36968 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTableRow memory corruption attempt (snort3-browser-ie.rules)
 * 1:36969 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTableRow memory corruption attempt (snort3-browser-ie.rules)
 * 1:37005 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:37006 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:37007 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:37008 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:37038 <-> DISABLED <-> SERVER-WEBAPP HumHub index.php from parameter SQL injection attempt (snort3-server-webapp.rules)
 * 1:37040 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:37041 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:37042 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:37043 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:37044 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (snort3-browser-plugins.rules)
 * 1:37096 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (snort3-server-webapp.rules)
 * 1:37097 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (snort3-server-webapp.rules)
 * 1:37098 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (snort3-server-webapp.rules)
 * 1:37099 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (snort3-server-webapp.rules)
 * 1:37233 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus FileUploader servlet directory traversal attempt (snort3-server-webapp.rules)
 * 1:37343 <-> DISABLED <-> SERVER-WEBAPP D-Link  DNS-326 check_login command injection attempt (snort3-server-webapp.rules)
 * 1:37348 <-> DISABLED <-> SERVER-WEBAPP Limesurvey unauthenticated file download attempt (snort3-server-webapp.rules)
 * 1:37349 <-> DISABLED <-> SERVER-WEBAPP Limesurvey unauthenticated file download attempt (snort3-server-webapp.rules)
 * 1:37378 <-> DISABLED <-> SERVER-WEBAPP ABB default password login attempt (snort3-server-webapp.rules)
 * 1:37379 <-> DISABLED <-> SERVER-WEBAPP BinTec Elmeg default password login attempt (snort3-server-webapp.rules)
 * 1:37380 <-> DISABLED <-> SERVER-WEBAPP BinTec Elmeg default password login attempt (snort3-server-webapp.rules)
 * 1:37381 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (snort3-server-webapp.rules)
 * 1:37382 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (snort3-server-webapp.rules)

2019-05-02 12:34:42 UTC

Snort Subscriber Rules Update

Date: 2019-05-02

Customers should note that due to the number of rule changes, deployment of this SRU will be much longer than usual. We would advise customers to schedule deployments accordingly to minimize the impact to production environments.

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2990.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:50000 <-> DISABLED <-> DELETED this is a place holder 50000 (deleted.rules)
 * 1:50005 <-> DISABLED <-> BROWSER-IE Javascript CollectGarbage use-after-free attempt (browser-ie.rules)
 * 1:49989 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt (browser-ie.rules)
 * 1:50001 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Gateway arbitrary command execution attempt (server-other.rules)
 * 1:49988 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt (browser-ie.rules)
 * 1:50004 <-> DISABLED <-> BROWSER-IE Javascript CollectGarbage use-after-free attempt (browser-ie.rules)
 * 1:50002 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Gateway arbitrary command execution attempt (server-other.rules)
 * 1:49991 <-> DISABLED <-> SERVER-WEBAPP WordPress WooCommerce Checkout Manager Plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:50003 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Message Server RFC server registration attempt (server-other.rules)
 * 3:49983 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2019-0827 attack attempt (policy-other.rules)
 * 3:49998 <-> ENABLED <-> SERVER-WEBAPP Cisco Adaptive Security Appliance admin command interface access attempt (server-webapp.rules)
 * 3:49995 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49992 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49993 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49982 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2019-0822 attack attempt (policy-other.rules)
 * 3:49996 <-> ENABLED <-> SERVER-WEBAPP Cisco ASA secure desktop login denial of service attempt (server-webapp.rules)
 * 3:49990 <-> ENABLED <-> PROTOCOL-VOIP Cisco IP Phone malformed SIP presence information data denial of service attempt (protocol-voip.rules)
 * 3:49997 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers session hijack attempt (server-webapp.rules)
 * 3:50007 <-> ENABLED <-> SERVER-WEBAPP Cisco ASA WebVPN expired session page direct access denial of service attempt (server-webapp.rules)
 * 3:49999 <-> ENABLED <-> SERVER-WEBAPP Cisco Adaptive Security Appliance admin command interface access attempt (server-webapp.rules)
 * 3:49994 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:50006 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance proxy service buffer overflow attempt (server-webapp.rules)

Modified Rules:


 * 1:48726 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48095 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48486 <-> DISABLED <-> SERVER-WEBAPP Wordpress Portable phpMyAdmin plugin authentication bypass attempt (server-webapp.rules)
 * 1:48234 <-> DISABLED <-> SERVER-WEBAPP Apache Syncope information disclosure by fiql (server-webapp.rules)
 * 1:47888 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows JET Database Engine ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43718 <-> DISABLED <-> SERVER-WEBAPP Site-Assistant menu.php remote file include attempt (server-webapp.rules)
 * 1:43570 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:48094 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48166 <-> DISABLED <-> SERVER-WEBAPP Joomla Component Swap Factory SQL injection attempt (server-webapp.rules)
 * 1:48233 <-> DISABLED <-> SERVER-WEBAPP Apache Syncope information disclosure by orderBy (server-webapp.rules)
 * 1:48727 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48725 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48485 <-> DISABLED <-> SERVER-WEBAPP Loytec LWEB-900 directory traversal attempt (server-webapp.rules)
 * 1:41523 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt (browser-ie.rules)
 * 1:43502 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:42136 <-> DISABLED <-> SERVER-WEBAPP Infinite Automation Mango Automation info leak attempt (server-webapp.rules)
 * 1:46408 <-> DISABLED <-> SERVER-WEBAPP Moodle PoodLL Filter plugin cross site scripting attempt (server-webapp.rules)
 * 1:43375 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43577 <-> DISABLED <-> SERVER-WEBAPP Oracle BPEL Process Manager directory traversal attempt (server-webapp.rules)
 * 1:41450 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement object use after free attempt (browser-ie.rules)
 * 1:46112 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:46347 <-> DISABLED <-> SERVER-WEBAPP MediaWiki index.php rs cross site scripting attempt (server-webapp.rules)
 * 1:38395 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite Grid Control directory traversal attempt (server-webapp.rules)
 * 1:44790 <-> DISABLED <-> SERVER-WEBAPP MikroTik RouterOS cross site request forgery attempt (server-webapp.rules)
 * 1:43119 <-> DISABLED <-> SERVER-WEBAPP CyberPower Systems PowerPanel XXE out of band data retrieval attempt (server-webapp.rules)
 * 1:45959 <-> DISABLED <-> SERVER-WEBAPP ZEIT Next.js /_next namespace directory traversal attempt (server-webapp.rules)
 * 1:43376 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43504 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:46450 <-> DISABLED <-> SERVER-WEBAPP Elasticsearch snapshot directory traversal attempt (server-webapp.rules)
 * 1:43607 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43720 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:46354 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:46344 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:43574 <-> DISABLED <-> SERVER-WEBAPP Wing FTP Server command injection attempt (server-webapp.rules)
 * 1:42922 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt (browser-plugins.rules)
 * 1:45456 <-> DISABLED <-> SERVER-WEBAPP Samsung SRN-1670D network_ssl_upload.php arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:40651 <-> DISABLED <-> BROWSER-IE Microsoft Edge webkit directory file disclosure attempt (browser-ie.rules)
 * 1:39413 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:44636 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox escape attempt (browser-ie.rules)
 * 1:37388 <-> DISABLED <-> SERVER-WEBAPP NOVUS AUTOMATION default password login attempt (server-webapp.rules)
 * 1:37856 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:42962 <-> DISABLED <-> SERVER-WEBAPP Java Hibernate Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:38157 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:42465 <-> DISABLED <-> SERVER-WEBAPP triple dot directory traversal attempt (server-webapp.rules)
 * 1:47609 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:38276 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:43377 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39374 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38236 <-> DISABLED <-> SERVER-WEBAPP Wordpress MM Forms community plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:45970 <-> DISABLED <-> SERVER-WEBAPP SugarCRM cross site scripting attempt (server-webapp.rules)
 * 1:45327 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR NAS configuration download attempt (server-webapp.rules)
 * 1:40850 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:43436 <-> DISABLED <-> SERVER-WEBAPP GE Fanuc Real Time Information Portal arbitrary file write attempt (server-webapp.rules)
 * 1:45462 <-> DISABLED <-> BROWSER-IE Microsoft ChakraCore scripting engine memory corruption attempt (browser-ie.rules)
 * 1:43734 <-> DISABLED <-> SERVER-WEBAPP Sophos XG Firewall Controller filter SQL injection attempt (server-webapp.rules)
 * 1:43345 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37659 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:43267 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:42042 <-> DISABLED <-> SERVER-WEBAPP Wordpress Press-This cross site request forgery attempt (server-webapp.rules)
 * 1:37917 <-> DISABLED <-> SERVER-WEBAPP AMX backdoor username login attempt (server-webapp.rules)
 * 1:43619 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:39185 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:42450 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:45601 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP 1000 admin account password reset attempt (server-webapp.rules)
 * 1:46426 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:41221 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application HTTP response parameter injection attempt (server-webapp.rules)
 * 1:46340 <-> DISABLED <-> SERVER-WEBAPP Akeeba Kickstart restoration.php reconnaissance attempt (server-webapp.rules)
 * 1:41446 <-> ENABLED <-> SERVER-WEBAPP Cisco Meraki default admin credentials attempt (server-webapp.rules)
 * 1:41430 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:45262 <-> DISABLED <-> SERVER-WEBAPP Google App Engine open redirect attempt (server-webapp.rules)
 * 1:41575 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mhtml and res protocol information disclosure attempt (browser-ie.rules)
 * 1:43505 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:42394 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:43403 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:47607 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:44091 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:41921 <-> DISABLED <-> SERVER-WEBAPP PAESSLER PRTG DoS attempt (server-webapp.rules)
 * 1:44635 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox escape attempt (browser-ie.rules)
 * 1:41594 <-> DISABLED <-> BROWSER-IE Microsoft Edge Data URI same origin policy bypass attempt (browser-ie.rules)
 * 1:39055 <-> DISABLED <-> BROWSER-PLUGINS Siemens Automation License Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43958 <-> DISABLED <-> SERVER-WEBAPP SoapUI WSDL types element remote code execution attempt (server-webapp.rules)
 * 1:46441 <-> DISABLED <-> BROWSER-IE Microsoft Edge AsmJsInterpreter method use after free attempt (browser-ie.rules)
 * 1:46791 <-> DISABLED <-> SERVER-WEBAPP Ruby Net FTP library command injection attempt (server-webapp.rules)
 * 1:45082 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails log file manipulation attempt (server-webapp.rules)
 * 1:41223 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A plaintext password leak attempt (server-webapp.rules)
 * 1:43833 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:46405 <-> DISABLED <-> BROWSER-PLUGINS RealPlayer rmoc3260.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43506 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:45197 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:39184 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:45420 <-> DISABLED <-> SERVER-WEBAPP Drupal HTTP Strict Transport Security module security bypass attempt (server-webapp.rules)
 * 1:37390 <-> DISABLED <-> SERVER-WEBAPP Rockwell Automation default password login attempt (server-webapp.rules)
 * 1:43595 <-> DISABLED <-> SERVER-WEBAPP Netgear Prosafe filesystem denial of service attempt (server-webapp.rules)
 * 1:43327 <-> DISABLED <-> SERVER-WEBAPP HP Laserjet Pro Webadmin password reset attempt (server-webapp.rules)
 * 1:40615 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:44021 <-> DISABLED <-> SERVER-WEBAPP Dell OpenManage server application field buffer overflow attempt (server-webapp.rules)
 * 1:42893 <-> DISABLED <-> SERVER-WEBAPP Eaton VURemote denial of service attempt (server-webapp.rules)
 * 1:40822 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A getonekey.gz information disclosure attempt (server-webapp.rules)
 * 1:47790 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:45886 <-> DISABLED <-> SERVER-WEBAPP Potential Misfortune Cookie probe attempt (server-webapp.rules)
 * 1:44165 <-> ENABLED <-> SERVER-WEBAPP websocket protocol upgrade request detected (server-webapp.rules)
 * 1:39914 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:40820 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A systemlog.log information disclosure attempt (server-webapp.rules)
 * 1:41804 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37428 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:43357 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:39390 <-> DISABLED <-> SERVER-WEBAPP IntegraXOR SQL injection attempt (server-webapp.rules)
 * 1:46714 <-> DISABLED <-> BROWSER-IE Microsoft Edge out of bounds write attempt (browser-ie.rules)
 * 1:43352 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:41805 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39365 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler popup.php command injection attempt (server-webapp.rules)
 * 1:39892 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39412 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:43649 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41593 <-> DISABLED <-> BROWSER-IE Microsoft Edge Data URI same origin policy bypass attempt (browser-ie.rules)
 * 1:43567 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Framework diagnostic information disclosure attempt (server-webapp.rules)
 * 1:47159 <-> DISABLED <-> SERVER-WEBAPP Cognex VisionView directory traversal attempt (server-webapp.rules)
 * 1:43579 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:40146 <-> DISABLED <-> BROWSER-IE Microsoft Edge malformed response information disclosure attempt (browser-ie.rules)
 * 1:43100 <-> DISABLED <-> SERVER-WEBAPP Simple SCADA web-socket remote command execution attempt (server-webapp.rules)
 * 1:42961 <-> DISABLED <-> SERVER-WEBAPP Java Groovy Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:44755 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:45326 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR user group information query attempt (server-webapp.rules)
 * 1:38625 <-> DISABLED <-> SERVER-WEBAPP Gemtek CPE7000 sysconf.cgi command injection attempt (server-webapp.rules)
 * 1:44568 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:42449 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:47859 <-> DISABLED <-> SERVER-WEBAPP Joomla CW Tags Searchtext SQL injection attempt (server-webapp.rules)
 * 1:47416 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAcess Dashboard Viewer arbitrary file disclosure attempt (server-webapp.rules)
 * 1:40224 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:44149 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed loop denial of service attempt (browser-ie.rules)
 * 1:44298 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem command injection attempt (server-webapp.rules)
 * 1:43775 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:43508 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:41634 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt (browser-ie.rules)
 * 1:41639 <-> DISABLED <-> SERVER-WEBAPP Wordpress NextGEN gallery directory traversal attempt (server-webapp.rules)
 * 1:39383 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:45000 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails file inclusion attempt (server-webapp.rules)
 * 1:46425 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:43291 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated application deployment attempt (server-webapp.rules)
 * 1:44150 <-> DISABLED <-> SERVER-WEBAPP IBM Websphere cross site scripting attempt (server-webapp.rules)
 * 1:44390 <-> DISABLED <-> SERVER-WEBAPP PHP form-based file upload DoS attempt (server-webapp.rules)
 * 1:47510 <-> DISABLED <-> SERVER-WEBAPP RoundCube WebMail IMAP command injection attempt (server-webapp.rules)
 * 1:43503 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:41949 <-> DISABLED <-> BROWSER-IE Microsoft Edge fetch API same origin policy bypass attempt (browser-ie.rules)
 * 1:38243 <-> DISABLED <-> SERVER-WEBAPP VmWare Tools command injection attempt (server-webapp.rules)
 * 1:41948 <-> DISABLED <-> BROWSER-IE Microsoft Edge fetch API same origin policy bypass attempt (browser-ie.rules)
 * 1:41896 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset null pointer dereference attempt (browser-ie.rules)
 * 1:38928 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer setSkin SQL injection attempt (server-webapp.rules)
 * 1:37395 <-> DISABLED <-> SERVER-WEBAPP Westermo default password login attempt (server-webapp.rules)
 * 1:39414 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:47463 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pre-line use after free attempt (browser-ie.rules)
 * 1:40332 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails Web Console remote code execution attempt (server-webapp.rules)
 * 1:39197 <-> DISABLED <-> SERVER-WEBAPP AirTies RT hardcoded credentials login attempt (server-webapp.rules)
 * 1:46351 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi EZPcAut220 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44994 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:39381 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43544 <-> DISABLED <-> SERVER-WEBAPP CA ArcServe information disclosure attempt (server-webapp.rules)
 * 1:38049 <-> DISABLED <-> SERVER-WEBAPP Centreon Web Interface index.php command injection attempt (server-webapp.rules)
 * 1:39436 <-> DISABLED <-> SERVER-WEBAPP Soitec Smart Energy SQL injection attempt (server-webapp.rules)
 * 1:42994 <-> DISABLED <-> SERVER-WEBAPP ReadyDesk arbitrary file upload attempt (server-webapp.rules)
 * 1:41772 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:43366 <-> DISABLED <-> SERVER-WEBAPP Piwigo directory traversal attempt (server-webapp.rules)
 * 1:42135 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CimWeb substitute.bcl arbitrary file access attempt (server-webapp.rules)
 * 1:46297 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:43510 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:41691 <-> DISABLED <-> SERVER-WEBAPP Siemens WinCC DoS attempt (server-webapp.rules)
 * 1:44632 <-> DISABLED <-> SERVER-WEBAPP Wordpress content cross site scripting attempt (server-webapp.rules)
 * 1:38398 <-> DISABLED <-> SERVER-WEBAPP DotCMS UserAjax.getUsersList.dwr SQL injection attempt (server-webapp.rules)
 * 1:41713 <-> DISABLED <-> SERVER-WEBAPP DotNetNuke installation attempt detected (server-webapp.rules)
 * 1:46540 <-> DISABLED <-> SERVER-WEBAPP UltiDev Cassini Webserver file download attempt (server-webapp.rules)
 * 1:44754 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:43511 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43378 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44749 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44310 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:39041 <-> DISABLED <-> BROWSER-PLUGINS National Instruments ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37890 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS arbitrary JSP file upload attempt (server-webapp.rules)
 * 1:37657 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:47610 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:43390 <-> DISABLED <-> SERVER-WEBAPP Netgear Prosafe startup config information disclosure attempt (server-webapp.rules)
 * 1:43776 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:43290 <-> DISABLED <-> SERVER-WEBAPP /ws_ftp.log file access attempt (server-webapp.rules)
 * 1:43680 <-> DISABLED <-> SERVER-WEBAPP phpSecurePages secure.php remote file include attempt (server-webapp.rules)
 * 1:43780 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router buffer overflow attempt (server-webapp.rules)
 * 1:43102 <-> DISABLED <-> SERVER-WEBAPP Mango Automation arbitrary JSP code upload attempt (server-webapp.rules)
 * 1:38232 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42043 <-> DISABLED <-> SERVER-WEBAPP WordPress embedded URL video cross site scripting attempt (server-webapp.rules)
 * 1:46313 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:39324 <-> DISABLED <-> SERVER-WEBAPP Bomgar Remote Support session_complete PHP object injection attempt (server-webapp.rules)
 * 1:37396 <-> DISABLED <-> SERVER-WEBAPP eWON default password login attempt (server-webapp.rules)
 * 1:46826 <-> DISABLED <-> SERVER-WEBAPP Multiple products DVR arbitrary command execution attempt (server-webapp.rules)
 * 1:39169 <-> DISABLED <-> SERVER-WEBAPP Alpha Networks ADSL2/2+ Wireless Router password disclosure attempt (server-webapp.rules)
 * 1:38277 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:41987 <-> DISABLED <-> BROWSER-IE Microsoft Edge web address spoofing attempt (browser-ie.rules)
 * 1:43295 <-> DISABLED <-> SERVER-WEBAPP Cybozu Office directory traversal attempt (server-webapp.rules)
 * 1:42122 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37507 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43513 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:39068 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer unregister cross site scripting attempt (server-webapp.rules)
 * 1:45969 <-> DISABLED <-> SERVER-WEBAPP SugarCRM cross site scripting attempt (server-webapp.rules)
 * 1:42819 <-> DISABLED <-> SERVER-WEBAPP WordPress admin password reset attempt (server-webapp.rules)
 * 1:44843 <-> DISABLED <-> BROWSER-IE Microsoft Edge Uint8Array memory corruption attempt (browser-ie.rules)
 * 1:38242 <-> DISABLED <-> SERVER-WEBAPP VmWare Tools command injection attempt (server-webapp.rules)
 * 1:37430 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:43355 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:37415 <-> DISABLED <-> SERVER-WEBAPP JBoss expression language actionOutcome remote code execution attempt (server-webapp.rules)
 * 1:41671 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:39820 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe sandbox file name information disclosure attempt (browser-ie.rules)
 * 1:43637 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server cross site scripting attempt (server-webapp.rules)
 * 1:43591 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:46346 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:47421 <-> DISABLED <-> SERVER-WEBAPP Joomla Core com_fields cross site scripting attempt (server-webapp.rules)
 * 1:47588 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:44193 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:40225 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:45463 <-> DISABLED <-> BROWSER-IE Microsoft ChakraCore scripting engine memory corruption attempt (browser-ie.rules)
 * 1:45210 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:46779 <-> DISABLED <-> SERVER-WEBAPP Nagios XI database settings modification attempt (server-webapp.rules)
 * 1:40038 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize var_hash use-after-free attempt (server-webapp.rules)
 * 1:39027 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Applications Manager downTimeScheduler.do SQL injection attempt (server-webapp.rules)
 * 1:43507 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:47792 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:40256 <-> DISABLED <-> SERVER-WEBAPP Idera Up.Time Monitoring Station post2file.php arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:37393 <-> DISABLED <-> SERVER-WEBAPP Schneider default password login attempt (server-webapp.rules)
 * 1:41423 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:39074 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi command injection attempt (server-webapp.rules)
 * 1:42125 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37661 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:45382 <-> DISABLED <-> SERVER-WEBAPP Huawei router command injection attempt (server-webapp.rules)
 * 1:45328 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR admin password reset attempt (server-webapp.rules)
 * 1:44192 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:43299 <-> DISABLED <-> SERVER-WEBAPP Belkin N150 abitrary file read attempt (server-webapp.rules)
 * 1:38477 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:44747 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:47582 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API repository modification attempt (server-webapp.rules)
 * 1:43724 <-> DISABLED <-> SERVER-WEBAPP FCRing sfuss remote file include attempt (server-webapp.rules)
 * 1:42448 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:43101 <-> DISABLED <-> SERVER-WEBAPP Beckhoff CX9020 remote configuration modification attempt (server-webapp.rules)
 * 1:43265 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:43757 <-> DISABLED <-> SERVER-WEBAPP ScadaBR remote credential export attempt (server-webapp.rules)
 * 1:43499 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:40821 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A makeonekey.gz information disclosure attempt (server-webapp.rules)
 * 1:42134 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CimWeb substitute.bcl arbitrary file access attempt (server-webapp.rules)
 * 1:40652 <-> DISABLED <-> BROWSER-IE Microsoft Edge webkit directory file disclosure attempt (browser-ie.rules)
 * 1:39880 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46355 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:37378 <-> DISABLED <-> SERVER-WEBAPP ABB default password login attempt (server-webapp.rules)
 * 1:44001 <-> DISABLED <-> SERVER-WEBAPP PHP malformed quoted printable denial of service attempt (server-webapp.rules)
 * 1:39484 <-> DISABLED <-> BROWSER-IE Microsoft Edge DWrite.dll out of bounds read attempt (browser-ie.rules)
 * 1:37427 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:43668 <-> DISABLED <-> SERVER-WEBAPP PHP core unserialize use after free attempt (server-webapp.rules)
 * 1:38370 <-> DISABLED <-> SERVER-WEBAPP IPESOFT D2000 directory traversal attempt (server-webapp.rules)
 * 1:39715 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:38253 <-> DISABLED <-> SERVER-WEBAPP AWStats awstats.cgi remote file include attempt (server-webapp.rules)
 * 1:39183 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:43618 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:39460 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:39152 <-> DISABLED <-> SERVER-WEBAPP Huawei HG866 GPON root password change attempt (server-webapp.rules)
 * 1:44999 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails file inclusion attempt (server-webapp.rules)
 * 1:43046 <-> DISABLED <-> BROWSER-PLUGINS ICONICS SCADA WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47793 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47761 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe open redirect attempt (browser-ie.rules)
 * 1:43371 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:40865 <-> ENABLED <-> SERVER-WEBAPP Bassmaster Batch remote code execution attempt (server-webapp.rules)
 * 1:46328 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed PageManagementService persistent XSS attempt (server-webapp.rules)
 * 1:46808 <-> DISABLED <-> SERVER-WEBAPP PHP .phar cross site scripting attempt (server-webapp.rules)
 * 1:40463 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:47694 <-> DISABLED <-> SERVER-WEBAPP Manage Engine Recovery Manager cross site scripting attempt (server-webapp.rules)
 * 1:39456 <-> DISABLED <-> SERVER-WEBAPP NAS4Free txtPHPCommand remote code execution attempt (server-webapp.rules)
 * 1:41475 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:43594 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:43372 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:40890 <-> DISABLED <-> SERVER-WEBAPP Flexense DiskPulse Disk Change Monitor login buffer overflow attempt (server-webapp.rules)
 * 1:42300 <-> DISABLED <-> SERVER-WEBAPP SensorIP2 default credentials enumeration attempt (server-webapp.rules)
 * 1:40670 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:39642 <-> DISABLED <-> SERVER-WEBAPP WebNMS framework server credential disclosure attempt (server-webapp.rules)
 * 1:45995 <-> DISABLED <-> SERVER-WEBAPP CoreOS etcd service private keys listing attempt (server-webapp.rules)
 * 1:38721 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:39372 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38151 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47858 <-> DISABLED <-> SERVER-WEBAPP Joomla CW Tags Searchtext SQL injection attempt (server-webapp.rules)
 * 1:46083 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt (server-webapp.rules)
 * 1:44133 <-> DISABLED <-> SERVER-WEBAPP OPENi-CMS Seitenschutz plugin remote file include attempt (server-webapp.rules)
 * 1:41517 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux replace tag file poisoning attempt (server-webapp.rules)
 * 1:42066 <-> DISABLED <-> SERVER-WEBAPP Wordpress plugin arbitrary file deletion attempt (server-webapp.rules)
 * 1:46713 <-> DISABLED <-> BROWSER-IE Microsoft Edge out of bounds write attempt (browser-ie.rules)
 * 1:37429 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:39498 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer header tag HTML injection remote code execution attempt (browser-ie.rules)
 * 1:46082 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:43245 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:39187 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:40291 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:37660 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:45195 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:44752 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:43305 <-> DISABLED <-> SERVER-WEBAPP csLiveSupport setup attempt (server-webapp.rules)
 * 1:43283 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:39415 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:42388 <-> DISABLED <-> SERVER-WEBAPP DataRate SCADA directory traversal attempt (server-webapp.rules)
 * 1:42381 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:45241 <-> DISABLED <-> SERVER-WEBAPP Multiple IP cameras format string exploitation attempt (server-webapp.rules)
 * 1:39186 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:41672 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:44668 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:46533 <-> DISABLED <-> SERVER-WEBAPP DHCP cross site scripting attempt (server-webapp.rules)
 * 1:38396 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite Grid Control directory traversal attempt (server-webapp.rules)
 * 1:43650 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component ActiveX clsid access attempt (browser-plugins.rules)
 * 1:45676 <-> DISABLED <-> SERVER-WEBAPP PHP php_mime_split multipart file upload buffer overflow attempt (server-webapp.rules)
 * 1:43733 <-> DISABLED <-> SERVER-WEBAPP Sophos XG Firewall Controller filter SQL injection attempt (server-webapp.rules)
 * 1:45329 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR clear logs request attempt (server-webapp.rules)
 * 1:42072 <-> DISABLED <-> SERVER-WEBAPP Aultware pwStore denial of service attempt (server-webapp.rules)
 * 1:43402 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:44090 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:43781 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:41920 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux authentication token brute force attempt (server-webapp.rules)
 * 1:43721 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:41667 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37379 <-> DISABLED <-> SERVER-WEBAPP BinTec Elmeg default password login attempt (server-webapp.rules)
 * 1:44824 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript Join out of bounds memory access attempt (browser-ie.rules)
 * 1:44184 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:39134 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi command injection attempt (server-webapp.rules)
 * 1:47662 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub ASP script injection attempt (server-webapp.rules)
 * 1:45061 <-> DISABLED <-> SERVER-WEBAPP Wordpress User History plugin cross site scripting attempt (server-webapp.rules)
 * 1:37380 <-> DISABLED <-> SERVER-WEBAPP BinTec Elmeg default password login attempt (server-webapp.rules)
 * 1:44567 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:45322 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR channel information query attempt (server-webapp.rules)
 * 1:42063 <-> DISABLED <-> SERVER-WEBAPP xArrow null pointer denial of service exploitation attempt (server-webapp.rules)
 * 1:40058 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget GET request using Body cross-site scripting (server-webapp.rules)
 * 1:40230 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40226 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:41503 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:45320 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR serial number query attempt (server-webapp.rules)
 * 1:38478 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:44745 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:43580 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:43832 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:37508 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42965 <-> DISABLED <-> SERVER-WEBAPP Java RMI Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:41918 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - RCmdComm (server-webapp.rules)
 * 1:39384 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46287 <-> DISABLED <-> SERVER-WEBAPP Linksys E series denial of service attempt (server-webapp.rules)
 * 1:42966 <-> DISABLED <-> SERVER-WEBAPP Java URLDNS Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:40454 <-> DISABLED <-> SERVER-WEBAPP Nibbleblog remote code execution attempt (server-webapp.rules)
 * 1:42169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:47071 <-> DISABLED <-> BROWSER-IE Microsoft Edge Cross Origin Request Sharing information leak attempt (browser-ie.rules)
 * 1:40182 <-> DISABLED <-> SERVER-WEBAPP AirOS authentication bypass attempt (server-webapp.rules)
 * 1:39512 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer IE7 compatibility mode attempt (browser-ie.rules)
 * 1:43593 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:39375 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37381 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:42898 <-> DISABLED <-> SERVER-WEBAPP Eaton Network Shutdown Module remote code execution attempt (server-webapp.rules)
 * 1:41988 <-> DISABLED <-> BROWSER-IE Microsoft Edge web address spoofing attempt (browser-ie.rules)
 * 1:38979 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer methodDetail SQL injection attempt (server-webapp.rules)
 * 1:39072 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP insecure disclosure of environment variables attempt (server-webapp.rules)
 * 1:42094 <-> DISABLED <-> SERVER-WEBAPP NetBiter WebSCADA ws100/ws200 information gathering attempt (server-webapp.rules)
 * 1:39461 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:41432 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:46086 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:42867 <-> DISABLED <-> SERVER-WEBAPP GE Proficy RT Portal information disclosure attempt (server-webapp.rules)
 * 1:41431 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:44200 <-> DISABLED <-> BROWSER-IE Microsoft Internet print table of links cross site scripting attempt (browser-ie.rules)
 * 1:39054 <-> DISABLED <-> BROWSER-PLUGINS Siemens Automation License Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43353 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:39353 <-> DISABLED <-> SERVER-WEBAPP WolfCMS file_manager arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:43379 <-> DISABLED <-> SERVER-WEBAPP CA ERwin Web Portal ProfileIconServlet directory traversal attempt  (server-webapp.rules)
 * 1:39228 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF Color Space out-of-bounds memory access attempt (browser-ie.rules)
 * 1:37444 <-> DISABLED <-> SERVER-WEBAPP Roundcube Webmail index.php _skin directory traversal attempt (server-webapp.rules)
 * 1:44088 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:40228 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:40852 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40351 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:43279 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:43653 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:44844 <-> DISABLED <-> BROWSER-IE Microsoft Edge Uint8Array memory corruption attempt (browser-ie.rules)
 * 1:39366 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler popup.php command injection attempt (server-webapp.rules)
 * 1:38807 <-> DISABLED <-> SERVER-WEBAPP PHP-Address remote file include attempt (server-webapp.rules)
 * 1:39717 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:46424 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:39821 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe sandbox file name information disclosure attempt (browser-ie.rules)
 * 1:39590 <-> DISABLED <-> SERVER-WEBAPP TikiWiki elFinder component arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:43519 <-> DISABLED <-> BROWSER-PLUGINS Pegasus ImagXpress ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42921 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt (browser-plugins.rules)
 * 1:43571 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:39733 <-> DISABLED <-> SERVER-WEBAPP InBoundio Marketing for Wordpress plugin PHP file upload attempt (server-webapp.rules)
 * 1:40669 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:44823 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript Join out of bounds memory access attempt (browser-ie.rules)
 * 1:46824 <-> DISABLED <-> SERVER-WEBAPP DotNetNuke DreamSlider arbitrary file download attempt (server-webapp.rules)
 * 1:39325 <-> DISABLED <-> SERVER-WEBAPP Bomgar Remote Support session_complete PHP object injection attempt (server-webapp.rules)
 * 1:47578 <-> DISABLED <-> SERVER-WEBAPP NetGain Systems Enterprise Manager directory traversal attempt (server-webapp.rules)
 * 1:42963 <-> DISABLED <-> SERVER-WEBAPP Java Mozilla Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:44748 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:43667 <-> DISABLED <-> SERVER-WEBAPP VirtualSystem VS-News-System  remote file include attempt (server-webapp.rules)
 * 1:41913 <-> DISABLED <-> SERVER-WEBAPP InterSystem Cache DOS attempt (server-webapp.rules)
 * 1:38927 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer setSkin SQL injection attempt (server-webapp.rules)
 * 1:39133 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi command injection attempt (server-webapp.rules)
 * 1:43496 <-> DISABLED <-> SERVER-WEBAPP Lets Encrypt SSL certificate issuer detected (server-webapp.rules)
 * 1:43664 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:43512 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:41895 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset null pointer dereference attempt (browser-ie.rules)
 * 1:39716 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:38930 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer user_id SQL injection attempt (server-webapp.rules)
 * 1:39714 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:43246 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:46080 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt (server-webapp.rules)
 * 1:44995 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:40352 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:39352 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver CrashFileDownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:42993 <-> DISABLED <-> SERVER-WEBAPP ReadyDesk arbitrary file upload attempt (server-webapp.rules)
 * 1:38231 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44645 <-> DISABLED <-> SERVER-WEBAPP  pSys index.php shownews parameter SQL injection attempt (server-webapp.rules)
 * 1:43634 <-> DISABLED <-> SERVER-WEBAPP Zenoss call home remote code execution attempt (server-webapp.rules)
 * 1:46896 <-> DISABLED <-> SERVER-WEBAPP Joomla component GeoContent typename parameter cross site scripting attempt (server-webapp.rules)
 * 1:43592 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:42964 <-> DISABLED <-> SERVER-WEBAPP Java MyFaces Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:42062 <-> DISABLED <-> SERVER-WEBAPP xArrow heap corruption exploitation attempt (server-webapp.rules)
 * 1:43186 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38531 <-> DISABLED <-> SERVER-WEBAPP WSN Live SQL injection attempt SQL injection attempt (server-webapp.rules)
 * 1:43435 <-> DISABLED <-> SERVER-WEBAPP Cisco Secure Access Control Server cross site scripting attempt (server-webapp.rules)
 * 1:43296 <-> DISABLED <-> SERVER-WEBAPP IP3 Networks NetAccess directory traversal attempt (server-webapp.rules)
 * 1:44301 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem information disclosure attempt (server-webapp.rules)
 * 1:40293 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:41518 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux bracket tag file poisoning attempt (server-webapp.rules)
 * 1:39442 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite Arbitrary Document Download attempt (server-webapp.rules)
 * 1:44312 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:43572 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43062 <-> DISABLED <-> SERVER-WEBAPP Cogent Datahub EvalExpresssion remote code execution attempt (server-webapp.rules)
 * 1:43285 <-> DISABLED <-> SERVER-WEBAPP /.svn/entries file access attempt (server-webapp.rules)
 * 1:45308 <-> DISABLED <-> SERVER-WEBAPP Axis Communications CGI Parser information disclosure attempt (server-webapp.rules)
 * 1:41433 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:39348 <-> DISABLED <-> SERVER-WEBAPP SAP servlet authentication bypass attempt (server-webapp.rules)
 * 1:38720 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:40883 <-> ENABLED <-> SERVER-WEBAPP WordPress XMLRPC pingback ddos attempt (server-webapp.rules)
 * 1:47589 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:46085 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:39233 <-> ENABLED <-> BROWSER-IE Microsoft Edge Content Security Policy bypass attempt (browser-ie.rules)
 * 1:43242 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38278 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:43243 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39069 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer list cross site scripting attempt (server-webapp.rules)
 * 1:44548 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:41492 <-> DISABLED <-> BROWSER-PLUGINS NTR Check buffer overflow attempt (browser-plugins.rules)
 * 1:43288 <-> DISABLED <-> SERVER-WEBAPP /etc/motd file access attempt (server-webapp.rules)
 * 1:47549 <-> DISABLED <-> SERVER-WEBAPP Easy Hosting Control Panel action cross site scripting attempt (server-webapp.rules)
 * 1:44196 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:46352 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi EZPcAut220 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41919 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - RCmdComm2 (server-webapp.rules)
 * 1:46084 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt (server-webapp.rules)
 * 1:42451 <-> DISABLED <-> SERVER-WEBAPP MCA Sistemas ScadaBR index.php brute force login attempt (server-webapp.rules)
 * 1:40946 <-> DISABLED <-> BROWSER-IE Microsoft Edge CSS browser history disclosure attempt (browser-ie.rules)
 * 1:43334 <-> DISABLED <-> SERVER-WEBAPP OpenFiler NetworkCard command execution attempt (server-webapp.rules)
 * 1:41404 <-> DISABLED <-> SERVER-WEBAPP Joomla JCE multiple plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:46341 <-> DISABLED <-> SERVER-WEBAPP Akeeba Kickstart cross site request forgery attempt (server-webapp.rules)
 * 1:43240 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39497 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer header tag HTML injection remote code execution attempt (browser-ie.rules)
 * 1:47425 <-> DISABLED <-> SERVER-WEBAPP Raptr Plays.tv unauthenticated remote arbitrary file execution attempt (server-webapp.rules)
 * 1:44300 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem authentication bypass attempt (server-webapp.rules)
 * 1:44507 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager information disclosure attempt (server-webapp.rules)
 * 1:37857 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:46442 <-> DISABLED <-> BROWSER-IE Microsoft Edge AsmJsInterpreter method use after free attempt (browser-ie.rules)
 * 1:46081 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt (server-webapp.rules)
 * 1:43342 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37382 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:44089 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44732 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37383 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:39135 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi directory traversal attempt (server-webapp.rules)
 * 1:46315 <-> DISABLED <-> SERVER-WEBAPP Joomla restore.php PHP object injection attempt (server-webapp.rules)
 * 1:46114 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:38233 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46113 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:40462 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:44698 <-> DISABLED <-> SERVER-WEBAPP Internal field separator use in HTTP URI attempt (server-webapp.rules)
 * 1:40613 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:44154 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:47388 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server potential precursor to keystore attack attempt (server-webapp.rules)
 * 1:47387 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server potential unauthenticated reconnaissance attempt (server-webapp.rules)
 * 1:37713 <-> DISABLED <-> BROWSER-PLUGINS Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt (browser-plugins.rules)
 * 1:48729 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48096 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48165 <-> DISABLED <-> SERVER-WEBAPP Joomla Component Swap Factory SQL injection attempt (server-webapp.rules)
 * 1:42960 <-> DISABLED <-> SERVER-WEBAPP Java BeanShell Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:48272 <-> DISABLED <-> SERVER-WEBAPP Netgear Router admin password access attempt (server-webapp.rules)
 * 1:41721 <-> DISABLED <-> SERVER-WEBAPP Mikrotik Syslog Server DoS attempt (server-webapp.rules)
 * 1:46404 <-> DISABLED <-> BROWSER-PLUGINS RealPlayer rmoc3260.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:45196 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:46866 <-> DISABLED <-> SERVER-WEBAPP TYPO3 news module SQL injection attempt (server-webapp.rules)
 * 1:42295 <-> DISABLED <-> SERVER-WEBAPP Events HMI information disclosure attempt (server-webapp.rules)
 * 1:39462 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:44765 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple addgroup.php cross site scripting attempt (server-webapp.rules)
 * 1:43306 <-> DISABLED <-> SERVER-WEBAPP csNewsRemote setup attempt (server-webapp.rules)
 * 1:45323 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR email configuration download attempt (server-webapp.rules)
 * 1:43356 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43665 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:41210 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:47640 <-> DISABLED <-> SERVER-WEBAPP SSL certificate with null issuer rdnSequence fields detected (server-webapp.rules)
 * 1:39879 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43654 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:46427 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:44566 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:42380 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:44744 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:46300 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:40783 <-> DISABLED <-> SERVER-WEBAPP ZyXEL TR-064 GetSecurityKeys information disclosure attempt (server-webapp.rules)
 * 1:42379 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:41422 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:42387 <-> DISABLED <-> SERVER-WEBAPP DataRate SCADA directory traversal attempt (server-webapp.rules)
 * 1:38131 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS image.do directory traversal attempt (server-webapp.rules)
 * 1:41576 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mhtml and res protocol information disclosure attempt (browser-ie.rules)
 * 1:47887 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows JET Database Engine ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38926 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer deleteTab SQL injection attempt (server-webapp.rules)
 * 1:41774 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:44185 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:37389 <-> DISABLED <-> SERVER-WEBAPP Rockwell Automation default password login attempt (server-webapp.rules)
 * 1:43568 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Framework diagnostic information disclosure attempt (server-webapp.rules)
 * 1:37394 <-> DISABLED <-> SERVER-WEBAPP Wago default password login attempt (server-webapp.rules)
 * 1:37510 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41030 <-> DISABLED <-> SERVER-WEBAPP Nagios Core Configuration Manager command injection attempt (server-webapp.rules)
 * 1:47072 <-> DISABLED <-> BROWSER-IE Microsoft Edge Cross Origin Request Sharing information leak attempt (browser-ie.rules)
 * 1:43539 <-> DISABLED <-> SERVER-WEBAPP Koha directory traversal attempt (server-webapp.rules)
 * 1:37468 <-> DISABLED <-> SERVER-WEBAPP InterWoven WorkDocs XSS attempt (server-webapp.rules)
 * 1:43113 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric IGSS dashboard deletion attempt (server-webapp.rules)
 * 1:39382 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43281 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:38990 <-> DISABLED <-> SERVER-WEBAPP Apache Struts I18NInterceptor locale object cross site scripting attempt (server-webapp.rules)
 * 1:46518 <-> DISABLED <-> SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt (server-webapp.rules)
 * 1:38512 <-> DISABLED <-> SERVER-WEBAPP ATutor question_import.php directory traversal attempt (server-webapp.rules)
 * 1:38230 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47608 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:46298 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:43691 <-> DISABLED <-> SERVER-WEBAPP Ultimate Fun Book function.php remote file include attempt (server-webapp.rules)
 * 1:39364 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler index.php command injection attempt (server-webapp.rules)
 * 1:43655 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:39067 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer register cross site scripting attempt (server-webapp.rules)
 * 1:37384 <-> DISABLED <-> SERVER-WEBAPP Emerson default password login attempt (server-webapp.rules)
 * 1:44378 <-> DISABLED <-> SERVER-WEBAPP Easy File Sharing HTTP Server Post buffer overflow attempt (server-webapp.rules)
 * 1:43648 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDocument use after free attempt (browser-ie.rules)
 * 1:39170 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:43091 <-> DISABLED <-> SERVER-WEBAPP AggreGate SCADA HMI web form upload xml external entity attack attempt (server-webapp.rules)
 * 1:37392 <-> DISABLED <-> SERVER-WEBAPP Schneider default password login attempt (server-webapp.rules)
 * 1:47693 <-> DISABLED <-> SERVER-WEBAPP Manage Engine Recovery Manager cross site scripting attempt (server-webapp.rules)
 * 1:41029 <-> DISABLED <-> SERVER-WEBAPP Nagios Core Configuration Manager SQL injection attempt (server-webapp.rules)
 * 1:43354 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43365 <-> DISABLED <-> SERVER-WEBAPP Wordpress Complete Gallery Manager arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:46454 <-> DISABLED <-> SERVER-WEBAPP Node.js zlib createDeflateRaw denial of service attempt (server-webapp.rules)
 * 1:43636 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:37462 <-> DISABLED <-> SERVER-WEBAPP WordPress Job Manager plugin cross site scripting attempt (server-webapp.rules)
 * 1:43374 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43185 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43783 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:40854 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:47207 <-> DISABLED <-> SERVER-WEBAPP PHP phar extension remote code execution attempt (server-webapp.rules)
 * 1:40614 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:43701 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44199 <-> DISABLED <-> BROWSER-IE Microsoft Internet print table of links cross site scripting attempt (browser-ie.rules)
 * 1:37662 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:47007 <-> DISABLED <-> SERVER-WEBAPP Spring Web Flow arbitrary code exeuction attempt (server-webapp.rules)
 * 1:37391 <-> DISABLED <-> SERVER-WEBAPP Samsung default password login attempt (server-webapp.rules)
 * 1:45211 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:44733 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42858 <-> DISABLED <-> SERVER-WEBAPP CVS password disclosure attempt (server-webapp.rules)
 * 1:43286 <-> DISABLED <-> SERVER-WEBAPP /cgi-bin/sh file access attempt (server-webapp.rules)
 * 1:47468 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:38925 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer deleteTab SQL injection attempt (server-webapp.rules)
 * 1:44299 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem information disclosure attempt (server-webapp.rules)
 * 1:45996 <-> DISABLED <-> SERVER-WEBAPP CoreOS etcd service private keys listing attempt (server-webapp.rules)
 * 1:44996 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:41501 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41522 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt (browser-ie.rules)
 * 1:39073 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi command injection attempt (server-webapp.rules)
 * 1:43756 <-> DISABLED <-> SERVER-WEBAPP Coppermine Photo Gallery thumbnails.php SQL injection attempt (server-webapp.rules)
 * 1:39437 <-> DISABLED <-> SERVER-WEBAPP Advantech SQL injection attempt (server-webapp.rules)
 * 1:39485 <-> DISABLED <-> BROWSER-IE Microsoft Edge DWrite.dll out of bounds read attempt (browser-ie.rules)
 * 1:47581 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API add user attempt (server-webapp.rules)
 * 1:41670 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:39917 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:46446 <-> ENABLED <-> SERVER-OTHER Oracle Weblogic unsafe deserialization remote code execution attempt detected (server-other.rules)
 * 1:37471 <-> DISABLED <-> SERVER-WEBAPP F-Secure web console username overflow attempt (server-webapp.rules)
 * 1:42392 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:42050 <-> DISABLED <-> SERVER-WEBAPP dnaLIMS viewAppletFsa.cgi directory traversal attempt (server-webapp.rules)
 * 1:41119 <-> DISABLED <-> SERVER-WEBAPP SourceBans advsearch banlist cross site scripting attempt (server-webapp.rules)
 * 1:39373 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43047 <-> DISABLED <-> BROWSER-PLUGINS ICONICS SCADA WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41668 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43343 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:40815 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_system administrator password reset attempt (server-webapp.rules)
 * 1:40331 <-> DISABLED <-> SERVER-WEBAPP JBoss default credential login attempt (server-webapp.rules)
 * 1:44699 <-> DISABLED <-> SERVER-WEBAPP Internal field separator use in HTTP URI attempt (server-webapp.rules)
 * 1:43307 <-> DISABLED <-> SERVER-WEBAPP csSearch setup attempt (server-webapp.rules)
 * 1:45264 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple server side template injection attempt (server-webapp.rules)
 * 1:47467 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:41806 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41220 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application HTTP response parameter injection attempt (server-webapp.rules)
 * 1:40349 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:45918 <-> DISABLED <-> SERVER-WEBAPP SugarCRM RSSDashlet XML external entity information disclosure attempt (server-webapp.rules)
 * 1:45474 <-> DISABLED <-> BROWSER-IE Microsoft Edge scripting engine uninitialized pointers memory corruption attempt (browser-ie.rules)
 * 1:43500 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:44644 <-> DISABLED <-> SERVER-WEBAPP  pSys index.php shownews parameter SQL injection attempt (server-webapp.rules)
 * 1:47584 <-> DISABLED <-> SERVER-WEBAPP Dolibarr Carte cross site scripting attempt (server-webapp.rules)
 * 1:43280 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:41500 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42095 <-> DISABLED <-> SERVER-WEBAPP NetBiter WebSCADA ws100/ws200 directory traversal attempt (server-webapp.rules)
 * 1:40853 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:40229 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:39435 <-> DISABLED <-> SERVER-WEBAPP Advantech SQL injection attempt (server-webapp.rules)
 * 1:39351 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver CrashFileDownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:39915 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:43373 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43112 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric IGSS dashboard overwrite attempt (server-webapp.rules)
 * 1:42389 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized or deleted object access attempt (browser-ie.rules)
 * 1:38913 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:41803 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46472 <-> DISABLED <-> BROWSER-IE Microsoft Edge Chakra code execution attempt (browser-ie.rules)
 * 1:44373 <-> DISABLED <-> SERVER-WEBAPP XStream void primitive denial of service attempt (server-webapp.rules)
 * 1:45242 <-> DISABLED <-> SERVER-WEBAPP Multiple IP cameras format string exploitation attempt (server-webapp.rules)
 * 1:42323 <-> DISABLED <-> SERVER-WEBAPP IOServer OPC Server directory traversal exploitation attempt (server-webapp.rules)
 * 1:47469 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:39042 <-> DISABLED <-> BROWSER-PLUGINS National Instruments ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43282 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:37385 <-> DISABLED <-> SERVER-WEBAPP Hirschmann default password login attempt (server-webapp.rules)
 * 1:45475 <-> DISABLED <-> BROWSER-IE Microsoft Edge scripting engine uninitialized pointers memory corruption attempt (browser-ie.rules)
 * 1:39358 <-> DISABLED <-> SERVER-WEBAPP Cisco DPC2420 router configuration file access attempt (server-webapp.rules)
 * 1:39916 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:39075 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi raddb config injection attempt (server-webapp.rules)
 * 1:41785 <-> DISABLED <-> SERVER-WEBAPP carel plantvisor directory traversal exploitation attempt (server-webapp.rules)
 * 1:39229 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF Color Space out-of-bounds memory access attempt (browser-ie.rules)
 * 1:44993 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:43777 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:38536 <-> DISABLED <-> SERVER-WEBAPP Wordpress Scoreme cross site scripting attempt (server-webapp.rules)
 * 1:43392 <-> DISABLED <-> SERVER-WEBAPP MySQL Commander remote file include attempt (server-webapp.rules)
 * 1:40350 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:43266 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:46483 <-> DISABLED <-> SERVER-WEBAPP Wordpress VideoWhisper Live Streaming Integration plugin double extension file upload attempt (server-webapp.rules)
 * 1:37509 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43951 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control clsid access (browser-plugins.rules)
 * 1:45372 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_update_program.php command injection attempt (server-webapp.rules)
 * 1:38722 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:41775 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:43304 <-> DISABLED <-> SERVER-WEBAPP csChatRBox setup attempt (server-webapp.rules)
 * 1:45321 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR firmware version query attempt (server-webapp.rules)
 * 1:37855 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:44311 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:39060 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver UDDISecurityImplBean SQL injection attempt (server-webapp.rules)
 * 1:43330 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:37854 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:41643 <-> DISABLED <-> SERVER-WEBAPP Wordpress xmlrpc.php multiple failed authentication response (server-webapp.rules)
 * 1:38965 <-> DISABLED <-> SERVER-WEBAPP VMware vCenter Chargeback Manager ImageUploadServlet arbitrary JSP file upload attempt (server-webapp.rules)
 * 1:43241 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41666 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46485 <-> DISABLED <-> SERVER-WEBAPP TwonkyMedia server directory listing attempt (server-webapp.rules)
 * 1:43635 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:40227 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:45317 <-> DISABLED <-> SERVER-WEBAPP Chipmunk Guestbook cross site scripting attempt (server-webapp.rules)
 * 1:43703 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:45373 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server directory traversal attempt (server-webapp.rules)
 * 1:44667 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:43782 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:47583 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API repository modification attempt (server-webapp.rules)
 * 1:37386 <-> DISABLED <-> SERVER-WEBAPP Hirschmann default password login attempt (server-webapp.rules)
 * 1:46299 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:45249 <-> DISABLED <-> SERVER-WEBAPP UAParser.js library regular expression denial of service attempt (server-webapp.rules)
 * 1:43520 <-> DISABLED <-> BROWSER-PLUGINS Pegasus ImagXpress ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43287 <-> DISABLED <-> SERVER-WEBAPP /etc/inetd.conf file access attempt (server-webapp.rules)
 * 1:39171 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:38673 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:38723 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:47473 <-> DISABLED <-> SERVER-WEBAPP Kodi playlist creation persistent cross site scripting attempt (server-webapp.rules)
 * 1:38158 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:44198 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:44766 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple addgroup.php cross site scripting attempt (server-webapp.rules)
 * 1:42393 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:39585 <-> DISABLED <-> SERVER-WEBAPP Google Chromecast factory reset attempt (server-webapp.rules)
 * 1:43099 <-> ENABLED <-> SERVER-WEBAPP Simple SCADA web-socket connection initialization attempt (server-webapp.rules)
 * 1:43813 <-> DISABLED <-> SERVER-WEBAPP Kaspersky Linux File Server WMC cross site scripting attempt (server-webapp.rules)
 * 1:41916 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - DBCommander (server-webapp.rules)
 * 1:45263 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple server side template injection attempt (server-webapp.rules)
 * 1:40916 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A asqc.asp information disclosure attempt (server-webapp.rules)
 * 1:41352 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A Series cross-site request forgery attempt (server-webapp.rules)
 * 1:45078 <-> DISABLED <-> SERVER-WEBAPP TP-Link WR1043ND router cross site request forgery attempt (server-webapp.rules)
 * 1:41914 <-> DISABLED <-> SERVER-WEBAPP WordPress Plugin RevSlider file upload attempt (server-webapp.rules)
 * 1:43957 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks UniFi Cloud Key Firm v0.6.1 Host Remote Command Execution attempt (server-webapp.rules)
 * 1:45204 <-> DISABLED <-> SERVER-WEBAPP ActiveCalendar css cross site scripting attempt (server-webapp.rules)
 * 1:44302 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem firmware upload attempt (server-webapp.rules)
 * 1:41211 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:41378 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:37463 <-> DISABLED <-> SERVER-WEBAPP WordPress Job Manager plugin cross site scripting attempt (server-webapp.rules)
 * 1:41519 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux url encoded bracket tag file poisoning attempt (server-webapp.rules)
 * 1:43244 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:47791 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:43569 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:43702 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44549 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:46345 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:42123 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:40464 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:47620 <-> DISABLED <-> SERVER-WEBAPP Symfony HttpFoundation component potential security bypass attempt (server-webapp.rules)
 * 1:45079 <-> DISABLED <-> SERVER-WEBAPP TP-Link WR1043ND router cross site request forgery attempt (server-webapp.rules)
 * 1:38675 <-> DISABLED <-> SERVER-WEBAPP Sefrengo CMS main.php SQL injection attempt (server-webapp.rules)
 * 1:40616 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:42049 <-> DISABLED <-> SERVER-WEBAPP dnaLIMS viewAppletFsa.cgi directory traversal attempt (server-webapp.rules)
 * 1:47675 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub SQL injection attempt (server-webapp.rules)
 * 1:44197 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:46445 <-> ENABLED <-> SERVER-OTHER Oracle WebLogic unsafe deserialization remote code execution attempt detected (server-other.rules)
 * 1:43616 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:48899 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer page layout use after free attempt (browser-ie.rules)
 * 1:37040 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:49084 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTextElement use after free attempt (browser-ie.rules)
 * 1:39166 <-> DISABLED <-> SERVER-WEBAPP Asus RT-N56U router password disclosure attempt (server-webapp.rules)
 * 1:43294 <-> DISABLED <-> SERVER-WEBAPP Cybozu Office directory traversal attempt (server-webapp.rules)
 * 1:43509 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:38371 <-> DISABLED <-> SERVER-WEBAPP Bharat Mediratta Gallery PHP file inclusion attempt (server-webapp.rules)
 * 1:39770 <-> DISABLED <-> SERVER-WEBAPP GoAhead Embedded Web Server directory traversal attempt (server-webapp.rules)
 * 1:41669 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47470 <-> DISABLED <-> SERVER-WEBAPP HomeMatic CCU2 remote arbitrary code execution attempt (server-webapp.rules)
 * 1:43666 <-> DISABLED <-> SERVER-WEBAPP VirtualSystem VS-News-System  remote file include attempt (server-webapp.rules)
 * 1:38513 <-> DISABLED <-> SERVER-WEBAPP ATutor question_import.php directory traversal attempt (server-webapp.rules)
 * 1:41968 <-> DISABLED <-> BROWSER-IE Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt (browser-ie.rules)
 * 1:43391 <-> DISABLED <-> SERVER-WEBAPP MySQL Commander remote file include attempt (server-webapp.rules)
 * 1:38626 <-> DISABLED <-> SERVER-WEBAPP Gemtek CPE7000 sysconf.cgi command injection attempt (server-webapp.rules)
 * 1:43238 <-> DISABLED <-> SERVER-WEBAPP Imatix Xitami web server head processing denial of service attempt (server-webapp.rules)
 * 1:38252 <-> DISABLED <-> SERVER-WEBAPP AWStats awstats.cgi remote file include attempt (server-webapp.rules)
 * 1:41777 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:41650 <-> DISABLED <-> SERVER-WEBAPP Wordpress Excerpt cross site scripting attempt (server-webapp.rules)
 * 1:43066 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Control Manager importFile.php directory traversal attempt (server-webapp.rules)
 * 1:44153 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:42306 <-> DISABLED <-> SERVER-WEBAPP xArrow webserver denial of service attempt (server-webapp.rules)
 * 1:45381 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection cross site scripting attempt (server-webapp.rules)
 * 1:38929 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer user_id SQL injection attempt (server-webapp.rules)
 * 1:45457 <-> DISABLED <-> SERVER-WEBAPP Samsung SRN-1670D cslog_export.php arbitrary file read attempt (server-webapp.rules)
 * 1:43722 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:43331 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:42866 <-> DISABLED <-> SERVER-WEBAPP GE Proficy RT Portal information disclosure attempt (server-webapp.rules)
 * 1:44746 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:44148 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed loop denial of service attempt (browser-ie.rules)
 * 1:46312 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:41969 <-> DISABLED <-> BROWSER-IE Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt (browser-ie.rules)
 * 1:46881 <-> DISABLED <-> SERVER-WEBAPP Elasticsearch directory traversal attempt (server-webapp.rules)
 * 1:43329 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:41638 <-> DISABLED <-> SERVER-WEBAPP Wordpress NextGEN gallery directory traversal attempt (server-webapp.rules)
 * 1:39388 <-> DISABLED <-> SERVER-WEBAPP ICSCADA SQL injection attempt (server-webapp.rules)
 * 1:43681 <-> DISABLED <-> SERVER-WEBAPP phpSecurePages secure.php remote file include attempt (server-webapp.rules)
 * 1:40497 <-> DISABLED <-> SERVER-WEBAPP WordPress Plugin RevSlider file upload attempt (server-webapp.rules)
 * 1:38249 <-> DISABLED <-> SERVER-WEBAPP Samsung Data Manager default password login attempt (server-webapp.rules)
 * 1:46519 <-> DISABLED <-> SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt (server-webapp.rules)
 * 1:45324 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR user password hash query attempt (server-webapp.rules)
 * 1:37658 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:39389 <-> DISABLED <-> SERVER-WEBAPP Wintr SQL injection attempt (server-webapp.rules)
 * 1:41502 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41491 <-> DISABLED <-> BROWSER-PLUGINS NTR Check buffer overflow attempt (browser-plugins.rules)
 * 1:39363 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler index.php command injection attempt (server-webapp.rules)
 * 1:44134 <-> DISABLED <-> SERVER-WEBAPP OPENi-CMS Seitenschutz plugin remote file include attempt (server-webapp.rules)
 * 1:43501 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:45325 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR DDNS configuration download attempt (server-webapp.rules)
 * 1:40851 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:41222 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application web_runScript access attempt (server-webapp.rules)
 * 1:47676 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub SQL injection attempt (server-webapp.rules)
 * 1:43617 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:46314 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:40292 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:42170 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:44751 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:45454 <-> DISABLED <-> SERVER-WEBAPP PostfixAdmin protected alias deletion attempt (server-webapp.rules)
 * 1:37387 <-> DISABLED <-> SERVER-WEBAPP Moxa default password login attempt (server-webapp.rules)
 * 1:42879 <-> DISABLED <-> SERVER-WEBAPP Apache TomEE java deserialization attempt (server-webapp.rules)
 * 1:42124 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47590 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:47419 <-> DISABLED <-> SERVER-WEBAPP Easy Hosting Control Panel cross site scripting attempt (server-webapp.rules)
 * 1:47386 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server unauthenticated modified JSP access attempt (server-webapp.rules)
 * 1:38159 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:39662 <-> DISABLED <-> SERVER-WEBAPP PHP phar extension remote code execution attempt (server-webapp.rules)
 * 1:47038 <-> DISABLED <-> SERVER-WEBAPP TheWebForum cross site scripting attempt (server-webapp.rules)
 * 1:41474 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:39172 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:44631 <-> DISABLED <-> SERVER-WEBAPP Wordpress plugin bbPress comment cross site scripting attempt (server-webapp.rules)
 * 1:44992 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44195 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:45111 <-> DISABLED <-> SERVER-WEBAPP OrientDB database query attempt (server-webapp.rules)
 * 1:41773 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:39513 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer IE7 compatibility mode attempt (browser-ie.rules)
 * 1:37714 <-> DISABLED <-> BROWSER-PLUGINS Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47509 <-> DISABLED <-> SERVER-WEBAPP RoundCube WebMail IMAP command injection attempt (server-webapp.rules)
 * 1:41776 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:38132 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS image.do directory traversal attempt (server-webapp.rules)
 * 1:46353 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:41535 <-> DISABLED <-> SERVER-WEBAPP Broadwin WebAccess DOS attempt (server-webapp.rules)
 * 1:41692 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux unauthorized authentication token usage attempt (server-webapp.rules)
 * 1:38156 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:41633 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt (browser-ie.rules)
 * 1:47895 <-> DISABLED <-> BROWSER-PLUGINS Tor Browser 7.x NoScript secure mode bypass attempt (browser-plugins.rules)
 * 1:47619 <-> DISABLED <-> SERVER-WEBAPP Symfony HttpFoundation component potential security bypass attempt (server-webapp.rules)
 * 1:46471 <-> DISABLED <-> BROWSER-IE Microsoft Edge Chakra code execution attempt (browser-ie.rules)
 * 1:39182 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:43344 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43723 <-> DISABLED <-> SERVER-WEBAPP FCRing sfuss remote file include attempt (server-webapp.rules)
 * 1:43404 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:37858 <-> DISABLED <-> SERVER-WEBAPP Thru Managed File Transfer Portal command injection attempt (server-webapp.rules)
 * 1:43289 <-> DISABLED <-> SERVER-WEBAPP /etc/shadow file access attempt (server-webapp.rules)
 * 1:39891 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt (browser-plugins.rules)
 * 1:40617 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:41451 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement object use after free attempt (browser-ie.rules)
 * 1:40231 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:42804 <-> DISABLED <-> SERVER-WEBAPP IntegraXor directory traversal attempt (server-webapp.rules)
 * 1:43704 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43458 <-> DISABLED <-> SERVER-WEBAPP WordPress wp_title function cross site scripting attempt (server-webapp.rules)
 * 1:43719 <-> DISABLED <-> SERVER-WEBAPP Site-Assistant menu.php remote file include attempt (server-webapp.rules)
 * 1:43050 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric ClearSCADA information disclosure attempt (server-webapp.rules)
 * 1:41377 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:49806 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Element object use-after-free attempt (browser-ie.rules)
 * 1:49726 <-> DISABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt (browser-ie.rules)
 * 1:49093 <-> DISABLED <-> SERVER-WEBAPP Coaster CMS stored cross site scripting attempt (server-webapp.rules)
 * 1:37096 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37043 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37041 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:49083 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTextElement use after free attempt (browser-ie.rules)
 * 1:49805 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Element object use-after-free attempt (browser-ie.rules)
 * 1:49725 <-> DISABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt (browser-ie.rules)
 * 1:10013 <-> DISABLED <-> BROWSER-PLUGINS CCRP FolderTreeView ActiveX clsid access (browser-plugins.rules)
 * 1:10017 <-> DISABLED <-> BROWSER-PLUGINS Oracle ORADC ActiveX function call access (browser-plugins.rules)
 * 1:10084 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX clsid access (browser-plugins.rules)
 * 1:10086 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX function call access (browser-plugins.rules)
 * 1:10128 <-> DISABLED <-> BROWSER-PLUGINS Aliplay ActiveX clsid access (browser-plugins.rules)
 * 1:10137 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor ActiveX clsid access (browser-plugins.rules)
 * 1:10139 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor ActiveX function call access (browser-plugins.rules)
 * 1:10140 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10142 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer LexRefBilingualTextContext ActiveX clsid access (browser-plugins.rules)
 * 1:10144 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer LexRefBilingualTextContext ActiveX function call access (browser-plugins.rules)
 * 1:10145 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Sound Control ActiveX clsid access (browser-plugins.rules)
 * 1:10147 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Sound Control ActiveX function call access (browser-plugins.rules)
 * 1:10148 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Movie Control ActiveX clsid access (browser-plugins.rules)
 * 1:10150 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Movie Control ActiveX function call access (browser-plugins.rules)
 * 1:10151 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy ActiveX clsid access (browser-plugins.rules)
 * 1:10153 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy ActiveX function call access (browser-plugins.rules)
 * 1:10154 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy 2 ActiveX clsid access (browser-plugins.rules)
 * 1:10156 <-> DISABLED <-> BROWSER-PLUGINS ActiveX Soft DVD Tools ActiveX clsid access (browser-plugins.rules)
 * 1:10162 <-> DISABLED <-> BROWSER-PLUGINS BrowseDialog ActiveX clsid access (browser-plugins.rules)
 * 1:10170 <-> DISABLED <-> BROWSER-PLUGINS Verisign ConfigCHK ActiveX clsid access (browser-plugins.rules)
 * 1:10172 <-> DISABLED <-> SERVER-WEBAPP uTorrent announce buffer overflow attempt (server-webapp.rules)
 * 1:10173 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro OfficeScan Client ActiveX clsid access (browser-plugins.rules)
 * 1:10175 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro OfficeScan Client ActiveX function call access (browser-plugins.rules)
 * 1:10176 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Object ActiveX clsid access (browser-plugins.rules)
 * 1:10178 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Object ActiveX function call access (browser-plugins.rules)
 * 1:10189 <-> DISABLED <-> BROWSER-PLUGINS DivXBrowserPlugin ActiveX clsid access (browser-plugins.rules)
 * 1:10191 <-> DISABLED <-> BROWSER-PLUGINS DivXBrowserPlugin ActiveX function call access (browser-plugins.rules)
 * 1:10195 <-> DISABLED <-> SERVER-WEBAPP Content-Length buffer overflow attempt (server-webapp.rules)
 * 1:10214 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control clsid access (browser-plugins.rules)
 * 1:10216 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control ActiveX function call access (browser-plugins.rules)
 * 1:10387 <-> DISABLED <-> BROWSER-PLUGINS McAfee Site Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10389 <-> DISABLED <-> BROWSER-PLUGINS McAfee Site Manager ActiveX function call access attempt (browser-plugins.rules)
 * 1:10404 <-> DISABLED <-> BROWSER-PLUGINS SignKorea SKCommAX ActiveX clsid access (browser-plugins.rules)
 * 1:10406 <-> DISABLED <-> BROWSER-PLUGINS SignKorea SKCommAX ActiveX function call access (browser-plugins.rules)
 * 1:10412 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10414 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader Alt CLSID ActiveX function call access (browser-plugins.rules)
 * 1:10415 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10417 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX function call access (browser-plugins.rules)
 * 1:10419 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ProgColor ActiveX clsid access (browser-plugins.rules)
 * 1:10421 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ActiveX function call access (browser-plugins.rules)
 * 1:10423 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Audio Conferencing ActiveX clsid access (browser-plugins.rules)
 * 1:10425 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Audio Conferencing ActiveX function call access (browser-plugins.rules)
 * 1:10427 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus SysInfo ActiveX clsid access (browser-plugins.rules)
 * 1:10429 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus SysInfo ActiveX function call access (browser-plugins.rules)
 * 1:10431 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus KAV60Info ActiveX clsid access (browser-plugins.rules)
 * 1:10433 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus KAV60Info ActiveX function call access (browser-plugins.rules)
 * 1:10466 <-> DISABLED <-> BROWSER-PLUGINS iPIX Image Well ActiveX clsid access (browser-plugins.rules)
 * 1:10468 <-> DISABLED <-> BROWSER-PLUGINS iPIX Image Well ActiveX function call access (browser-plugins.rules)
 * 1:10470 <-> DISABLED <-> BROWSER-PLUGINS iPIX Media Send Class ActiveX clsid access (browser-plugins.rules)
 * 1:10472 <-> DISABLED <-> BROWSER-PLUGINS iPIX Media Send Class ActiveX function call access (browser-plugins.rules)
 * 1:10476 <-> DISABLED <-> BROWSER-PLUGINS MarkAny MaPrintModule_WORK ActiveX clsid access (browser-plugins.rules)
 * 1:10478 <-> DISABLED <-> BROWSER-PLUGINS MarkAny MaPrintModule_WORK ActiveX function call access (browser-plugins.rules)
 * 1:10978 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveGS ActiveX clsid access (browser-plugins.rules)
 * 1:10980 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveGS ActiveX function call access (browser-plugins.rules)
 * 1:10982 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveMod ActiveX clsid access (browser-plugins.rules)
 * 1:10984 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveMod ActiveX function call access (browser-plugins.rules)
 * 1:10986 <-> DISABLED <-> BROWSER-PLUGINS GraceNote CDDB ActiveX clsid access (browser-plugins.rules)
 * 1:10988 <-> DISABLED <-> BROWSER-PLUGINS GraceNote CDDB ActiveX function call access (browser-plugins.rules)
 * 1:10990 <-> DISABLED <-> SERVER-WEBAPP encoded cross site scripting HTML Image tag attempt (server-webapp.rules)
 * 1:10991 <-> DISABLED <-> BROWSER-PLUGINS Microgaming Download Helper ActiveX clsid access (browser-plugins.rules)
 * 1:10993 <-> DISABLED <-> BROWSER-PLUGINS Microgaming Download Helper ActiveX function call access (browser-plugins.rules)
 * 1:10997 <-> DISABLED <-> SERVER-WEBAPP SSLv2 OpenSSl KEY_ARG buffer overflow attempt (server-webapp.rules)
 * 1:10999 <-> DISABLED <-> SERVER-WEBAPP chetcpasswd access (server-webapp.rules)
 * 1:11178 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office PowerPoint Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11183 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11189 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Word Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11193 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11194 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11197 <-> DISABLED <-> BROWSER-PLUGINS ActiveX Soft DVD Tools ActiveX function call access (browser-plugins.rules)
 * 1:11201 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11206 <-> DISABLED <-> BROWSER-PLUGINS East Wind Software ADVDAUDIO ActiveX clsid access (browser-plugins.rules)
 * 1:11208 <-> DISABLED <-> BROWSER-PLUGINS East Wind Software ADVDAUDIO ActiveX function call access (browser-plugins.rules)
 * 1:11210 <-> DISABLED <-> BROWSER-PLUGINS Sienzo Digital Music Mentor ActiveX clsid access (browser-plugins.rules)
 * 1:11212 <-> DISABLED <-> BROWSER-PLUGINS Sienzo Digital Music Mentor ActiveX function call access (browser-plugins.rules)
 * 1:11214 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Uploader ActiveX clsid access (browser-plugins.rules)
 * 1:11216 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Uploader ActiveX function call access (browser-plugins.rules)
 * 1:11218 <-> DISABLED <-> BROWSER-PLUGINS SmartCode VNC Manager ActiveX clsid access (browser-plugins.rules)
 * 1:11220 <-> DISABLED <-> BROWSER-PLUGINS SmartCode VNC Manager ActiveX function call access (browser-plugins.rules)
 * 1:11223 <-> DISABLED <-> SERVER-WEBAPP google proxystylesheet arbitrary command execution attempt (server-webapp.rules)
 * 1:11224 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSAuth ActiveX clsid access (browser-plugins.rules)
 * 1:11226 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSAuth ActiveX function call access (browser-plugins.rules)
 * 1:11230 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Cryptographic API COM 1 ActiveX clsid access (browser-plugins.rules)
 * 1:11232 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:11234 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Cryptographic API COM 2 ActiveX clsid access (browser-plugins.rules)
 * 1:11236 <-> DISABLED <-> BROWSER-PLUGINS OutlookExpress.AddressBook ActiveX clsid access (browser-plugins.rules)
 * 1:11239 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Redirect ActiveX clsid access (browser-plugins.rules)
 * 1:11241 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Redirect ActiveX function call access (browser-plugins.rules)
 * 1:11243 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX clsid access (browser-plugins.rules)
 * 1:11245 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX function call access (browser-plugins.rules)
 * 1:11247 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Research In Motion TeamOn Import ActiveX clsid access (browser-plugins.rules)
 * 1:11250 <-> DISABLED <-> BROWSER-PLUGINS Sony Rootkit Uninstaller ActiveX clsid access (browser-plugins.rules)
 * 1:11252 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Address ActiveX clsid access (browser-plugins.rules)
 * 1:11253 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MciWndx ActiveX clsid access (browser-plugins.rules)
 * 1:11255 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MciWndx ActiveX function call access (browser-plugins.rules)
 * 1:11259 <-> DISABLED <-> BROWSER-PLUGINS BarcodeWiz ActiveX clsid access (browser-plugins.rules)
 * 1:11261 <-> DISABLED <-> BROWSER-PLUGINS BarcodeWiz ActiveX function call access (browser-plugins.rules)
 * 1:11268 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton AntiVirus ActiveX clsid access (browser-plugins.rules)
 * 1:11270 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton AntiVirus ActiveX function call access (browser-plugins.rules)
 * 1:11274 <-> DISABLED <-> BROWSER-PLUGINS RControl ActiveX clsid access (browser-plugins.rules)
 * 1:11276 <-> DISABLED <-> BROWSER-PLUGINS GDivX Zenith Player AVI Fixer ActiveX clsid access (browser-plugins.rules)
 * 1:11278 <-> DISABLED <-> BROWSER-PLUGINS GDivX Zenith Player AVI Fixer ActiveX function call access (browser-plugins.rules)
 * 1:11280 <-> DISABLED <-> BROWSER-PLUGINS FlexLabel ActiveX clsid access (browser-plugins.rules)
 * 1:11282 <-> DISABLED <-> BROWSER-PLUGINS FlexLabel ActiveX function call access (browser-plugins.rules)
 * 1:11284 <-> DISABLED <-> BROWSER-PLUGINS AudioCDRipper ActiveX clsid access (browser-plugins.rules)
 * 1:11286 <-> DISABLED <-> BROWSER-PLUGINS AudioCDRipper ActiveX function call access (browser-plugins.rules)
 * 1:11291 <-> DISABLED <-> BROWSER-PLUGINS Hewlett Packard HPQVWOCX.DL ActiveX clsid access (browser-plugins.rules)
 * 1:11293 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation Linear Bar Code ActiveX clsid access (browser-plugins.rules)
 * 1:11295 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation Linear Bar Code ActiveX function call access (browser-plugins.rules)
 * 1:11297 <-> DISABLED <-> BROWSER-PLUGINS Clever Database Comparer ActiveX clsid access (browser-plugins.rules)
 * 1:11299 <-> DISABLED <-> BROWSER-PLUGINS Clever Database Comparer ActiveX function call access (browser-plugins.rules)
 * 1:11301 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX clsid access (browser-plugins.rules)
 * 1:11303 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX function call access (browser-plugins.rules)
 * 1:11324 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 3 ActiveX function call access (browser-plugins.rules)
 * 1:11616 <-> DISABLED <-> SERVER-WEBAPP Symantec Sygate Policy Manager SQL injection (server-webapp.rules)
 * 1:11620 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Chroma ActiveX function call access (browser-plugins.rules)
 * 1:11622 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office 2000 OUACTR ActiveX clsid access (browser-plugins.rules)
 * 1:11624 <-> DISABLED <-> BROWSER-PLUGINS LeadTools ISIS ActiveX clsid access (browser-plugins.rules)
 * 1:11626 <-> DISABLED <-> BROWSER-PLUGINS LeadTools ISIS ActiveX function call access (browser-plugins.rules)
 * 1:11628 <-> DISABLED <-> BROWSER-PLUGINS LeadTools JPEG 2000 COM Object ActiveX function call access (browser-plugins.rules)
 * 1:11630 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File Object ActiveX clsid access (browser-plugins.rules)
 * 1:11632 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File Object ActiveX function call access (browser-plugins.rules)
 * 1:11634 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File_D Object ActiveX clsid access (browser-plugins.rules)
 * 1:11636 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File_D Object ActiveX function call access (browser-plugins.rules)
 * 1:11638 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Document Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11640 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Document Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11642 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster ISIS Object ActiveX clsid access (browser-plugins.rules)
 * 1:11644 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster ISIS Object ActiveX function call access (browser-plugins.rules)
 * 1:11646 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Thumbnail Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11648 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Thumbnail Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11650 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Variant Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11652 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Variant Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11654 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Thumbnail Browser Control ActiveX clsid access (browser-plugins.rules)
 * 1:11656 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Thumbnail Browser Control ActiveX function call access (browser-plugins.rules)
 * 1:11658 <-> DISABLED <-> BROWSER-PLUGINS Dart ZipLite Compression ActiveX clsid access (browser-plugins.rules)
 * 1:11660 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:11662 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11664 <-> DISABLED <-> SERVER-WEBAPP sphpblog password.txt access attempt (server-webapp.rules)
 * 1:11665 <-> DISABLED <-> SERVER-WEBAPP sphpblog install03_cgi access attempt (server-webapp.rules)
 * 1:11666 <-> DISABLED <-> SERVER-WEBAPP sphpblog upload_img_cgi access attempt (server-webapp.rules)
 * 1:11667 <-> DISABLED <-> SERVER-WEBAPP sphpblog arbitrary file delete attempt (server-webapp.rules)
 * 1:11668 <-> DISABLED <-> SERVER-WEBAPP vbulletin php code injection (server-webapp.rules)
 * 1:11673 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker ActiveX clsid access (browser-plugins.rules)
 * 1:11675 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker ActiveX function call access (browser-plugins.rules)
 * 1:11677 <-> DISABLED <-> BROWSER-PLUGINS Provideo Camimage Class ISSCamControl ActiveX clsid access (browser-plugins.rules)
 * 1:11685 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11818 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Webcam Viewer Wrapper ActiveX clsid access (browser-plugins.rules)
 * 1:11820 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Webcam Viewer Wrapper ActiveX function call access (browser-plugins.rules)
 * 1:11839 <-> DISABLED <-> BROWSER-PLUGINS TEC-IT TBarCode ActiveX clsid access (browser-plugins.rules)
 * 1:11841 <-> DISABLED <-> BROWSER-PLUGINS TEC-IT TBarCode ActiveX function call access (browser-plugins.rules)
 * 1:11940 <-> DISABLED <-> BROWSER-PLUGINS Westbyte Internet Download Accelerator ActiveX function call access (browser-plugins.rules)
 * 1:11942 <-> DISABLED <-> BROWSER-PLUGINS Westbyte internet download accelerator ActiveX clsid access (browser-plugins.rules)
 * 1:11943 <-> DISABLED <-> BROWSER-PLUGINS HP ModemUtil ActiveX clsid access (browser-plugins.rules)
 * 1:12010 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX clsid access (browser-plugins.rules)
 * 1:12012 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX function call access (browser-plugins.rules)
 * 1:12014 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer navcancl.htm url spoofing attempt (browser-ie.rules)
 * 1:12015 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioStudio2 NCT WavChunksEditor ActiveX clsid access (browser-plugins.rules)
 * 1:12017 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioStudio2 NCT WavChunksEditor ActiveX function call access (browser-plugins.rules)
 * 1:12019 <-> DISABLED <-> BROWSER-PLUGINS NCTsoft NCTAudioFile2 NCTWMAFile ActiveX clsid access (browser-plugins.rules)
 * 1:12021 <-> DISABLED <-> BROWSER-PLUGINS NCTsoft NCTAudioFile2 NCTWMAFile ActiveX function call access (browser-plugins.rules)
 * 1:12029 <-> DISABLED <-> BROWSER-PLUGINS HP Digital Imaging hpqxml.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12057 <-> DISABLED <-> SERVER-WEBAPP Ipswitch WhatsUpGold configuration access (server-webapp.rules)
 * 1:12062 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support ActiveX clsid access (browser-plugins.rules)
 * 1:12083 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar Actbar3 ActiveX clsid access (browser-plugins.rules)
 * 1:12085 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar Actbar3 ActiveX function call access (browser-plugins.rules)
 * 1:12087 <-> DISABLED <-> BROWSER-PLUGINS McAfee NeoTrace ActiveX clsid access (browser-plugins.rules)
 * 1:12089 <-> DISABLED <-> BROWSER-PLUGINS McAfee NeoTrace ActiveX function call access (browser-plugins.rules)
 * 1:12091 <-> DISABLED <-> BROWSER-PLUGINS EldoS SecureBlackbox PGPBBox ActiveX clsid access (browser-plugins.rules)
 * 1:12093 <-> DISABLED <-> BROWSER-PLUGINS EldoS SecureBlackbox PGPBBox ActiveX function call access (browser-plugins.rules)
 * 1:12116 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker SASATL ActiveX clsid access (browser-plugins.rules)
 * 1:12118 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker SASATL ActiveX function call access (browser-plugins.rules)
 * 1:12168 <-> DISABLED <-> BROWSER-PLUGINS Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12189 <-> DISABLED <-> BROWSER-PLUGINS Clever Internet Suite ActiveX clsid access (browser-plugins.rules)
 * 1:12191 <-> DISABLED <-> BROWSER-PLUGINS Clever Internet Suite ActiveX function call access (browser-plugins.rules)
 * 1:12200 <-> DISABLED <-> BROWSER-PLUGINS VMWare IntraProcessLogging ActiveX clsid access (browser-plugins.rules)
 * 1:12207 <-> DISABLED <-> BROWSER-PLUGINS Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX function call access (browser-plugins.rules)
 * 1:12221 <-> DISABLED <-> SERVER-WEBAPP file upload GLOBAL variable overwrite attempt (server-webapp.rules)
 * 1:12255 <-> DISABLED <-> SERVER-WEBAPP CSGuestbook setup attempt (server-webapp.rules)
 * 1:12257 <-> DISABLED <-> BROWSER-PLUGINS Microsoft DirectX Media SDK ActiveX clsid access (browser-plugins.rules)
 * 1:12259 <-> DISABLED <-> BROWSER-PLUGINS Microsoft DirectX Media SDK ActiveX function call access (browser-plugins.rules)
 * 1:12301 <-> DISABLED <-> BROWSER-PLUGINS eCentrex VOIP Client Module ActiveX clsid access (browser-plugins.rules)
 * 1:12360 <-> DISABLED <-> SERVER-WEBAPP PHP function CRLF injection attempt (server-webapp.rules)
 * 1:12362 <-> DISABLED <-> SERVER-WEBAPP Squid HTTP Proxy-Authorization overflow attempt (server-webapp.rules)
 * 1:12380 <-> DISABLED <-> BROWSER-PLUGINS Oracle JInitiator ActiveX clsid access (browser-plugins.rules)
 * 1:12382 <-> DISABLED <-> BROWSER-PLUGINS Oracle EasyMail Objects ActiveX clsid access (browser-plugins.rules)
 * 1:12384 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger YVerInfo ActiveX clsid access (browser-plugins.rules)
 * 1:12386 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger YVerInfo ActiveX function call access (browser-plugins.rules)
 * 1:12388 <-> DISABLED <-> BROWSER-PLUGINS PPStream PowerPlayer ActiveX clsid access (browser-plugins.rules)
 * 1:12393 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12395 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12397 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12399 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 4 ActiveX clsid access (browser-plugins.rules)
 * 1:12401 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 5 ActiveX clsid access (browser-plugins.rules)
 * 1:12403 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 6 ActiveX clsid access (browser-plugins.rules)
 * 1:12405 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 7 ActiveX clsid access (browser-plugins.rules)
 * 1:12407 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 8 ActiveX clsid access (browser-plugins.rules)
 * 1:12409 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 9 ActiveX clsid access (browser-plugins.rules)
 * 1:12411 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 10 ActiveX clsid access (browser-plugins.rules)
 * 1:12413 <-> DISABLED <-> BROWSER-PLUGINS Earth Resource Mapper NCSView ActiveX clsid access (browser-plugins.rules)
 * 1:12415 <-> DISABLED <-> BROWSER-PLUGINS Earth Resource Mapper NCSView ActiveX function call access (browser-plugins.rules)
 * 1:12417 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX clsid access (browser-plugins.rules)
 * 1:12419 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX function call access (browser-plugins.rules)
 * 1:12428 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink glitemflat.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12430 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer Component ActiveX clsid access (browser-plugins.rules)
 * 1:12432 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer Component ActiveX function call access (browser-plugins.rules)
 * 1:12434 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm MPS.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12438 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12440 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll ActiveX function call access (browser-plugins.rules)
 * 1:12442 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12461 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Studio 6 VBTOVSI.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12466 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies QRCode ActiveX clsid access (browser-plugins.rules)
 * 1:12468 <-> DISABLED <-> BROWSER-PLUGINS COWON America JetAudio JetFlExt.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12470 <-> DISABLED <-> BROWSER-PLUGINS COWON America JetAudio JetFlExt.dll ActiveX function call access (browser-plugins.rules)
 * 1:12474 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start ActiveX function call access (browser-plugins.rules)
 * 1:12476 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger CYFT ActiveX clsid access (browser-plugins.rules)
 * 1:12478 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger CYFT ActiveX function call access (browser-plugins.rules)
 * 1:12598 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Web Thunder ActiveX clsid access (browser-plugins.rules)
 * 1:12600 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt IncrementalHash ActiveX clsid access (browser-plugins.rules)
 * 1:12602 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt IncrementalHash ActiveX function call access (browser-plugins.rules)
 * 1:12604 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt PRNGenerator ActiveX clsid access (browser-plugins.rules)
 * 1:12606 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt PRNGenerator ActiveX function call access (browser-plugins.rules)
 * 1:12610 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:12637 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky Online Scanner KAVWebScan.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12639 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky Online Scanner KAVWebScan.dll ActiveX function call access (browser-plugins.rules)
 * 1:12644 <-> DISABLED <-> BROWSER-PLUGINS PBEmail7 ActiveX clsid access (browser-plugins.rules)
 * 1:12646 <-> DISABLED <-> BROWSER-PLUGINS PBEmail7 ActiveX function call access (browser-plugins.rules)
 * 1:12648 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX ActiveX clsid access (browser-plugins.rules)
 * 1:12650 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX ActiveX function call access (browser-plugins.rules)
 * 1:12689 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink ConnectAndEnterRoom ActiveX clsid access (browser-plugins.rules)
 * 1:12714 <-> DISABLED <-> BROWSER-PLUGINS WebEx GPCContainer ActiveX clsid access (browser-plugins.rules)
 * 1:12716 <-> DISABLED <-> BROWSER-PLUGINS WebEx GPCContainer ActiveX function call access (browser-plugins.rules)
 * 1:12733 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne FlexGrid ActiveX clsid access (browser-plugins.rules)
 * 1:12735 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne FlexGrid ActiveX function call access (browser-plugins.rules)
 * 1:12737 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Thunder PPLAYER.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12739 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Thunder PPLAYER.DLL ActiveX function call access (browser-plugins.rules)
 * 1:12747 <-> DISABLED <-> BROWSER-PLUGINS BitDefender Online Scanner ActiveX clsid access (browser-plugins.rules)
 * 1:12749 <-> DISABLED <-> BROWSER-PLUGINS BitDefender Online Scanner ActiveX function call access (browser-plugins.rules)
 * 1:12751 <-> DISABLED <-> BROWSER-PLUGINS RichFX Basic Player ActiveX clsid access (browser-plugins.rules)
 * 1:12753 <-> DISABLED <-> BROWSER-PLUGINS RichFX Basic Player ActiveX function call access (browser-plugins.rules)
 * 1:12755 <-> DISABLED <-> BROWSER-PLUGINS PPStream PowerList ActiveX clsid access (browser-plugins.rules)
 * 1:12762 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Toolbar Helper Class ActiveX clsid access (browser-plugins.rules)
 * 1:12764 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Toolbar Helper Class ActiveX function call access (browser-plugins.rules)
 * 1:12771 <-> DISABLED <-> BROWSER-PLUGINS obfuscated BaoFeng Storm MPS.dll ActiveX exploit attempt (browser-plugins.rules)
 * 1:12772 <-> DISABLED <-> BROWSER-PLUGINS obfuscated PPStream PowerPlayer ActiveX exploit attempt (browser-plugins.rules)
 * 1:12773 <-> DISABLED <-> BROWSER-PLUGINS obfuscated Xunlei Thunder PPLAYER.DLL ActiveX exploit attempt (browser-plugins.rules)
 * 1:12774 <-> DISABLED <-> BROWSER-PLUGINS obfuscated GlobalLink ConnectAndEnterRoom ActiveX exploit attempt (browser-plugins.rules)
 * 1:12803 <-> DISABLED <-> BROWSER-PLUGINS VideoLAN VLC ActiveX clsid access (browser-plugins.rules)
 * 1:12805 <-> DISABLED <-> BROWSER-PLUGINS VideoLAN VLC ActiveX function call access (browser-plugins.rules)
 * 1:12948 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12950 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12952 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12954 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DXLTPI.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12957 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSN Heartbeat 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12959 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSN Heartbeat 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12961 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12963 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12965 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12967 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 4 ActiveX clsid access (browser-plugins.rules)
 * 1:12969 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 5 ActiveX clsid access (browser-plugins.rules)
 * 1:13228 <-> DISABLED <-> BROWSER-PLUGINS HP eSupportDiagnostics 1 ActiveX clsid access (browser-plugins.rules)
 * 1:13230 <-> DISABLED <-> BROWSER-PLUGINS HP eSupportDiagnostics 2 ActiveX clsid access (browser-plugins.rules)
 * 1:13232 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX clsid access (browser-plugins.rules)
 * 1:13234 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX function call access (browser-plugins.rules)
 * 1:13266 <-> DISABLED <-> BROWSER-PLUGINS SkyFex Client ActiveX clsid access (browser-plugins.rules)
 * 1:13273 <-> DISABLED <-> BROWSER-PLUGINS DivX Web Player ActiveX clsid access (browser-plugins.rules)
 * 1:13275 <-> DISABLED <-> BROWSER-PLUGINS DivX Web Player ActiveX function call access (browser-plugins.rules)
 * 1:13289 <-> DISABLED <-> BROWSER-PLUGINS Gatway CWebLaunchCtl ActiveX clsid access (browser-plugins.rules)
 * 1:13312 <-> DISABLED <-> BROWSER-PLUGINS StreamAudio ProxyManager ActiveX clsid access (browser-plugins.rules)
 * 1:13314 <-> DISABLED <-> BROWSER-PLUGINS StreamAudio ProxyManager ActiveX function call access (browser-plugins.rules)
 * 1:13325 <-> DISABLED <-> BROWSER-PLUGINS Macrovision FLEXnet Connect ActiveX clsid access (browser-plugins.rules)
 * 1:13327 <-> DISABLED <-> BROWSER-PLUGINS Macrovision FLEXnet Connect ActiveX function call access (browser-plugins.rules)
 * 1:13329 <-> DISABLED <-> BROWSER-PLUGINS Toshiba Surveillance Surveillix DVR ActiveX clsid access (browser-plugins.rules)
 * 1:13331 <-> DISABLED <-> BROWSER-PLUGINS Toshiba Surveillance Surveillix DVR ActiveX function call access (browser-plugins.rules)
 * 1:13333 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms ActiveX clsid access (browser-plugins.rules)
 * 1:13335 <-> DISABLED <-> BROWSER-PLUGINS Lycos File Upload Component ActiveX clsid access (browser-plugins.rules)
 * 1:13337 <-> DISABLED <-> BROWSER-PLUGINS Comodo AntiVirus ActiveX clsid access (browser-plugins.rules)
 * 1:13348 <-> DISABLED <-> BROWSER-PLUGINS Move Networks Media Player ActiveX clsid access (browser-plugins.rules)
 * 1:13350 <-> DISABLED <-> BROWSER-PLUGINS Move Networks Media Player ActiveX function call access (browser-plugins.rules)
 * 1:13352 <-> DISABLED <-> BROWSER-PLUGINS Lycos File Upload Component ActiveX function call access (browser-plugins.rules)
 * 1:13354 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms ActiveX function call access (browser-plugins.rules)
 * 1:13423 <-> DISABLED <-> BROWSER-PLUGINS SwiftView ActiveX clsid access (browser-plugins.rules)
 * 1:13426 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Music JukeBox DataGrid ActiveX clsid access (browser-plugins.rules)
 * 1:13428 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Music JukeBox DataGrid ActiveX function call access (browser-plugins.rules)
 * 1:13446 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink HanGamePlugin ActiveX clsid access (browser-plugins.rules)
 * 1:13451 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual FoxPro foxtlib ActiveX clsid access (browser-plugins.rules)
 * 1:13459 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Forms 2.0 ActiveX function call access (browser-plugins.rules)
 * 1:13527 <-> DISABLED <-> BROWSER-PLUGINS D-Link MPEG4 SHM Audio Control ActiveX clsid access (browser-plugins.rules)
 * 1:13529 <-> DISABLED <-> BROWSER-PLUGINS D-Link MPEG4 SHM Audio Control ActiveX function call access (browser-plugins.rules)
 * 1:13531 <-> DISABLED <-> BROWSER-PLUGINS 4xem VatCtrl ActiveX clsid access (browser-plugins.rules)
 * 1:13533 <-> DISABLED <-> BROWSER-PLUGINS 4xem VatCtrl ActiveX function call access (browser-plugins.rules)
 * 1:13535 <-> DISABLED <-> BROWSER-PLUGINS Vivotek RTSP MPEG4 SP Control ActiveX clsid access (browser-plugins.rules)
 * 1:13537 <-> DISABLED <-> BROWSER-PLUGINS Vivotek RTSP MPEG4 SP Control ActiveX function call access (browser-plugins.rules)
 * 1:13543 <-> DISABLED <-> BROWSER-PLUGINS Learn2 STRunner ActiveX clsid access (browser-plugins.rules)
 * 1:13545 <-> DISABLED <-> BROWSER-PLUGINS Learn2 STRunner ActiveX function call access (browser-plugins.rules)
 * 1:13547 <-> DISABLED <-> BROWSER-PLUGINS Sony ImageStation ActiveX clsid access (browser-plugins.rules)
 * 1:13549 <-> DISABLED <-> BROWSER-PLUGINS Sony ImageStation ActiveX function call access (browser-plugins.rules)
 * 1:13595 <-> DISABLED <-> BROWSER-PLUGINS ICQ Toolbar toolbaru.dll ActiveX clsid access (browser-plugins.rules)
 * 1:13597 <-> DISABLED <-> BROWSER-PLUGINS ICQ Toolbar toolbaru.dll ActiveX function call access (browser-plugins.rules)
 * 1:13599 <-> DISABLED <-> BROWSER-PLUGINS Kingsoft Antivirus Online Update Module ActiveX clsid access (browser-plugins.rules)
 * 1:13601 <-> DISABLED <-> BROWSER-PLUGINS Kingsoft Antivirus Online Update Module ActiveX function call access (browser-plugins.rules)
 * 1:13657 <-> DISABLED <-> BROWSER-PLUGINS BusinessObjects RptViewerAx ActiveX clsid access (browser-plugins.rules)
 * 1:13659 <-> DISABLED <-> BROWSER-PLUGINS BusinessObjects RptViewerAx ActiveX function call access (browser-plugins.rules)
 * 1:13661 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Upload ActiveX clsid access (browser-plugins.rules)
 * 1:13679 <-> DISABLED <-> BROWSER-PLUGINS IBiz EBanking Integrator ActiveX clsid access (browser-plugins.rules)
 * 1:13681 <-> DISABLED <-> BROWSER-PLUGINS CDNetworks Nefficient Download ActiveX clsid access (browser-plugins.rules)
 * 1:13683 <-> DISABLED <-> BROWSER-PLUGINS CDNetworks Nefficient Download ActiveX function call access (browser-plugins.rules)
 * 1:13685 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 1 ActiveX clsid access (browser-plugins.rules)
 * 1:13687 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 1 ActiveX function call access (browser-plugins.rules)
 * 1:13689 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 2 ActiveX clsid access (browser-plugins.rules)
 * 1:13691 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 2 ActiveX function call access (browser-plugins.rules)
 * 1:13758 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HeartbeatCtl ActiveX clsid access (browser-plugins.rules)
 * 1:13760 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HeartbeatCtl ActiveX function call access (browser-plugins.rules)
 * 1:13783 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Assistant ActiveX clsid access (browser-plugins.rules)
 * 1:13785 <-> DISABLED <-> BROWSER-PLUGINS Ourgame GLWorld ActiveX clsid access (browser-plugins.rules)
 * 1:13787 <-> DISABLED <-> BROWSER-PLUGINS Ourgame GLWorld ActiveX function call access (browser-plugins.rules)
 * 1:13816 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13817 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13818 <-> DISABLED <-> SERVER-WEBAPP PHP alternate xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13828 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:13830 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:13832 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer backweb ActiveX clsid access (browser-plugins.rules)
 * 1:13857 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support DataManager ActiveX clsid access (browser-plugins.rules)
 * 1:13859 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support DataManager ActiveX function call access (browser-plugins.rules)
 * 1:13883 <-> DISABLED <-> BROWSER-PLUGINS UUSee UUUpgrade ActiveX clsid access (browser-plugins.rules)
 * 1:13885 <-> DISABLED <-> BROWSER-PLUGINS UUSee UUUpgrade ActiveX function call access (browser-plugins.rules)
 * 1:13961 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer table layout access violation vulnerability (browser-ie.rules)
 * 1:13962 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MHTML zone control bypass attempt (browser-ie.rules)
 * 1:13965 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX clsid access (browser-plugins.rules)
 * 1:13967 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX function call access (browser-plugins.rules)
 * 1:13974 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XHTML element memory corruption attempt (browser-ie.rules)
 * 1:13975 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX clsid access  (browser-plugins.rules)
 * 1:13976 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX clsid unicode access  (browser-plugins.rules)
 * 1:13977 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX function call access  (browser-plugins.rules)
 * 1:13978 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX function call unicode access  (browser-plugins.rules)
 * 1:14088 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 1 ActiveX clsid access (browser-plugins.rules)
 * 1:14090 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 2 ActiveX clsid access (browser-plugins.rules)
 * 1:14092 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 3 ActiveX clsid access (browser-plugins.rules)
 * 1:14094 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 4 ActiveX clsid access (browser-plugins.rules)
 * 1:14096 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 5 ActiveX clsid access (browser-plugins.rules)
 * 1:14098 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 6 ActiveX clsid access (browser-plugins.rules)
 * 1:14100 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 7 ActiveX clsid access (browser-plugins.rules)
 * 1:14102 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 8 ActiveX clsid access (browser-plugins.rules)
 * 1:14104 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 9 ActiveX clsid access (browser-plugins.rules)
 * 1:14106 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 10 ActiveX clsid access (browser-plugins.rules)
 * 1:14108 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 11 ActiveX clsid access (browser-plugins.rules)
 * 1:14110 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 12 ActiveX clsid access (browser-plugins.rules)
 * 1:14112 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 13 ActiveX clsid access (browser-plugins.rules)
 * 1:14114 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 14 ActiveX clsid access (browser-plugins.rules)
 * 1:14116 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 15 ActiveX clsid access (browser-plugins.rules)
 * 1:14118 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 16 ActiveX clsid access (browser-plugins.rules)
 * 1:14120 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 17 ActiveX clsid access (browser-plugins.rules)
 * 1:14122 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 18 ActiveX clsid access (browser-plugins.rules)
 * 1:14124 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 19 ActiveX clsid access (browser-plugins.rules)
 * 1:14126 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 20 ActiveX clsid access (browser-plugins.rules)
 * 1:14128 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 21 ActiveX clsid access (browser-plugins.rules)
 * 1:14130 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 22 ActiveX clsid access (browser-plugins.rules)
 * 1:14132 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 23 ActiveX clsid access (browser-plugins.rules)
 * 1:14134 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 24 ActiveX clsid access (browser-plugins.rules)
 * 1:14136 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 25 ActiveX clsid access (browser-plugins.rules)
 * 1:14138 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 26 ActiveX clsid access (browser-plugins.rules)
 * 1:14140 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 27 ActiveX clsid access (browser-plugins.rules)
 * 1:14142 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 28 ActiveX clsid access (browser-plugins.rules)
 * 1:14144 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 29 ActiveX clsid access (browser-plugins.rules)
 * 1:14146 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 30 ActiveX clsid access (browser-plugins.rules)
 * 1:14148 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 31 ActiveX clsid access (browser-plugins.rules)
 * 1:14150 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 32 ActiveX clsid access (browser-plugins.rules)
 * 1:14152 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 33 ActiveX clsid access (browser-plugins.rules)
 * 1:14154 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 34 ActiveX clsid access (browser-plugins.rules)
 * 1:14156 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 35 ActiveX clsid access (browser-plugins.rules)
 * 1:14158 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 36 ActiveX clsid access (browser-plugins.rules)
 * 1:14160 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 37 ActiveX clsid access (browser-plugins.rules)
 * 1:14162 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 38 ActiveX clsid access (browser-plugins.rules)
 * 1:14164 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 39 ActiveX clsid access (browser-plugins.rules)
 * 1:14166 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 40 ActiveX clsid access (browser-plugins.rules)
 * 1:14168 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 41 ActiveX clsid access (browser-plugins.rules)
 * 1:14170 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 42 ActiveX clsid access (browser-plugins.rules)
 * 1:14172 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 43 ActiveX clsid access (browser-plugins.rules)
 * 1:14174 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 44 ActiveX clsid access (browser-plugins.rules)
 * 1:14176 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 45 ActiveX clsid access (browser-plugins.rules)
 * 1:14178 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 46 ActiveX clsid access (browser-plugins.rules)
 * 1:14180 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 47 ActiveX clsid access (browser-plugins.rules)
 * 1:14182 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 48 ActiveX clsid access (browser-plugins.rules)
 * 1:14184 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 49 ActiveX clsid access (browser-plugins.rules)
 * 1:14186 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 50 ActiveX clsid access (browser-plugins.rules)
 * 1:14188 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 51 ActiveX clsid access (browser-plugins.rules)
 * 1:14190 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 52 ActiveX clsid access (browser-plugins.rules)
 * 1:14192 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 53 ActiveX clsid access (browser-plugins.rules)
 * 1:14194 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 54 ActiveX clsid access (browser-plugins.rules)
 * 1:14196 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 55 ActiveX clsid access (browser-plugins.rules)
 * 1:14198 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 56 ActiveX clsid access (browser-plugins.rules)
 * 1:14200 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 57 ActiveX clsid access (browser-plugins.rules)
 * 1:14202 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 58 ActiveX clsid access (browser-plugins.rules)
 * 1:14204 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 59 ActiveX clsid access (browser-plugins.rules)
 * 1:14206 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 60 ActiveX clsid access (browser-plugins.rules)
 * 1:14208 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 61 ActiveX clsid access (browser-plugins.rules)
 * 1:14210 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 62 ActiveX clsid access (browser-plugins.rules)
 * 1:14212 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 63 ActiveX clsid access (browser-plugins.rules)
 * 1:14214 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 64 ActiveX clsid access (browser-plugins.rules)
 * 1:14216 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 65 ActiveX clsid access (browser-plugins.rules)
 * 1:14218 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 66 ActiveX clsid access (browser-plugins.rules)
 * 1:14220 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 67 ActiveX clsid access (browser-plugins.rules)
 * 1:14222 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 68 ActiveX clsid access (browser-plugins.rules)
 * 1:14224 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 69 ActiveX clsid access (browser-plugins.rules)
 * 1:14226 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 70 ActiveX clsid access (browser-plugins.rules)
 * 1:14228 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 71 ActiveX clsid access (browser-plugins.rules)
 * 1:14230 <-> DISABLED <-> SERVER-WEBAPP SAP DB web server stack buffer overflow attempt (server-webapp.rules)
 * 1:14231 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX clsid access (browser-plugins.rules)
 * 1:14233 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX function call access (browser-plugins.rules)
 * 1:14235 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:14237 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services ActiveX function call access (browser-plugins.rules)
 * 1:14239 <-> DISABLED <-> BROWSER-PLUGINS Friendly Technologies fwRemoteConfig ActiveX clsid access (browser-plugins.rules)
 * 1:14241 <-> DISABLED <-> BROWSER-PLUGINS Friendly Technologies fwRemoteConfig ActiveX function call access (browser-plugins.rules)
 * 1:14243 <-> DISABLED <-> BROWSER-PLUGINS Najdi.si Toolbar ActiveX clsid access (browser-plugins.rules)
 * 1:14245 <-> DISABLED <-> BROWSER-PLUGINS Najdi.si Toolbar ActiveX function call access (browser-plugins.rules)
 * 1:14247 <-> DISABLED <-> BROWSER-PLUGINS Eyeball MessengerSDK ActiveX clsid access (browser-plugins.rules)
 * 1:14249 <-> DISABLED <-> BROWSER-PLUGINS Eyeball MessengerSDK ActiveX function call access (browser-plugins.rules)
 * 1:14266 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Image Acquisition Logger ActiveX clsid access (browser-plugins.rules)
 * 1:14268 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Image Acquisition Logger ActiveX function call access (browser-plugins.rules)
 * 1:14270 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Locator ActiveX clsid access (browser-plugins.rules)
 * 1:14272 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Locator ActiveX function call access (browser-plugins.rules)
 * 1:14274 <-> DISABLED <-> BROWSER-PLUGINS Vie2Lib.Vie2LinuxVolume ActiveX clsid access (browser-plugins.rules)
 * 1:14276 <-> DISABLED <-> BROWSER-PLUGINS Vie2Lib.Vie2LinuxVolume ActiveX function call access (browser-plugins.rules)
 * 1:14278 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Process ActiveX clsid access (browser-plugins.rules)
 * 1:14280 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Process ActiveX function call access (browser-plugins.rules)
 * 1:14282 <-> DISABLED <-> BROWSER-PLUGINS IntraProcessLogging.Logger ActiveX clsid access (browser-plugins.rules)
 * 1:14284 <-> DISABLED <-> BROWSER-PLUGINS IntraProcessLogging.Logger ActiveX function call access (browser-plugins.rules)
 * 1:14286 <-> DISABLED <-> BROWSER-PLUGINS VMClientHosts Class ActiveX clsid access (browser-plugins.rules)
 * 1:14288 <-> DISABLED <-> BROWSER-PLUGINS VMClientHosts Class ActiveX function call access (browser-plugins.rules)
 * 1:14290 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibCreateParamObj ActiveX clsid access (browser-plugins.rules)
 * 1:14292 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibCreateParamObj ActiveX function call access (browser-plugins.rules)
 * 1:14294 <-> DISABLED <-> BROWSER-PLUGINS RemoteDirDlg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14296 <-> DISABLED <-> BROWSER-PLUGINS RemoteDirDlg Class ActiveX function call access (browser-plugins.rules)
 * 1:14298 <-> DISABLED <-> BROWSER-PLUGINS TeamListViewWnd Class ActiveX clsid access (browser-plugins.rules)
 * 1:14300 <-> DISABLED <-> BROWSER-PLUGINS TeamListViewWnd Class ActiveX function call access (browser-plugins.rules)
 * 1:14302 <-> DISABLED <-> BROWSER-PLUGINS VMStatusbarCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14304 <-> DISABLED <-> BROWSER-PLUGINS VMStatusbarCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14306 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCConfiguration ActiveX clsid access (browser-plugins.rules)
 * 1:14308 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCConfiguration ActiveX function call access (browser-plugins.rules)
 * 1:14310 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdate Class ActiveX clsid access (browser-plugins.rules)
 * 1:14312 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdate Class ActiveX function call access (browser-plugins.rules)
 * 1:14314 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 1 ActiveX clsid access (browser-plugins.rules)
 * 1:14316 <-> DISABLED <-> BROWSER-PLUGINS VmdbExecuteError Class ActiveX clsid access (browser-plugins.rules)
 * 1:14318 <-> DISABLED <-> BROWSER-PLUGINS VmdbExecuteError Class ActiveX function call access (browser-plugins.rules)
 * 1:14320 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 2 ActiveX clsid access (browser-plugins.rules)
 * 1:14322 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SysImageUti ActiveX clsid access (browser-plugins.rules)
 * 1:14324 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SysImageUti ActiveX function call access (browser-plugins.rules)
 * 1:14326 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid access (browser-plugins.rules)
 * 1:14328 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call access (browser-plugins.rules)
 * 1:14330 <-> DISABLED <-> BROWSER-PLUGINS VmdbContext Class ActiveX clsid access (browser-plugins.rules)
 * 1:14332 <-> DISABLED <-> BROWSER-PLUGINS VmdbContext Class ActiveX function call access (browser-plugins.rules)
 * 1:14334 <-> DISABLED <-> BROWSER-PLUGINS VMClientVMs Class ActiveX clsid access (browser-plugins.rules)
 * 1:14336 <-> DISABLED <-> BROWSER-PLUGINS VMClientVMs Class ActiveX function call access (browser-plugins.rules)
 * 1:14338 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj Class ActiveX clsid access (browser-plugins.rules)
 * 1:14340 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj Class ActiveX function call access (browser-plugins.rules)
 * 1:14342 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 3 ActiveX clsid access (browser-plugins.rules)
 * 1:14344 <-> DISABLED <-> BROWSER-PLUGINS VMMsg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14346 <-> DISABLED <-> BROWSER-PLUGINS VMMsg Class ActiveX function call access (browser-plugins.rules)
 * 1:14348 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 4 ActiveX clsid access (browser-plugins.rules)
 * 1:14350 <-> DISABLED <-> BROWSER-PLUGINS reconfig.PopulatedDi ActiveX clsid access (browser-plugins.rules)
 * 1:14352 <-> DISABLED <-> BROWSER-PLUGINS reconfig.PopulatedDi ActiveX function call access (browser-plugins.rules)
 * 1:14354 <-> DISABLED <-> BROWSER-PLUGINS Elevated.ElevMgr ActiveX clsid access (browser-plugins.rules)
 * 1:14356 <-> DISABLED <-> BROWSER-PLUGINS Elevated.ElevMgr ActiveX function call access (browser-plugins.rules)
 * 1:14358 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 5 ActiveX clsid access (browser-plugins.rules)
 * 1:14360 <-> DISABLED <-> BROWSER-PLUGINS HardwareCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14362 <-> DISABLED <-> BROWSER-PLUGINS HardwareCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14364 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 6 ActiveX clsid access (browser-plugins.rules)
 * 1:14366 <-> DISABLED <-> BROWSER-PLUGINS VmdbQuery Class ActiveX clsid access (browser-plugins.rules)
 * 1:14368 <-> DISABLED <-> BROWSER-PLUGINS VmdbQuery Class ActiveX function call access (browser-plugins.rules)
 * 1:14370 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj2 Class ActiveX clsid access (browser-plugins.rules)
 * 1:14372 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj2 Class ActiveX function call access (browser-plugins.rules)
 * 1:14374 <-> DISABLED <-> BROWSER-PLUGINS VmappPoll Class ActiveX clsid access (browser-plugins.rules)
 * 1:14376 <-> DISABLED <-> BROWSER-PLUGINS VmappPoll Class ActiveX function call access (browser-plugins.rules)
 * 1:14378 <-> DISABLED <-> BROWSER-PLUGINS VMClient Class ActiveX clsid access (browser-plugins.rules)
 * 1:14380 <-> DISABLED <-> BROWSER-PLUGINS VMClient Class ActiveX function call access (browser-plugins.rules)
 * 1:14382 <-> DISABLED <-> BROWSER-PLUGINS Pq2vcom.Pq2v ActiveX clsid access (browser-plugins.rules)
 * 1:14384 <-> DISABLED <-> BROWSER-PLUGINS Pq2vcom.Pq2v ActiveX function call access (browser-plugins.rules)
 * 1:14386 <-> DISABLED <-> BROWSER-PLUGINS VmdbSchema Class ActiveX clsid access (browser-plugins.rules)
 * 1:14388 <-> DISABLED <-> BROWSER-PLUGINS VmdbSchema Class ActiveX function call access (browser-plugins.rules)
 * 1:14394 <-> DISABLED <-> BROWSER-PLUGINS VixCOM.VixLib ActiveX clsid access (browser-plugins.rules)
 * 1:14396 <-> DISABLED <-> BROWSER-PLUGINS VixCOM.VixLib ActiveX function call access (browser-plugins.rules)
 * 1:14398 <-> DISABLED <-> BROWSER-PLUGINS vmappsdk.CuiObj ActiveX clsid access (browser-plugins.rules)
 * 1:14400 <-> DISABLED <-> BROWSER-PLUGINS vmappsdk.CuiObj ActiveX function call access (browser-plugins.rules)
 * 1:14402 <-> DISABLED <-> BROWSER-PLUGINS RemoteBrowseDlg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14404 <-> DISABLED <-> BROWSER-PLUGINS RemoteBrowseDlg Class ActiveX function call access (browser-plugins.rules)
 * 1:14406 <-> DISABLED <-> BROWSER-PLUGINS RegVmsCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14408 <-> DISABLED <-> BROWSER-PLUGINS RegVmsCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14410 <-> DISABLED <-> BROWSER-PLUGINS VmdbEnumTags Class ActiveX clsid access (browser-plugins.rules)
 * 1:14412 <-> DISABLED <-> BROWSER-PLUGINS VmdbEnumTags Class ActiveX function call access (browser-plugins.rules)
 * 1:14414 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 7 ActiveX clsid access (browser-plugins.rules)
 * 1:14420 <-> DISABLED <-> BROWSER-PLUGINS VmdbDatabase Class ActiveX clsid access (browser-plugins.rules)
 * 1:14422 <-> DISABLED <-> BROWSER-PLUGINS VmdbDatabase Class ActiveX function call access (browser-plugins.rules)
 * 1:14424 <-> DISABLED <-> BROWSER-PLUGINS VMAppSdkUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14426 <-> DISABLED <-> BROWSER-PLUGINS VMAppSdkUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14428 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 8 ActiveX clsid access (browser-plugins.rules)
 * 1:14430 <-> DISABLED <-> BROWSER-PLUGINS VMEnumStrings Class ActiveX clsid access (browser-plugins.rules)
 * 1:14432 <-> DISABLED <-> BROWSER-PLUGINS VMEnumStrings Class ActiveX function call access (browser-plugins.rules)
 * 1:14434 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 9 ActiveX clsid access (browser-plugins.rules)
 * 1:14436 <-> DISABLED <-> BROWSER-PLUGINS VMClientHost Class ActiveX clsid access (browser-plugins.rules)
 * 1:14438 <-> DISABLED <-> BROWSER-PLUGINS VMClientHost Class ActiveX function call access (browser-plugins.rules)
 * 1:14440 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 10 ActiveX clsid access (browser-plugins.rules)
 * 1:14442 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 11 ActiveX clsid access (browser-plugins.rules)
 * 1:14444 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 12 ActiveX clsid access (browser-plugins.rules)
 * 1:14446 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 13 ActiveX clsid access (browser-plugins.rules)
 * 1:14448 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SystemReconfigur ActiveX clsid access (browser-plugins.rules)
 * 1:14450 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SystemReconfigur ActiveX function call access (browser-plugins.rules)
 * 1:14452 <-> DISABLED <-> BROWSER-PLUGINS vmhwcfg.NwzCompleted ActiveX clsid access (browser-plugins.rules)
 * 1:14454 <-> DISABLED <-> BROWSER-PLUGINS vmhwcfg.NwzCompleted ActiveX function call access (browser-plugins.rules)
 * 1:14456 <-> DISABLED <-> BROWSER-PLUGINS MksCompatCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14458 <-> DISABLED <-> BROWSER-PLUGINS MksCompatCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14460 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 14 ActiveX clsid access (browser-plugins.rules)
 * 1:14466 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 15 ActiveX clsid access (browser-plugins.rules)
 * 1:14468 <-> DISABLED <-> BROWSER-PLUGINS Elevated.HostDeviceInfos ActiveX clsid access (browser-plugins.rules)
 * 1:14470 <-> DISABLED <-> BROWSER-PLUGINS Elevated.HostDeviceInfos ActiveX function call access (browser-plugins.rules)
 * 1:14472 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 16 ActiveX clsid access (browser-plugins.rules)
 * 1:14474 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 17 ActiveX clsid access (browser-plugins.rules)
 * 1:14476 <-> DISABLED <-> BROWSER-PLUGINS reconfig.GuestInfo ActiveX clsid access (browser-plugins.rules)
 * 1:14478 <-> DISABLED <-> BROWSER-PLUGINS reconfig.GuestInfo ActiveX function call access (browser-plugins.rules)
 * 1:14480 <-> DISABLED <-> BROWSER-PLUGINS VmappPropFrame Class ActiveX clsid access (browser-plugins.rules)
 * 1:14482 <-> DISABLED <-> BROWSER-PLUGINS VmappPropFrame Class ActiveX function call access (browser-plugins.rules)
 * 1:14484 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.VhdConverter ActiveX clsid access (browser-plugins.rules)
 * 1:14486 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.VhdConverter ActiveX function call access (browser-plugins.rules)
 * 1:14488 <-> DISABLED <-> BROWSER-PLUGINS VMSwitchCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14490 <-> DISABLED <-> BROWSER-PLUGINS VMSwitchCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14492 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 18 ActiveX clsid access (browser-plugins.rules)
 * 1:14494 <-> DISABLED <-> BROWSER-PLUGINS VmdbUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14496 <-> DISABLED <-> BROWSER-PLUGINS VmdbUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14498 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 19 ActiveX clsid access (browser-plugins.rules)
 * 1:14500 <-> DISABLED <-> BROWSER-PLUGINS VMwareVpcCvt.VpcC ActiveX clsid access (browser-plugins.rules)
 * 1:14502 <-> DISABLED <-> BROWSER-PLUGINS VMwareVpcCvt.VpcC ActiveX function call access (browser-plugins.rules)
 * 1:14504 <-> DISABLED <-> BROWSER-PLUGINS VmdbCnxUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14506 <-> DISABLED <-> BROWSER-PLUGINS VmdbCnxUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14508 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrive ActiveX clsid access (browser-plugins.rules)
 * 1:14510 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrive ActiveX function call access (browser-plugins.rules)
 * 1:14512 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 20 ActiveX clsid access (browser-plugins.rules)
 * 1:14514 <-> DISABLED <-> BROWSER-PLUGINS VMClientVM Class ActiveX clsid access (browser-plugins.rules)
 * 1:14516 <-> DISABLED <-> BROWSER-PLUGINS VMClientVM Class ActiveX function call access (browser-plugins.rules)
 * 1:14518 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 21 ActiveX clsid access (browser-plugins.rules)
 * 1:14520 <-> DISABLED <-> BROWSER-PLUGINS Elevated.VMXCreator ActiveX clsid access (browser-plugins.rules)
 * 1:14522 <-> DISABLED <-> BROWSER-PLUGINS Elevated.VMXCreator ActiveX function call access (browser-plugins.rules)
 * 1:14524 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 22 ActiveX clsid access (browser-plugins.rules)
 * 1:14526 <-> DISABLED <-> BROWSER-PLUGINS HotfixWz Class ActiveX clsid access (browser-plugins.rules)
 * 1:14528 <-> DISABLED <-> BROWSER-PLUGINS HotfixWz Class ActiveX function call access (browser-plugins.rules)
 * 1:14530 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdates Class ActiveX clsid access (browser-plugins.rules)
 * 1:14532 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdates Class ActiveX function call access (browser-plugins.rules)
 * 1:14534 <-> DISABLED <-> BROWSER-PLUGINS VMListCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14536 <-> DISABLED <-> BROWSER-PLUGINS VMListCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14538 <-> DISABLED <-> BROWSER-PLUGINS CheckedListViewWnd Class ActiveX clsid access (browser-plugins.rules)
 * 1:14540 <-> DISABLED <-> BROWSER-PLUGINS CheckedListViewWnd Class ActiveX function call access (browser-plugins.rules)
 * 1:14542 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 23 ActiveX clsid access (browser-plugins.rules)
 * 1:14544 <-> DISABLED <-> BROWSER-PLUGINS VmdbTreeCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14546 <-> DISABLED <-> BROWSER-PLUGINS VmdbTreeCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14548 <-> DISABLED <-> BROWSER-PLUGINS Nwz Class ActiveX clsid access (browser-plugins.rules)
 * 1:14550 <-> DISABLED <-> BROWSER-PLUGINS Nwz Class ActiveX function call access (browser-plugins.rules)
 * 1:14552 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrives ActiveX clsid access (browser-plugins.rules)
 * 1:14554 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrives ActiveX function call access (browser-plugins.rules)
 * 1:14556 <-> DISABLED <-> BROWSER-PLUGINS MksCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14558 <-> DISABLED <-> BROWSER-PLUGINS MksCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14560 <-> DISABLED <-> BROWSER-PLUGINS VmappPropPath Class ActiveX clsid access (browser-plugins.rules)
 * 1:14562 <-> DISABLED <-> BROWSER-PLUGINS VmappPropPath Class ActiveX function call access (browser-plugins.rules)
 * 1:14564 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 24 ActiveX clsid access (browser-plugins.rules)
 * 1:14566 <-> DISABLED <-> BROWSER-PLUGINS PolicyCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14568 <-> DISABLED <-> BROWSER-PLUGINS PolicyCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14570 <-> DISABLED <-> BROWSER-PLUGINS VmdbParseError Class ActiveX clsid access (browser-plugins.rules)
 * 1:14572 <-> DISABLED <-> BROWSER-PLUGINS VmdbParseError Class ActiveX function call access (browser-plugins.rules)
 * 1:14574 <-> DISABLED <-> BROWSER-PLUGINS NavigationCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14576 <-> DISABLED <-> BROWSER-PLUGINS NavigationCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14578 <-> DISABLED <-> BROWSER-PLUGINS VMList Class ActiveX clsid access (browser-plugins.rules)
 * 1:14580 <-> DISABLED <-> BROWSER-PLUGINS VMList Class ActiveX function call access (browser-plugins.rules)
 * 1:14582 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 25 ActiveX clsid access (browser-plugins.rules)
 * 1:14584 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 26 ActiveX clsid access (browser-plugins.rules)
 * 1:14586 <-> DISABLED <-> BROWSER-PLUGINS CurrentVMCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14588 <-> DISABLED <-> BROWSER-PLUGINS CurrentVMCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14590 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibHelper ActiveX clsid access (browser-plugins.rules)
 * 1:14592 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibHelper ActiveX function call access (browser-plugins.rules)
 * 1:14594 <-> DISABLED <-> BROWSER-PLUGINS Peachtree Accounting 2004 ActiveX clsid access (browser-plugins.rules)
 * 1:14596 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne VSFlexGrid ActiveX clsid access (browser-plugins.rules)
 * 1:14598 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne VSFlexGrid ActiveX function call access (browser-plugins.rules)
 * 1:14603 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveReport ARViewer2 ActiveX clsid access (browser-plugins.rules)
 * 1:14605 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveReport ARViewer2 ActiveX function call access (browser-plugins.rules)
 * 1:14610 <-> DISABLED <-> SERVER-WEBAPP Joomla invalid token administrative password reset attempt (server-webapp.rules)
 * 1:14631 <-> DISABLED <-> BROWSER-PLUGINS Husdawg System Requirements Lab Control ActiveX clsid access (browser-plugins.rules)
 * 1:14633 <-> DISABLED <-> BROWSER-PLUGINS PhotoStockPlus ActiveX clsid access (browser-plugins.rules)
 * 1:14637 <-> DISABLED <-> BROWSER-PLUGINS Microsoft PicturePusher ActiveX clsid access (browser-plugins.rules)
 * 1:14639 <-> DISABLED <-> BROWSER-PLUGINS Microsoft PicturePusher ActiveX function call access (browser-plugins.rules)
 * 1:14656 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XSS mouseevent PII disclosure attempt (browser-ie.rules)
 * 1:14744 <-> DISABLED <-> BROWSER-PLUGINS Hummingbird HostExplorer ActiveX clsid access (browser-plugins.rules)
 * 1:14746 <-> DISABLED <-> BROWSER-PLUGINS Autodesk DWF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:14750 <-> DISABLED <-> BROWSER-PLUGINS Autodesk LiveUpdate ActiveX function call access (browser-plugins.rules)
 * 1:14752 <-> DISABLED <-> BROWSER-PLUGINS Novell ZENworks Desktop Management ActiveX clsid access (browser-plugins.rules)
 * 1:14754 <-> DISABLED <-> BROWSER-PLUGINS Novell ZENworks Desktop Management ActiveX function call access (browser-plugins.rules)
 * 1:14778 <-> DISABLED <-> BROWSER-PLUGINS Dart Communications PowerTCP FTP ActiveX clsid access (browser-plugins.rules)
 * 1:14780 <-> DISABLED <-> BROWSER-PLUGINS Dart Communications PowerTCP FTP ActiveX function call access (browser-plugins.rules)
 * 1:14993 <-> DISABLED <-> BROWSER-PLUGINS Visagesoft eXPert PDF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:14995 <-> DISABLED <-> BROWSER-PLUGINS Visagesoft eXPert PDF Viewer ActiveX function call access (browser-plugins.rules)
 * 1:14997 <-> DISABLED <-> BROWSER-PLUGINS DjVu MSOffice Converter ActiveX clsid access (browser-plugins.rules)
 * 1:14999 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Debug Diagnostic Tool ActiveX clsid access (browser-plugins.rules)
 * 1:15001 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Debug Diagnostic Tool ActiveX function call access (browser-plugins.rules)
 * 1:15003 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15005 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX function call access (browser-plugins.rules)
 * 1:15007 <-> DISABLED <-> BROWSER-PLUGINS NOS Microsystems / Adobe getPlus Download Manager ActiveX clsid access (browser-plugins.rules)
 * 1:15069 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui mdrmsap ActiveX clsid access (browser-plugins.rules)
 * 1:15088 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX clsid access (browser-plugins.rules)
 * 1:15090 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX function call access (browser-plugins.rules)
 * 1:15092 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic DataGrid ActiveX clsid access (browser-plugins.rules)
 * 1:15094 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic DataGrid ActiveX function call access (browser-plugins.rules)
 * 1:15118 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX clsid access  (browser-plugins.rules)
 * 1:15119 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX clsid unicode access  (browser-plugins.rules)
 * 1:15120 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX function call access  (browser-plugins.rules)
 * 1:15121 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX function call unicode access  (browser-plugins.rules)
 * 1:15159 <-> DISABLED <-> BROWSER-PLUGINS Evans FTP ActiveX clsid access (browser-plugins.rules)
 * 1:15161 <-> DISABLED <-> BROWSER-PLUGINS Evans FTP ActiveX function call access (browser-plugins.rules)
 * 1:15173 <-> DISABLED <-> BROWSER-PLUGINS Phoenician Casino ActiveX clsid access (browser-plugins.rules)
 * 1:15175 <-> DISABLED <-> BROWSER-PLUGINS Phoenician Casino ActiveX function call access (browser-plugins.rules)
 * 1:15177 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro HouseCall ActiveX clsid access (browser-plugins.rules)
 * 1:15179 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro HouseCall ActiveX function call access (browser-plugins.rules)
 * 1:15181 <-> DISABLED <-> BROWSER-PLUGINS SaschArt SasCam Webcam Server ActiveX clsid access (browser-plugins.rules)
 * 1:15228 <-> DISABLED <-> BROWSER-PLUGINS Ciansoft PDFBuilderX ActiveX clsid access (browser-plugins.rules)
 * 1:15232 <-> DISABLED <-> BROWSER-PLUGINS Easy Grid ActiveX clsid access (browser-plugins.rules)
 * 1:15234 <-> DISABLED <-> BROWSER-PLUGINS Easy Grid ActiveX function call access (browser-plugins.rules)
 * 1:15247 <-> DISABLED <-> BROWSER-PLUGINS JamDTA ActiveX clsid access (browser-plugins.rules)
 * 1:15249 <-> DISABLED <-> BROWSER-PLUGINS SmartVMD ActiveX clsid access (browser-plugins.rules)
 * 1:15251 <-> DISABLED <-> BROWSER-PLUGINS MetaProducts MetaTreeX ActiveX clsid access (browser-plugins.rules)
 * 1:15253 <-> DISABLED <-> BROWSER-PLUGINS MetaProducts MetaTreeX ActiveX function call access (browser-plugins.rules)
 * 1:15270 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies PDF417 ActiveX clsid access (browser-plugins.rules)
 * 1:15272 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies PDF417 ActiveX function call access (browser-plugins.rules)
 * 1:15274 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies DataMatrix ActiveX clsid access (browser-plugins.rules)
 * 1:15276 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies DataMatrix ActiveX function call access (browser-plugins.rules)
 * 1:15278 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:15280 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX function call access (browser-plugins.rules)
 * 1:15282 <-> DISABLED <-> BROWSER-PLUGINS FlexCell Grid ActiveX clsid access (browser-plugins.rules)
 * 1:15284 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioGrabber2 ActiveX clsid access (browser-plugins.rules)
 * 1:15286 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioGrabber2 ActiveX function call access (browser-plugins.rules)
 * 1:15288 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioInformation2 ActiveX clsid access (browser-plugins.rules)
 * 1:15290 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioInformation2 ActiveX function call access (browser-plugins.rules)
 * 1:15307 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Animation Control ActiveX clsid access (browser-plugins.rules)
 * 1:15309 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Animation Control ActiveX function call access (browser-plugins.rules)
 * 1:15315 <-> DISABLED <-> BROWSER-PLUGINS Akamai DownloadManager ActiveX clsid access (browser-plugins.rules)
 * 1:15317 <-> DISABLED <-> BROWSER-PLUGINS Akamai DownloadManager ActiveX function call access (browser-plugins.rules)
 * 1:15330 <-> DISABLED <-> BROWSER-PLUGINS Nokia Phoenix Service 1 ActiveX clsid access (browser-plugins.rules)
 * 1:15332 <-> DISABLED <-> BROWSER-PLUGINS Nokia Phoenix Service 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15334 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 7000 ActiveX clsid access (browser-plugins.rules)
 * 1:15336 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 7000 ActiveX function call access (browser-plugins.rules)
 * 1:15338 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8120 ActiveX clsid access (browser-plugins.rules)
 * 1:15340 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8120 ActiveX function call access (browser-plugins.rules)
 * 1:15342 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8200 ActiveX clsid access (browser-plugins.rules)
 * 1:15344 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8200 ActiveX function call access (browser-plugins.rules)
 * 1:15346 <-> DISABLED <-> BROWSER-PLUGINS Synactis ALL In-The-Box ActiveX clsid access (browser-plugins.rules)
 * 1:15348 <-> DISABLED <-> BROWSER-PLUGINS Synactis ALL In-The-Box ActiveX function call access (browser-plugins.rules)
 * 1:15350 <-> DISABLED <-> BROWSER-PLUGINS Web on Windows ActiveX clsid access (browser-plugins.rules)
 * 1:15352 <-> DISABLED <-> BROWSER-PLUGINS Web on Windows ActiveX function call access (browser-plugins.rules)
 * 1:15368 <-> DISABLED <-> BROWSER-PLUGINS FathFTP ActiveX clsid access (browser-plugins.rules)
 * 1:15370 <-> DISABLED <-> BROWSER-PLUGINS FathFTP ActiveX function call access (browser-plugins.rules)
 * 1:15372 <-> DISABLED <-> BROWSER-PLUGINS iDefense COMRaider ActiveX clsid access (browser-plugins.rules)
 * 1:15374 <-> DISABLED <-> BROWSER-PLUGINS iDefense COMRaider ActiveX function call access (browser-plugins.rules)
 * 1:15376 <-> DISABLED <-> BROWSER-PLUGINS Sopcast SopCore ActiveX clsid access (browser-plugins.rules)
 * 1:15378 <-> DISABLED <-> BROWSER-PLUGINS Sopcast SopCore ActiveX function call access (browser-plugins.rules)
 * 1:15380 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms v7 ActiveX clsid access (browser-plugins.rules)
 * 1:15424 <-> DISABLED <-> SERVER-WEBAPP phpBB mod shoutbox sql injection attempt (server-webapp.rules)
 * 1:15425 <-> DISABLED <-> SERVER-WEBAPP phpBB mod tag board sql injection attempt (server-webapp.rules)
 * 1:15432 <-> DISABLED <-> SERVER-WEBAPP wordpress cat parameter arbitrary file execution attempt (server-webapp.rules)
 * 1:15458 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer navigating between pages race condition attempt (browser-ie.rules)
 * 1:15491 <-> DISABLED <-> SERVER-WEBAPP Subversion 1.0.2 dated-rev-report buffer overflow over http attempt (server-webapp.rules)
 * 1:15531 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Unexpected method call remote code execution attempt (browser-ie.rules)
 * 1:15534 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML HttpRequest race condition exploit attempt (browser-ie.rules)
 * 1:15535 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer setCapture heap corruption exploit attempt (browser-ie.rules)
 * 1:15538 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange memory corruption attempt (browser-ie.rules)
 * 1:15543 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Communications Control v6 ActiveX clsid access (browser-plugins.rules)
 * 1:15545 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Communications Control v6 ActiveX function call access (browser-plugins.rules)
 * 1:15547 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 1 ActiveX clsid access (browser-plugins.rules)
 * 1:15549 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 1 ActiveX function call access (browser-plugins.rules)
 * 1:15551 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15557 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EnjoySAP ActiveX clsid access (browser-plugins.rules)
 * 1:15726 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager URI rping stack buffer overflow attempt (server-webapp.rules)
 * 1:15878 <-> DISABLED <-> BROWSER-PLUGINS AcerCtrls.APlunch ActiveX clsid access (browser-plugins.rules)
 * 1:15880 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer popup window object tag code execution attempt (browser-ie.rules)
 * 1:15926 <-> DISABLED <-> BROWSER-PLUGINS PPStream PPSMediaList ActiveX clsid access (browser-plugins.rules)
 * 1:15928 <-> DISABLED <-> BROWSER-PLUGINS PPStream PPSMediaList ActiveX function call access (browser-plugins.rules)
 * 1:15933 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL canonicalization address bar spoofing attempt (browser-ie.rules)
 * 1:15953 <-> DISABLED <-> SERVER-WEBAPP Ipswitch IMail Calendaring arbitrary file read attempt (server-webapp.rules)
 * 1:15977 <-> DISABLED <-> SERVER-WEBAPP PHP strip_tags bypass vulnerability exploit attempt (server-webapp.rules)
 * 1:15978 <-> DISABLED <-> SERVER-WEBAPP Macromedia JRun 4 mod_jrun buffer overflow attempt (server-webapp.rules)
 * 1:15982 <-> DISABLED <-> SERVER-WEBAPP Ipswitch WhatsUp Gold DOS Device HTTP request denial of service attempt (server-webapp.rules)
 * 1:16028 <-> DISABLED <-> SERVER-WEBAPP Novell Groupwise Messenger parameters invalid memory access attempt (server-webapp.rules)
 * 1:16056 <-> DISABLED <-> SERVER-WEBAPP Symantec Scan Engine authentication bypass attempt (server-webapp.rules)
 * 1:16078 <-> DISABLED <-> SERVER-WEBAPP PHP memory_limit vulnerability exploit attempt (server-webapp.rules)
 * 1:16149 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:16150 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer variant argument validation remote code execution attempt (browser-ie.rules)
 * 1:16151 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized or deleted object access attempt (browser-ie.rules)
 * 1:16152 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer table layout unitialized or deleted object access attempt (browser-ie.rules)
 * 1:16155 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer indexing service malformed parameters (browser-ie.rules)
 * 1:16159 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 1 ActiveX clsid access (browser-plugins.rules)
 * 1:16161 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 2 ActiveX clsid access (browser-plugins.rules)
 * 1:16163 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 3 ActiveX clsid access (browser-plugins.rules)
 * 1:16165 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 4 ActiveX clsid access (browser-plugins.rules)
 * 1:16218 <-> DISABLED <-> SERVER-WEBAPP Content-Length request offset smuggling attempt (server-webapp.rules)
 * 1:16305 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16307 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16317 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mouse move during refresh memory corruption attempt (browser-ie.rules)
 * 1:16326 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 DOM memory corruption attempt (browser-ie.rules)
 * 1:16330 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer orphan DOM objects memory corruption attempt (browser-ie.rules)
 * 1:16340 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Player DHTML Editing ActiveX clsid access (browser-plugins.rules)
 * 1:16379 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui sapirrfc ActiveX clsid access (browser-plugins.rules)
 * 1:16386 <-> DISABLED <-> BROWSER-PLUGINS AcroPDF.PDF ActiveX clsid access (browser-plugins.rules)
 * 1:16388 <-> DISABLED <-> BROWSER-PLUGINS AcroPDF.PDF ActiveX function call access (browser-plugins.rules)
 * 1:16426 <-> DISABLED <-> SERVER-WEBAPP Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - PROPFIND method (server-webapp.rules)
 * 1:16427 <-> DISABLED <-> SERVER-WEBAPP Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - LOCK method (server-webapp.rules)
 * 1:16429 <-> DISABLED <-> SERVER-WEBAPP Novell iManager eDirectory plugin schema buffer overflow attempt - GET request (server-webapp.rules)
 * 1:16430 <-> DISABLED <-> SERVER-WEBAPP Novell iManager eDirectory plugin schema buffer overflow attempt - POST request (server-webapp.rules)
 * 1:16504 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 encoded content handling exploit attempt (browser-ie.rules)
 * 1:16505 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HTML parsing memory corruption attempt (browser-ie.rules)
 * 1:16509 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer designMode-enabled information disclosure attempt (browser-ie.rules)
 * 1:16565 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX clsid access (browser-plugins.rules)
 * 1:16566 <-> DISABLED <-> BROWSER-PLUGINS Tumbleweed SecureTransport ActiveX clsid access (browser-plugins.rules)
 * 1:16568 <-> DISABLED <-> BROWSER-PLUGINS Altnet Download Manager ADM4 ActiveX clsid access (browser-plugins.rules)
 * 1:16569 <-> DISABLED <-> BROWSER-PLUGINS EnjoySAP kweditcontrol ActiveX clsid access (browser-plugins.rules)
 * 1:16571 <-> DISABLED <-> BROWSER-PLUGINS EnjoySAP kweditcontrol ActiveX function call access (browser-plugins.rules)
 * 1:16573 <-> DISABLED <-> BROWSER-PLUGINS obfuscated ActiveX object instantiation via unescape (browser-plugins.rules)
 * 1:16575 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:16580 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX clsid access via object tag (browser-plugins.rules)
 * 1:16581 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX clsid unsafe function access attempt (browser-plugins.rules)
 * 1:16584 <-> DISABLED <-> BROWSER-IE Oracle Java Web Start arbitrary command execution attempt - Internet Explorer (browser-ie.rules)
 * 1:16587 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16590 <-> DISABLED <-> BROWSER-PLUGINS Oracle EasyMail Objects ActiveX exploit attempt (browser-plugins.rules)
 * 1:16599 <-> DISABLED <-> BROWSER-PLUGINS AtHocGov IWSAlerts ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:16604 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovalarm.exe Accept-Language buffer overflow attempt (server-webapp.rules)
 * 1:16608 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ActiveX control access attempt (browser-plugins.rules)
 * 1:16678 <-> DISABLED <-> SERVER-WEBAPP Tandberg VCS local file disclosure attempt (server-webapp.rules)
 * 1:16681 <-> DISABLED <-> SERVER-WEBAPP Basic Authorization string overflow attempt (server-webapp.rules)
 * 1:16682 <-> DISABLED <-> SERVER-WEBAPP Oracle ONE Web Server JSP source code disclosure attempt (server-webapp.rules)
 * 1:16687 <-> DISABLED <-> BROWSER-PLUGINS Juniper Networks SSL-VPN Client JuniperSetup ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:16704 <-> DISABLED <-> BROWSER-PLUGINS CA eTrust PestPatrol ActiveX Initialize method overflow attempt (browser-plugins.rules)
 * 1:16711 <-> DISABLED <-> BROWSER-PLUGINS E-Book Systems FlipViewer FlipViewerX.dll activex clsid access ActiveX clsid access (browser-plugins.rules)
 * 1:16712 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - GET (server-webapp.rules)
 * 1:16713 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - POST (server-webapp.rules)
 * 1:16714 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX Control access attempt (browser-plugins.rules)
 * 1:16715 <-> DISABLED <-> BROWSER-PLUGINS SaschArt SasCam Webcam Server ActiveX control exploit attempt (browser-plugins.rules)
 * 1:16725 <-> DISABLED <-> BROWSER-PLUGINS ActivePDF WebGrabber APWebGrb.ocx GetStatus method overflow attempt (browser-plugins.rules)
 * 1:16729 <-> DISABLED <-> BROWSER-PLUGINS McAfee Remediation client ActiveX control access attempt (browser-plugins.rules)
 * 1:16740 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX control code execution attempt (browser-plugins.rules)
 * 1:16741 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16745 <-> DISABLED <-> BROWSER-PLUGINS DjVu ActiveX control access attempt (browser-plugins.rules)
 * 1:16767 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player SceneURL ActiveX clsid access (browser-plugins.rules)
 * 1:16769 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player ActiveX function call access (browser-plugins.rules)
 * 1:16771 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player WindsPlayerIE.View.1 ActiveX SceneURL method overflow attempt (browser-plugins.rules)
 * 1:16774 <-> DISABLED <-> BROWSER-PLUGINS EMC Captiva QuickScan Pro ActiveX function call access (browser-plugins.rules)
 * 1:16776 <-> DISABLED <-> BROWSER-PLUGINS KeyWorks KeyHelp ActiveX control JumpURL method access attempt (browser-plugins.rules)
 * 1:16779 <-> DISABLED <-> BROWSER-PLUGINS EasyMail IMAP4 ActiveX clsid access (browser-plugins.rules)
 * 1:16781 <-> DISABLED <-> BROWSER-PLUGINS EasyMail IMAP4 ActiveX function call access (browser-plugins.rules)
 * 1:16783 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX clsid access (browser-plugins.rules)
 * 1:16784 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX function call access (browser-plugins.rules)
 * 1:16785 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Winds3D Player SceneURL method command execution attempt (browser-plugins.rules)
 * 1:16789 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX object access attempt (browser-plugins.rules)
 * 1:16790 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16791 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EAI WebViewer3D ActiveX clsid access (browser-plugins.rules)
 * 1:16793 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EAI WebViewer3D ActiveX function call access (browser-plugins.rules)
 * 1:16802 <-> DISABLED <-> BROWSER-PLUGINS WinDVD IASystemInfo.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17060 <-> DISABLED <-> BROWSER-PLUGINS Roxio CinePlayer SonicDVDDashVRNav.dll ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:17061 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Personal Firewall 2004 ActiveX clsid access (browser-plugins.rules)
 * 1:17063 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17065 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17067 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 3 ActiveX clsid access (browser-plugins.rules)
 * 1:17069 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 4 ActiveX clsid access (browser-plugins.rules)
 * 1:17071 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 5 ActiveX clsid access (browser-plugins.rules)
 * 1:17073 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX clsid access (browser-plugins.rules)
 * 1:17075 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX function call access (browser-plugins.rules)
 * 1:17077 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin.1 ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:17078 <-> DISABLED <-> BROWSER-PLUGINS GOM Player GomWeb ActiveX clsid access (browser-plugins.rules)
 * 1:17080 <-> DISABLED <-> BROWSER-PLUGINS GOM Player GomWeb ActiveX function call access (browser-plugins.rules)
 * 1:17082 <-> DISABLED <-> BROWSER-PLUGINS SonicWALL SSL-VPN NeLaunchCtrl ActiveX clsid access (browser-plugins.rules)
 * 1:17084 <-> DISABLED <-> BROWSER-PLUGINS Creative Software AutoUpdate Engine ActiveX clsid access (browser-plugins.rules)
 * 1:17086 <-> DISABLED <-> BROWSER-PLUGINS Creative Software AutoUpdate Engine CTSUEng.ocx ActiveX control access attempt (browser-plugins.rules)
 * 1:17087 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:17089 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX function call access (browser-plugins.rules)
 * 1:17091 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX control OpenPDF buffer overflow attempt (browser-plugins.rules)
 * 1:17096 <-> DISABLED <-> BROWSER-PLUGINS AOL WinAmpX ActiveX clsid access (browser-plugins.rules)
 * 1:17098 <-> DISABLED <-> BROWSER-PLUGINS AOL IWinAmpActiveX class ConvertFile buffer overflow attempt (browser-plugins.rules)
 * 1:17099 <-> DISABLED <-> BROWSER-PLUGINS CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17101 <-> DISABLED <-> BROWSER-PLUGINS CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX function call access (browser-plugins.rules)
 * 1:17115 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross domain information disclosure attempt (browser-ie.rules)
 * 1:17136 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 6 race condition exploit attempt (browser-ie.rules)
 * 1:17167 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17169 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17171 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 3 ActiveX clsid access (browser-plugins.rules)
 * 1:17173 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 4 ActiveX clsid access (browser-plugins.rules)
 * 1:17175 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 5 ActiveX clsid access (browser-plugins.rules)
 * 1:17177 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 6 ActiveX clsid access (browser-plugins.rules)
 * 1:17296 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office Outlook Web Access XSRF attempt (server-webapp.rules)
 * 1:17311 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS import cross-domain restriction bypass attempt (browser-ie.rules)
 * 1:17447 <-> ENABLED <-> SERVER-WEBAPP 407 Proxy Authentication Required (server-webapp.rules)
 * 1:17592 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MyInfo.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17593 <-> DISABLED <-> BROWSER-PLUGINS Microsoft msdxm.ocx ActiveX clsid access (browser-plugins.rules)
 * 1:17594 <-> DISABLED <-> BROWSER-PLUGINS Microsoft creator.dll 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17595 <-> DISABLED <-> BROWSER-PLUGINS Microsoft creator.dll 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17654 <-> DISABLED <-> BROWSER-PLUGINS Facebook Photo Uploader ActiveX exploit attempt (browser-plugins.rules)
 * 1:17670 <-> DISABLED <-> BROWSER-PLUGINS BigAnt Office Manager ActiveX clsid access (browser-plugins.rules)
 * 1:17672 <-> DISABLED <-> BROWSER-PLUGINS BigAnt Office Manager ActiveX function call access (browser-plugins.rules)
 * 1:17674 <-> DISABLED <-> BROWSER-PLUGINS Skype Extras Manager ActiveX clsid access (browser-plugins.rules)
 * 1:17676 <-> DISABLED <-> BROWSER-PLUGINS Skype Extras Manager ActiveX function call access (browser-plugins.rules)
 * 1:17774 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CSS XSRF exploit attempt (browser-ie.rules)
 * 1:18064 <-> DISABLED <-> BROWSER-PLUGINS Microsoft .NET framework EntityObject execution attempt  (browser-plugins.rules)
 * 1:18174 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS memory corruption attempt (browser-ie.rules)
 * 1:18175 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS memory corruption attempt (browser-ie.rules)
 * 1:18282 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer drag-and-drop vulnerability (browser-ie.rules)
 * 1:18299 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer implicit drag and drop file installation attempt (browser-ie.rules)
 * 1:18300 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer FTP command injection attempt (browser-ie.rules)
 * 1:18307 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset memory corruption attempt (browser-ie.rules)
 * 1:18321 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInterrogator ActiveX clsid access (browser-plugins.rules)
 * 1:18322 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInterrogator ActiveX function call access (browser-plugins.rules)
 * 1:18323 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInstaller ActiveX clsid access (browser-plugins.rules)
 * 1:18324 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInstaller ActiveX function call access (browser-plugins.rules)
 * 1:18325 <-> DISABLED <-> BROWSER-PLUGINS Image Viewer CP Gold 6 ActiveX clsid access (browser-plugins.rules)
 * 1:18333 <-> DISABLED <-> SERVER-WEBAPP phpBook date command execution attempt (server-webapp.rules)
 * 1:18334 <-> DISABLED <-> SERVER-WEBAPP phpBook mail command execution attempt (server-webapp.rules)
 * 1:18466 <-> DISABLED <-> SERVER-WEBAPP raSMP User-Agent XSS injection attempt (server-webapp.rules)
 * 1:18467 <-> DISABLED <-> SERVER-WEBAPP raSMP User-Agent XSS injection attempt (server-webapp.rules)
 * 1:18470 <-> DISABLED <-> SERVER-WEBAPP Java floating point number denial of service - via URI (server-webapp.rules)
 * 1:18471 <-> DISABLED <-> SERVER-WEBAPP Java floating point number denial of service - via POST (server-webapp.rules)
 * 1:18475 <-> DISABLED <-> SERVER-WEBAPP HP Openview OvWebHelp.exe buffer overflow (server-webapp.rules)
 * 1:18478 <-> DISABLED <-> SERVER-WEBAPP miniBB rss.php premodDir remote file include attempt (server-webapp.rules)
 * 1:18479 <-> DISABLED <-> SERVER-WEBAPP miniBB rss.php pathToFiles remote file include attempt (server-webapp.rules)
 * 1:18480 <-> DISABLED <-> SERVER-WEBAPP HP openview network node manager ovlogin.exe buffer overflow - userid parameter (server-webapp.rules)
 * 1:18481 <-> DISABLED <-> SERVER-WEBAPP HP openview network node manager ovlogin.exe buffer overflow - password parameter (server-webapp.rules)
 * 1:18490 <-> DISABLED <-> BROWSER-PLUGINS Whale Client Components ActiveX clsid access (browser-plugins.rules)
 * 1:18491 <-> DISABLED <-> BROWSER-PLUGINS Whale Client Components ActiveX ProgID access (browser-plugins.rules)
 * 1:18586 <-> DISABLED <-> SERVER-WEBAPP Visuplay CMS news_article.php unspecified SQL injection attempt  (server-webapp.rules)
 * 1:18669 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross-domain object manipulation attempt (browser-ie.rules)
 * 1:18672 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 Developer Tool ActiveX clsid access (browser-ie.rules)
 * 1:18678 <-> DISABLED <-> SERVER-WEBAPP osCommerce categories.php Arbitrary File Upload And Code Execution (server-webapp.rules)
 * 1:18741 <-> DISABLED <-> BROWSER-PLUGINS CrystalReports EnterpriseControls ActiveX clsid access (browser-plugins.rules)
 * 1:18742 <-> DISABLED <-> SERVER-WEBAPP IBM WebSphere Expect header cross-site scripting (server-webapp.rules)
 * 1:18743 <-> DISABLED <-> SERVER-WEBAPP VLC player web interface format string attack (server-webapp.rules)
 * 1:18745 <-> DISABLED <-> SERVER-WEBAPP HP Power Manager formExportDataLogs buffer overflow attempt (server-webapp.rules)
 * 1:18751 <-> DISABLED <-> SERVER-WEBAPP Samba SWAT HTTP Authentication overflow attempt (server-webapp.rules)
 * 1:18761 <-> DISABLED <-> SERVER-WEBAPP Majordomo2 http directory traversal attempt (server-webapp.rules)
 * 1:18904 <-> DISABLED <-> BROWSER-PLUGINS KingView ActiveX clsid access (browser-plugins.rules)
 * 1:18932 <-> DISABLED <-> SERVER-WEBAPP Jboss default configuration unauthorized application add attempt (server-webapp.rules)
 * 1:18993 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager server name exploit attempt (server-webapp.rules)
 * 1:19235 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer copy/paste memory corruption attempt (browser-ie.rules)
 * 1:19236 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer drag event memory corruption attempt (browser-ie.rules)
 * 1:19238 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 self remove from markup vulnerability (browser-ie.rules)
 * 1:19239 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 toStaticHTML XSS attempt (browser-ie.rules)
 * 1:19240 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 6/7/8 reload stylesheet attempt (browser-ie.rules)
 * 1:19553 <-> DISABLED <-> SERVER-WEBAPP phpMyAdmin session_to_unset session variable injection attempt (server-webapp.rules)
 * 1:19558 <-> DISABLED <-> SERVER-WEBAPP JBoss expression language actionOutcome remote code execution (server-webapp.rules)
 * 1:19561 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealPlayer ieframe.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19562 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19563 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX function call access (browser-plugins.rules)
 * 1:19564 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19565 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX function call access (browser-plugins.rules)
 * 1:19610 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash ActiveX function call access (browser-plugins.rules)
 * 1:19651 <-> DISABLED <-> BROWSER-PLUGINS Cisco AnyConnect ActiveX function call access (browser-plugins.rules)
 * 1:19653 <-> DISABLED <-> SERVER-WEBAPP Wordpress timthumb.php theme remote file include attack attempt (server-webapp.rules)
 * 1:19666 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer multi-window access memory corruption attempt (browser-ie.rules)
 * 1:19667 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross-domain scripting attack (browser-ie.rules)
 * 1:19694 <-> DISABLED <-> SERVER-WEBAPP Microsoft Windows .NET Chart Control directory traversal attempt (server-webapp.rules)
 * 1:20013 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager webappmon.exe host header buffer overflow attempt (server-webapp.rules)
 * 1:20044 <-> DISABLED <-> BROWSER-PLUGINS F-Secure Anti-Virus fsresh.dll clsid access (browser-plugins.rules)
 * 1:20111 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20112 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20113 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20114 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint hiddenSpanData cross site scripting attempt (server-webapp.rules)
 * 1:20115 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XML external entity exploit attempt (server-webapp.rules)
 * 1:20116 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint Javascript XSS attempt (server-webapp.rules)
 * 1:20159 <-> ENABLED <-> SERVER-WEBAPP Oracle GlassFish Server authentication bypass attempt (server-webapp.rules)
 * 1:20160 <-> DISABLED <-> SERVER-WEBAPP Oracle GlassFish Server successful authentication bypass attempt (server-webapp.rules)
 * 1:20168 <-> DISABLED <-> BROWSER-PLUGINS ChemView SaveAsMolFile vulnerability ActiveX clsid access (browser-plugins.rules)
 * 1:20177 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20179 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe userid parameter buffer overflow attempt (server-webapp.rules)
 * 1:20180 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe passwd parameter buffer overflow attempt (server-webapp.rules)
 * 1:20240 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM nnmRptConfig.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20241 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM snmp.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20273 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer jscript9 parsing corruption attempt (browser-ie.rules)
 * 1:20285 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX clsid access (browser-plugins.rules)
 * 1:20286 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX function call access (browser-plugins.rules)
 * 1:20446 <-> DISABLED <-> SERVER-WEBAPP DiskPulseServer GetServerInfo request buffer overflow (server-webapp.rules)
 * 1:20533 <-> DISABLED <-> SERVER-WEBAPP php tiny shell upload attempt (server-webapp.rules)
 * 1:20536 <-> DISABLED <-> BROWSER-PLUGINS Moxa MediaDBPlayback.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20537 <-> DISABLED <-> BROWSER-PLUGINS Phobos.Playlist ActiveX clsid access (browser-plugins.rules)
 * 1:20538 <-> DISABLED <-> BROWSER-PLUGINS Phobos.Playlist ActiveX function call access (browser-plugins.rules)
 * 1:20573 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueX Control ExportEdaBom ActiveX clsid access (browser-plugins.rules)
 * 1:20574 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueX Control ExportEdaBom ActiveX function call access (browser-plugins.rules)
 * 1:20615 <-> DISABLED <-> SERVER-WEBAPP Wordcircle SQL injection attempt (server-webapp.rules)
 * 1:20617 <-> DISABLED <-> SERVER-WEBAPP Sage SalesLogix admin authentication bypass attempt (server-webapp.rules)
 * 1:20619 <-> DISABLED <-> SERVER-WEBAPP CoreHTTP Long buffer overflow attempt (server-webapp.rules)
 * 1:20620 <-> DISABLED <-> SERVER-WEBAPP CoreHTTP Long buffer overflow attempt (server-webapp.rules)
 * 1:20623 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt  (server-webapp.rules)
 * 1:20624 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt (server-webapp.rules)
 * 1:20625 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt (server-webapp.rules)
 * 1:20629 <-> DISABLED <-> SERVER-WEBAPP geoBlog SQL injection in viewcat.php cat parameter attempt (server-webapp.rules)
 * 1:20631 <-> DISABLED <-> SERVER-WEBAPP Akarru remote file include in main_content.php bm_content (server-webapp.rules)
 * 1:20632 <-> DISABLED <-> SERVER-WEBAPP AnnoncesV annonce.php remote file include attempt (server-webapp.rules)
 * 1:20633 <-> DISABLED <-> SERVER-WEBAPP Boite de News remote file include in inc.php url_index (server-webapp.rules)
 * 1:20640 <-> DISABLED <-> SERVER-WEBAPP VEGO Web Forum SQL injection in login.php username attempt (server-webapp.rules)
 * 1:20641 <-> DISABLED <-> SERVER-WEBAPP TheWebForum SQL injection in login.php username attempt (server-webapp.rules)
 * 1:20642 <-> DISABLED <-> SERVER-WEBAPP TankLogger SQL injection in showInfo.php livestock_id attempt (server-webapp.rules)
 * 1:20643 <-> DISABLED <-> SERVER-WEBAPP ScozBook SQL injection in auth.php adminname attempt (server-webapp.rules)
 * 1:20644 <-> DISABLED <-> SERVER-WEBAPP Lizard Cart CMS SQL injection in detail.php id attempt (server-webapp.rules)
 * 1:20645 <-> DISABLED <-> SERVER-WEBAPP Lizard Cart CMS SQL injection in pages.php id attempt (server-webapp.rules)
 * 1:20646 <-> DISABLED <-> SERVER-WEBAPP Benders Calendar SQL injection in index.php this_day attempt (server-webapp.rules)
 * 1:20647 <-> DISABLED <-> SERVER-WEBAPP inTouch SQL injection in index.php user attempt (server-webapp.rules)
 * 1:20648 <-> DISABLED <-> SERVER-WEBAPP Bit 5 Blog SQL injection in processlogin.php username via (server-webapp.rules)
 * 1:20649 <-> DISABLED <-> SERVER-WEBAPP ADNForum SQL injection in index.php fid attempt (server-webapp.rules)
 * 1:20650 <-> DISABLED <-> SERVER-WEBAPP MyNewsGroups remote file include in layersmenu.inc.php myng_root (server-webapp.rules)
 * 1:20651 <-> DISABLED <-> SERVER-WEBAPP Modernbill remote file include in config.php DIR (server-webapp.rules)
 * 1:20652 <-> DISABLED <-> SERVER-WEBAPP ME Download System remote file include in header.php Vb8878b936c2bd8ae0cab (server-webapp.rules)
 * 1:20654 <-> DISABLED <-> SERVER-WEBAPP GrapAgenda remote file include in index.php page (server-webapp.rules)
 * 1:20656 <-> DISABLED <-> SERVER-WEBAPP GestArtremote file include in aide.php3 aide (server-webapp.rules)
 * 1:20657 <-> DISABLED <-> SERVER-WEBAPP Free File Hosting remote file include in forgot_pass.php ad_body_temp (server-webapp.rules)
 * 1:20663 <-> DISABLED <-> SERVER-WEBAPP Comet WebFileManager remote file include in CheckUpload.php Language (server-webapp.rules)
 * 1:20674 <-> DISABLED <-> SERVER-WEBAPP Sourceforge Gallery search engine cross-site scripting attempt (server-webapp.rules)
 * 1:20680 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedating4CMS.php remote file include attempt (server-webapp.rules)
 * 1:20699 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XSRF timing attack against XSS filter (browser-ie.rules)
 * 1:20705 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20706 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20707 <-> DISABLED <-> BROWSER-PLUGINS Dell IT Assistant ActiveX clsid access (browser-plugins.rules)
 * 1:20710 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20711 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20712 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20713 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20714 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20715 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20716 <-> DISABLED <-> BROWSER-PLUGINS Yahoo!  CD Player ActiveX clsid access (browser-plugins.rules)
 * 1:20726 <-> DISABLED <-> SERVER-WEBAPP F-Secure web console username overflow attempt (server-webapp.rules)
 * 1:20728 <-> DISABLED <-> SERVER-WEBAPP WoW Roster remote file include with hslist.php and conf.php attempt (server-webapp.rules)
 * 1:20731 <-> DISABLED <-> SERVER-WEBAPP TSEP tsep_config absPath parameter PHP remote file include attempt (server-webapp.rules)
 * 1:20732 <-> DISABLED <-> SERVER-WEBAPP Sabdrimer PHP pluginpath remote file include attempt (server-webapp.rules)
 * 1:20737 <-> DISABLED <-> SERVER-WEBAPP 427BB cookie-based authentication bypass attempt (server-webapp.rules)
 * 1:20740 <-> DISABLED <-> SERVER-WEBAPP Dell OpenManage server application field buffer overflow attempt (server-webapp.rules)
 * 1:20815 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in chart.php art (server-webapp.rules)
 * 1:20816 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in admin.php art (server-webapp.rules)
 * 1:20817 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in modes.php art (server-webapp.rules)
 * 1:20818 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in stats.php art (server-webapp.rules)
 * 1:20819 <-> DISABLED <-> SERVER-WEBAPP ACal Calendar Project cookie based authentication bypass attempt (server-webapp.rules)
 * 1:20826 <-> DISABLED <-> SERVER-WEBAPP OABoard forum script remote file injection attempt (server-webapp.rules)
 * 1:20827 <-> DISABLED <-> SERVER-WEBAPP phpThumb fltr[] parameter remote command execution attempt (server-webapp.rules)
 * 1:20832 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager administrator interface SQL injection attempt (server-webapp.rules)
 * 1:20845 <-> DISABLED <-> SERVER-WEBAPP HP Network Node Manager cross site scripting attempt (server-webapp.rules)
 * 1:20846 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:20847 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:20862 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire logviewer.jsp XSS attempt (server-webapp.rules)
 * 1:20863 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire log.jsp XSS attempt (server-webapp.rules)
 * 1:20865 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire user-properties.jsp XSS attempt (server-webapp.rules)
 * 1:20866 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire audit-policy.jsp XSS attempt (server-webapp.rules)
 * 1:20867 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire server-properties.jsp XSS attempt (server-webapp.rules)
 * 1:20868 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire muc-room-edit-form.jsp XSS attempt (server-webapp.rules)
 * 1:20871 <-> ENABLED <-> SERVER-WEBAPP Worldweaver DX Studio Player shell.execute command execution attempt (server-webapp.rules)
 * 1:20872 <-> DISABLED <-> SERVER-WEBAPP Worldweaver DX Studio Player shell.execute command execution attempt (server-webapp.rules)
 * 1:20875 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash ActiveX clsid access (browser-plugins.rules)
 * 1:20901 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX control exploit attempt (browser-plugins.rules)
 * 1:20949 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX clsid access (browser-plugins.rules)
 * 1:21022 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:21023 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX function call access (browser-plugins.rules)
 * 1:21024 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21025 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX function call attempt (browser-plugins.rules)
 * 1:21026 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21027 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX function call attempt (browser-plugins.rules)
 * 1:21029 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21030 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21031 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21032 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21033 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21034 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21051 <-> DISABLED <-> SERVER-WEBAPP Apple OSX software update command execution attempt (server-webapp.rules)
 * 1:21065 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager Edituser cross site scripting attempt (server-webapp.rules)
 * 1:21066 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager Systemdashboard cross site scripting attempt (server-webapp.rules)
 * 1:21067 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager TOC_simple cross site scripting attempt (server-webapp.rules)
 * 1:21094 <-> DISABLED <-> BROWSER-PLUGINS McAfee Remediation Agent ActiveX function call access (browser-plugins.rules)
 * 1:21234 <-> DISABLED <-> SERVER-WEBAPP MKCOL Webdav Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21235 <-> DISABLED <-> SERVER-WEBAPP LOCK WebDAV Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21236 <-> DISABLED <-> SERVER-WEBAPP UNLOCK Webdav Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21264 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security 2004 ActiveX function call (browser-plugins.rules)
 * 1:21270 <-> DISABLED <-> SERVER-WEBAPP Devellion CubeCart multiple parameter XSS vulnerability (server-webapp.rules)
 * 1:21271 <-> DISABLED <-> SERVER-WEBAPP Devellion CubeCart searchStr parameter SQL injection (server-webapp.rules)
 * 1:21272 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer orphan DOM objects memory corruption attempt (browser-ie.rules)
 * 1:21297 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint themeweb.aspx XSS attempt (server-webapp.rules)
 * 1:21314 <-> DISABLED <-> SERVER-WEBAPP HP Insight Diagnostics XSS attempt (server-webapp.rules)
 * 1:21333 <-> DISABLED <-> SERVER-WEBAPP Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt (server-webapp.rules)
 * 1:21334 <-> DISABLED <-> SERVER-WEBAPP Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt (server-webapp.rules)
 * 1:21353 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mouse drag hijack (browser-ie.rules)
 * 1:21358 <-> DISABLED <-> SERVER-WEBAPP iPlanet Webserver command injection attempt (server-webapp.rules)
 * 1:21375 <-> DISABLED <-> SERVER-WEBAPP Remote Execution Backdoor Attempt Against Horde (server-webapp.rules)
 * 1:21377 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Communications Manager sql injection attempt (server-webapp.rules)
 * 1:21385 <-> DISABLED <-> SERVER-WEBAPP Cisco Common Services Help servlet XSS attempt (server-webapp.rules)
 * 1:21389 <-> DISABLED <-> SERVER-WEBAPP Cisco Common Services Device Center XSS attempt (server-webapp.rules)
 * 1:21406 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security Center ActiveX clsid access (browser-plugins.rules)
 * 1:21465 <-> DISABLED <-> SERVER-WEBAPP HTTP response splitting attempt (server-webapp.rules)
 * 1:21493 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows DRM technology msnetobj.dll ActiveX clsid access (browser-plugins.rules)
 * 1:21517 <-> ENABLED <-> SERVER-WEBAPP JBoss admin-console access (server-webapp.rules)
 * 1:21558 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21559 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21560 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21561 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX function call access (browser-plugins.rules)
 * 1:21589 <-> DISABLED <-> BROWSER-PLUGINS IBM eGatherer ActiveX clsid access (browser-plugins.rules)
 * 1:21590 <-> DISABLED <-> BROWSER-PLUGINS IBM eGatherer ActiveX function call access (browser-plugins.rules)
 * 1:21594 <-> DISABLED <-> SERVER-WEBAPP Gravity GTD objectname parameter injection attempt (server-webapp.rules)
 * 1:21609 <-> DISABLED <-> SERVER-WEBAPP SurgeMail webmail.exe page format string exploit attempt (server-webapp.rules)
 * 1:21670 <-> DISABLED <-> SERVER-WEBAPP PHP phpinfo cross site scripting attempt (server-webapp.rules)
 * 1:21671 <-> DISABLED <-> SERVER-WEBAPP PECL zip URL wrapper buffer overflow attempt (server-webapp.rules)
 * 1:21762 <-> DISABLED <-> SERVER-WEBAPP Youngzsoft CMailServer CMailCOM buffer overflow attempt (server-webapp.rules)
 * 1:21818 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %ALLUSERSPROFILE% (server-webapp.rules)
 * 1:21819 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMDATA% (server-webapp.rules)
 * 1:21820 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %APPDATA% (server-webapp.rules)
 * 1:21821 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES% (server-webapp.rules)
 * 1:21822 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES - x86% (server-webapp.rules)
 * 1:21823 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMSPEC% (server-webapp.rules)
 * 1:21824 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %HOMEDRIVE% (server-webapp.rules)
 * 1:21825 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %HOMEPATH% (server-webapp.rules)
 * 1:21826 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %LOCALAPPDATA% (server-webapp.rules)
 * 1:21827 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES% (server-webapp.rules)
 * 1:21828 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES - X86% (server-webapp.rules)
 * 1:21829 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %SystemDrive% (server-webapp.rules)
 * 1:21830 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %SystemRoot% (server-webapp.rules)
 * 1:21831 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %TEMP% (server-webapp.rules)
 * 1:21832 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %TMP% (server-webapp.rules)
 * 1:21833 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERDATA% (server-webapp.rules)
 * 1:21834 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERNAME% (server-webapp.rules)
 * 1:21835 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERPROFILE% (server-webapp.rules)
 * 1:21836 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %WINDIR% (server-webapp.rules)
 * 1:21837 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PUBLIC% (server-webapp.rules)
 * 1:21838 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PSModulePath% (server-webapp.rules)
 * 1:21839 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %COMPUTERNAME% (server-webapp.rules)
 * 1:21840 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %LOGONSERVER% (server-webapp.rules)
 * 1:21841 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PATH% (server-webapp.rules)
 * 1:21842 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PATHEXT% (server-webapp.rules)
 * 1:21843 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PROMPT% (server-webapp.rules)
 * 1:21844 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %USERDOMAIN% (server-webapp.rules)
 * 1:21882 <-> DISABLED <-> BROWSER-PLUGINS ICONICS WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21883 <-> DISABLED <-> BROWSER-PLUGINS ICONICS WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21926 <-> DISABLED <-> SERVER-WEBAPP Joomla JCE multiple plugin arbitrary PHP file execution attempt (server-webapp.rules)
 * 1:21950 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows MSWebDVD ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21951 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows MSWebDVD ActiveX function call attempt (browser-plugins.rules)
 * 1:21991 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21992 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21993 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21994 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 DOM memory corruption attempt (browser-ie.rules)
 * 1:22049 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security ActiveX clsid access (browser-plugins.rules)
 * 1:22050 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security ActiveX function call (browser-plugins.rules)
 * 1:22063 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI remote file include attempt (server-webapp.rules)
 * 1:22064 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI command injection attempt (server-webapp.rules)
 * 1:22080 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer xbap custom ISeralizable object exception attempt (browser-ie.rules)
 * 1:22097 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI command injection attempt (server-webapp.rules)
 * 1:23122 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:23126 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer insertAdjacentText memory corruption attempt (browser-ie.rules)
 * 1:23128 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 memory disclosure attempt (browser-ie.rules)
 * 1:23172 <-> DISABLED <-> SERVER-WEBAPP Microsoft ASP.NET improper comment handling XSS attempt (server-webapp.rules)
 * 1:23216 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails SQL injection attempt (server-webapp.rules)
 * 1:23260 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver cross site scripting attempt (server-webapp.rules)
 * 1:23281 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint scriptresx.ashx XSS attempt (server-webapp.rules)
 * 1:23353 <-> DISABLED <-> BROWSER-PLUGINS Cisco Linksys PlayerPT ActiveX function call access attempt (browser-plugins.rules)
 * 1:23372 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23373 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23374 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23375 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23376 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23396 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:23402 <-> DISABLED <-> SERVER-WEBAPP CVS remote file information disclosure attempt (server-webapp.rules)
 * 1:23403 <-> DISABLED <-> SERVER-WEBAPP Adobe JRun directory traversal attempt (server-webapp.rules)
 * 1:23405 <-> DISABLED <-> SERVER-WEBAPP PHP-Nuke index.php SQL injection attempt (server-webapp.rules)
 * 1:23406 <-> DISABLED <-> SERVER-WEBAPP PHP-Nuke index.php SQL injection attempt (server-webapp.rules)
 * 1:23409 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23410 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23411 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23412 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23413 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23415 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23416 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23417 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23418 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23419 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23420 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23421 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23422 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23423 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23424 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23425 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23426 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23427 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23428 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23429 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23430 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23431 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23432 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23433 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino cross site scripting attempt (server-webapp.rules)
 * 1:23434 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino cross site scripting attempt (server-webapp.rules)
 * 1:23466 <-> DISABLED <-> SERVER-WEBAPP IBM System Storage DS storage manager profiler XSS attempt (server-webapp.rules)
 * 1:23470 <-> DISABLED <-> BROWSER-PLUGINS StoneTrip S3DPlayer ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23480 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino webadmin.nsf directory traversal attempt (server-webapp.rules)
 * 1:23485 <-> DISABLED <-> SERVER-WEBAPP Wordpress Invit0r plugin php upload attempt (server-webapp.rules)
 * 1:23613 <-> DISABLED <-> SERVER-WEBAPP Arbitrary file location upload attempt (server-webapp.rules)
 * 1:23791 <-> DISABLED <-> SERVER-WEBAPP PHP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23792 <-> DISABLED <-> SERVER-WEBAPP PHP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23793 <-> DISABLED <-> SERVER-WEBAPP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23796 <-> DISABLED <-> SERVER-WEBAPP exif invalid tag data buffer overflow attempt (server-webapp.rules)
 * 1:23827 <-> DISABLED <-> SERVER-WEBAPP Joomla Remote File Include upload attempt (server-webapp.rules)
 * 1:23828 <-> DISABLED <-> SERVER-WEBAPP Joomla Remote File Include upload attempt (server-webapp.rules)
 * 1:23840 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:23841 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:23894 <-> DISABLED <-> SERVER-WEBAPP truncated crypt function attempt (server-webapp.rules)
 * 1:23895 <-> DISABLED <-> SERVER-WEBAPP PHP truncated crypt function attempt (server-webapp.rules)
 * 1:23896 <-> DISABLED <-> SERVER-WEBAPP PHP truncated crypt function attempt (server-webapp.rules)
 * 1:23937 <-> DISABLED <-> SERVER-WEBAPP Invalid global flag attachment attempt (server-webapp.rules)
 * 1:23944 <-> DISABLED <-> SERVER-WEBAPP empty zip file upload attempt (server-webapp.rules)
 * 1:23974 <-> DISABLED <-> SERVER-WEBAPP calendar conversion remote integer overflow attempt (server-webapp.rules)
 * 1:23975 <-> DISABLED <-> SERVER-WEBAPP calendar conversion remote integer overflow attempt (server-webapp.rules)
 * 1:23984 <-> DISABLED <-> SERVER-WEBAPP LongTail Video JW Player XSS attempt link param (server-webapp.rules)
 * 1:23988 <-> DISABLED <-> SERVER-WEBAPP ocPortal cms cross site request forgery attempt (server-webapp.rules)
 * 1:23994 <-> DISABLED <-> SERVER-WEBAPP zend_strndup null pointer dereference attempt (server-webapp.rules)
 * 1:24059 <-> DISABLED <-> SERVER-WEBAPP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24060 <-> DISABLED <-> SERVER-WEBAPP PHP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24061 <-> DISABLED <-> SERVER-WEBAPP PHP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24093 <-> DISABLED <-> SERVER-WEBAPP RFC1867 file-upload implementation denial of service attempt (server-webapp.rules)
 * 1:24112 <-> DISABLED <-> SERVER-WEBAPP inTouch SQL injection in index.php user attempt (server-webapp.rules)
 * 1:24113 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer 8 ieframe.dll ActiveX clsid access (browser-plugins.rules)
 * 1:24147 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager nnmRptConfig.exe multiple parameters buffer overflow attempt (server-webapp.rules)
 * 1:24192 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24193 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24194 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24246 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24247 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24248 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX function call access attempt (browser-plugins.rules)
 * 1:24249 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX function call access attempt (browser-plugins.rules)
 * 1:24282 <-> DISABLED <-> BROWSER-PLUGINS Cisco Secure Desktop CSDWebInstaller ActiveX function call access (browser-plugins.rules)
 * 1:24289 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiOS appliedTags field cross site scripting attempt (server-webapp.rules)
 * 1:24322 <-> DISABLED <-> BROWSER-PLUGINS EMC ApplicationXtender Desktop ActiveX function call attempt (browser-plugins.rules)
 * 1:24323 <-> DISABLED <-> BROWSER-PLUGINS EMC ApplicationXtender Desktop ActiveX function call attempt (browser-plugins.rules)
 * 1:24342 <-> ENABLED <-> SERVER-WEBAPP JBoss web console access attempt (server-webapp.rules)
 * 1:24447 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope DownloadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:24448 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:24502 <-> DISABLED <-> SERVER-WEBAPP TikiWiki tiki-graph_formula.php remote php code execution attempt (server-webapp.rules)
 * 1:24517 <-> DISABLED <-> SERVER-WEBAPP F5 Networks FirePass my.activation.php3 state parameter sql injection attempt (server-webapp.rules)
 * 1:24518 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway PHP remote code injection attempt (server-webapp.rules)
 * 1:24519 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway PHP remote code execution attempt (server-webapp.rules)
 * 1:24521 <-> DISABLED <-> SERVER-WEBAPP OpenStack Compute directory traversal attempt (server-webapp.rules)
 * 1:24525 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24526 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24527 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24528 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24561 <-> DISABLED <-> SERVER-WEBAPP WordPress XSS fs-admin.php injection attempt (server-webapp.rules)
 * 1:24578 <-> DISABLED <-> BROWSER-PLUGINS Viscom Movie Player Pro DrawText ActiveX clsid access (browser-plugins.rules)
 * 1:24579 <-> DISABLED <-> BROWSER-PLUGINS Viscom Movie Player Pro DrawText ActiveX function call access (browser-plugins.rules)
 * 1:24628 <-> DISABLED <-> SERVER-WEBAPP Webmin show.cgi arbitrary command injection attempt (server-webapp.rules)
 * 1:24629 <-> DISABLED <-> SERVER-WEBAPP Oracle Fusion Middleware WebCenter selectedLocale parameter sql injection attempt (server-webapp.rules)
 * 1:24653 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 table th element use after free attempt (browser-ie.rules)
 * 1:24654 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 table th element use after free attempt (browser-ie.rules)
 * 1:24660 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 style properties use after free attempt (browser-ie.rules)
 * 1:24661 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 style properties use after free attempt (browser-ie.rules)
 * 1:24662 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer button object use after free memory corruption attempt (browser-ie.rules)
 * 1:24663 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer button object use after free memory corruption attempt (browser-ie.rules)
 * 1:24692 <-> DISABLED <-> BROWSER-PLUGINS Tom Sawyer GET extension ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24707 <-> DISABLED <-> SERVER-WEBAPP Netop Remote Control dws file buffer overflow attempt (server-webapp.rules)
 * 1:24740 <-> DISABLED <-> SERVER-WEBAPP Oracle Business Transaction Management flashtunnelservice arbitrary file deletion attempt (server-webapp.rules)
 * 1:24765 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter SRS request heap overflow attempt (server-webapp.rules)
 * 1:24766 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter SRS request arbitrary file download attempt (server-webapp.rules)
 * 1:24767 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter FSFUI request directory traversal attempt (server-webapp.rules)
 * 1:24804 <-> DISABLED <-> SERVER-WEBAPP Invision IP Board PHP unserialize code execution attempt (server-webapp.rules)
 * 1:24806 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise WebAccess directory traversal attempt - POST request (server-webapp.rules)
 * 1:24807 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise WebAccess directory traversal attempt - GET request (server-webapp.rules)
 * 1:24956 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid object property use after free memory corruption attempt (browser-ie.rules)
 * 1:25008 <-> DISABLED <-> SERVER-WEBAPP PmWiki pagelist injection attempt (server-webapp.rules)
 * 1:25017 <-> DISABLED <-> SERVER-WEBAPP httpdx tolog function format string code execution attempt (server-webapp.rules)
 * 1:25079 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:25104 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway directory traversal attempt (server-webapp.rules)
 * 1:25105 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway directory traversal attempt (server-webapp.rules)
 * 1:25120 <-> DISABLED <-> SERVER-WEBAPP W3 Total Cache for Wordpress access - likely information disclosure (server-webapp.rules)
 * 1:25236 <-> DISABLED <-> SERVER-WEBAPP WikkaWikki php code injection attempt (server-webapp.rules)
 * 1:25238 <-> DISABLED <-> SERVER-WEBAPP OpenX server file upload PHP code execution attempt (server-webapp.rules)
 * 1:25254 <-> DISABLED <-> BROWSER-PLUGINS Cisco Linksys PlayerPT ActiveX clsid access attempt (browser-plugins.rules)
 * 1:25263 <-> DISABLED <-> SERVER-WEBAPP fraudulent digital certificate for google.com detected (server-webapp.rules)
 * 1:25264 <-> DISABLED <-> SERVER-WEBAPP revoked subsidiary CA certificate for e-islem.kktcmerkezbankasi.org detected (server-webapp.rules)
 * 1:25265 <-> DISABLED <-> SERVER-WEBAPP revoked subsidiary CA certificate for ego.gov.tr detected (server-webapp.rules)
 * 1:25272 <-> DISABLED <-> SERVER-WEBAPP Microsoft System Center Operations Manger cross site scripting attempt (server-webapp.rules)
 * 1:25273 <-> DISABLED <-> SERVER-WEBAPP Microsoft SCOM Web Console cross-site scripting attempt (server-webapp.rules)
 * 1:25286 <-> DISABLED <-> SERVER-WEBAPP MoinMoin arbitrary file upload attempt (server-webapp.rules)
 * 1:25528 <-> DISABLED <-> SERVER-WEBAPP Moveable Type unauthenticated remote command execution attempt (server-webapp.rules)
 * 1:25565 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:25566 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:25769 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:25770 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25771 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer custom cursor file use after free attempt (browser-ie.rules)
 * 1:25772 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:25773 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VML shape object malformed path attempt (browser-ie.rules)
 * 1:25776 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free memory corruption attempt (browser-ie.rules)
 * 1:25777 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free memory corruption attempt (browser-ie.rules)
 * 1:25778 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SVG use after free attempt (browser-ie.rules)
 * 1:25784 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text layout calculation use after free attempt (browser-ie.rules)
 * 1:25785 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text layout calculation use after free attempt (browser-ie.rules)
 * 1:25786 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe use after free attempt (browser-ie.rules)
 * 1:25789 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe use after free attempt (browser-ie.rules)
 * 1:25790 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer compatibility mode invalid memory access attempt (browser-ie.rules)
 * 1:25791 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer compatibility mode invalid memory access attempt (browser-ie.rules)
 * 1:25792 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG object use after free attempt (browser-ie.rules)
 * 1:25793 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid Shift_JIS character xss attempt (browser-ie.rules)
 * 1:25794 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid Shift_JIS character xss attempt (browser-ie.rules)
 * 1:25853 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer bitmap BitmapOffset integer overflow attempt (browser-ie.rules)
 * 1:25855 <-> DISABLED <-> SERVER-WEBAPP Nagios XI alert cloud cross site scripting attempt (server-webapp.rules)
 * 1:25907 <-> DISABLED <-> SERVER-WEBAPP PHPmyadmin brute force login attempt - User-Agent User-Agent (server-webapp.rules)
 * 1:26124 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint cross site scripting attempt (server-webapp.rules)
 * 1:26125 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:26129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer htc file use after free attempt (browser-ie.rules)
 * 1:26130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer htc file use after free attempt (browser-ie.rules)
 * 1:26131 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint cross site scripting attempt (server-webapp.rules)
 * 1:26132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26133 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26134 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:26135 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26136 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onBeforeCopy use after free attempt (browser-ie.rules)
 * 1:26138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onBeforeCopy use after free attempt (browser-ie.rules)
 * 1:26157 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26158 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26161 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26162 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26165 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26166 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26167 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26168 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CCaret use after free attempt (browser-ie.rules)
 * 1:26169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CCaret use after free attempt (browser-ie.rules)
 * 1:26179 <-> DISABLED <-> SERVER-WEBAPP TP-Link http/tftp backdoor initiation attempt (server-webapp.rules)
 * 1:26181 <-> DISABLED <-> BROWSER-PLUGINS Samsung NET-i viewer BackupToAvi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26182 <-> DISABLED <-> BROWSER-PLUGINS Samsung NET-i viewer BackupToAvi ActiveX function call access attempt (browser-plugins.rules)
 * 1:26183 <-> DISABLED <-> BROWSER-PLUGINS TRENDNet SecurView internet camera UltraMJCam ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26184 <-> DISABLED <-> BROWSER-PLUGINS TRENDNet SecurView internet camera UltraMJCam ActiveX function call access attempt (browser-plugins.rules)
 * 1:26191 <-> DISABLED <-> SERVER-WEBAPP MobileCartly arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:26216 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26217 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26218 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26219 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26220 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26221 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26222 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26223 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26224 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26225 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26230 <-> DISABLED <-> SERVER-WEBAPP Alcatel-Lucent OmniPCX arbitrary command execution attempt (server-webapp.rules)
 * 1:26241 <-> DISABLED <-> BROWSER-PLUGINS ActivePDF WebGrabber APWebGrb.ocx ActiveX function call access attempt (browser-plugins.rules)
 * 1:26250 <-> DISABLED <-> BROWSER-PLUGINS Google Apps mailto URI argument injection attempt (browser-plugins.rules)
 * 1:26274 <-> DISABLED <-> SERVER-WEBAPP Nagios3 statuswml.cgi remote command execution attempt (server-webapp.rules)
 * 1:26276 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt (server-webapp.rules)
 * 1:26277 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt (server-webapp.rules)
 * 1:26278 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt (server-webapp.rules)
 * 1:26279 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt (server-webapp.rules)
 * 1:26298 <-> DISABLED <-> SERVER-WEBAPP Media Wiki script injection attempt (server-webapp.rules)
 * 1:26320 <-> DISABLED <-> SERVER-WEBAPP Redmine SCM rev parameter command injection attempt (server-webapp.rules)
 * 1:26354 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer expression clause in style tag cross site scripting attempt (browser-ie.rules)
 * 1:26378 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX function call access (browser-plugins.rules)
 * 1:26393 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Messenger ActiveX function call access (browser-plugins.rules)
 * 1:26419 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26420 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26431 <-> DISABLED <-> SERVER-WEBAPP Apache mod_proxy_balancer cross site scripting attempt (server-webapp.rules)
 * 1:26436 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center FaultDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26483 <-> DISABLED <-> SERVER-WEBAPP JavaScript tag in User-Agent field possible XSS attempt (server-webapp.rules)
 * 1:26497 <-> DISABLED <-> BROWSER-PLUGINS Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt (browser-plugins.rules)
 * 1:26498 <-> DISABLED <-> BROWSER-PLUGINS Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt (browser-plugins.rules)
 * 1:26505 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center IctDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26523 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center ReportImgServlet information disclosure attempt (server-webapp.rules)
 * 1:26524 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26525 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26543 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26544 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26545 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26546 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26557 <-> DISABLED <-> SERVER-WEBAPP Wordpress brute-force login attempt (server-webapp.rules)
 * 1:26622 <-> DISABLED <-> BROWSER-IE Microsoft Windows Live Writer wlw protocol handler information disclosure attempt (browser-ie.rules)
 * 1:26623 <-> DISABLED <-> BROWSER-IE Microsoft Windows Live Writer wlw protocol handler information disclosure attempt (browser-ie.rules)
 * 1:26624 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt (browser-ie.rules)
 * 1:26625 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt (browser-ie.rules)
 * 1:26629 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setInterval focus use after free attempt (browser-ie.rules)
 * 1:26630 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26631 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26632 <-> DISABLED <-> SERVER-WEBAPP Microsoft Windows 2012 Server additional empty Accept-Encoding field denial of service attempt (server-webapp.rules)
 * 1:26633 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer html reload loop attempt (browser-ie.rules)
 * 1:26636 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOMTextNode object use after free attempt (browser-ie.rules)
 * 1:26637 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOMTextNode object use after free attempt (browser-ie.rules)
 * 1:26639 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML digital signature transformation of digest value (browser-ie.rules)
 * 1:26640 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML digital signature transformation of digest value (browser-ie.rules)
 * 1:26641 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle memory corruption attempt (browser-ie.rules)
 * 1:26642 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle memory corruption attempt (browser-ie.rules)
 * 1:26646 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26647 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26669 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SyslogDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26682 <-> DISABLED <-> BROWSER-PLUGINS Oracle JRE Deployment Toolkit ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26753 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26754 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26764 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX clsid access (browser-plugins.rules)
 * 1:26765 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX function call access (browser-plugins.rules)
 * 1:26766 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX clsid access (browser-plugins.rules)
 * 1:26767 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp embed access (browser-plugins.rules)
 * 1:26794 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center UAM acmServletDownload information disclosure attempt (server-webapp.rules)
 * 1:26797 <-> DISABLED <-> SERVER-WEBAPP Mutiny editdocument servlet arbitrary file access attempt (server-webapp.rules)
 * 1:26798 <-> DISABLED <-> SERVER-WEBAPP Mutiny editdocument servlet arbitrary file upload attempt (server-webapp.rules)
 * 1:26843 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 array element property use after free attempt (browser-ie.rules)
 * 1:26844 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 layout engine memory corruption attempt (browser-ie.rules)
 * 1:26845 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt (browser-ie.rules)
 * 1:26846 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt (browser-ie.rules)
 * 1:26847 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 use after free attempt (browser-ie.rules)
 * 1:26849 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript use after free attempt (browser-ie.rules)
 * 1:26851 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 compatibility mode use after free attempt (browser-ie.rules)
 * 1:26852 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt (browser-ie.rules)
 * 1:26853 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt (browser-ie.rules)
 * 1:26867 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 select element deleted object access attempt (browser-ie.rules)
 * 1:26868 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 select element deleted object access attempt (browser-ie.rules)
 * 1:26869 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26870 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26871 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26872 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26873 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt (browser-ie.rules)
 * 1:26874 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt (browser-ie.rules)
 * 1:26875 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt (browser-ie.rules)
 * 1:26876 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 cached display node use-after-free attempt (browser-ie.rules)
 * 1:26878 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 tree element use after free attempt (browser-ie.rules)
 * 1:26882 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26883 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26884 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26885 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26886 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26887 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26888 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:26889 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:26890 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDocument use after free attempt (browser-ie.rules)
 * 1:26905 <-> DISABLED <-> SERVER-WEBAPP FosWiki and TWiki MAKETEXT macro memory consumption denial of service attempt (server-webapp.rules)
 * 1:26907 <-> DISABLED <-> SERVER-WEBAPP TWiki search function remote code execution attempt (server-webapp.rules)
 * 1:26908 <-> DISABLED <-> SERVER-WEBAPP TWiki search function remote code execution attempt (server-webapp.rules)
 * 1:26935 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26936 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26937 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26953 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-300/DIR-600 unauthenticated remote command execution attempt (server-webapp.rules)
 * 1:26974 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image uploader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26975 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image uploader ActiveX function call access attempt (browser-plugins.rules)
 * 1:26981 <-> DISABLED <-> SERVER-WEBAPP WordPress login denial of service attempt (server-webapp.rules)
 * 1:26988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt (browser-ie.rules)
 * 1:26990 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26991 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26992 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26993 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access Login URL Redirection attempt (server-webapp.rules)
 * 1:26994 <-> DISABLED <-> BROWSER-PLUGINS Oracle Javadoc generated frame replacement attempt (browser-plugins.rules)
 * 1:27006 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager URI rping stack buffer overflow attempt (server-webapp.rules)
 * 1:27063 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer file type spoofing attempt (browser-ie.rules)
 * 1:27100 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:27101 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:27111 <-> DISABLED <-> BROWSER-PLUGINS PcVue SVUIGrd.ocx ActiveX clsid access (browser-plugins.rules)
 * 1:27112 <-> DISABLED <-> BROWSER-PLUGINS PcVue SVUIGrd.ocx ActiveX function call access (browser-plugins.rules)
 * 1:27126 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setCapture use after free attempt (browser-ie.rules)
 * 1:27127 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use-after-free attempt (browser-ie.rules)
 * 1:27128 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use-after-free attempt (browser-ie.rules)
 * 1:27129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 use after free attempt (browser-ie.rules)
 * 1:27130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 use after free attempt (browser-ie.rules)
 * 1:27131 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CTreePos use after free attempt (browser-ie.rules)
 * 1:27132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer PreviousTreePos use after free attempt (browser-ie.rules)
 * 1:27133 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer display node use after free attempt (browser-ie.rules)
 * 1:27134 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer display node use after free attempt (browser-ie.rules)
 * 1:27135 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use after free attempt (browser-ie.rules)
 * 1:27137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:27138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:27147 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 IE5 compatibility mode use after free attempt (browser-ie.rules)
 * 1:27154 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pElement member use after free attempt (browser-ie.rules)
 * 1:27156 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table column-count integer overflow attempt (browser-ie.rules)
 * 1:27157 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table column-count integer overflow attempt (browser-ie.rules)
 * 1:27161 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27162 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27163 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27164 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27173 <-> DISABLED <-> BROWSER-PLUGINS Cisco AnyConnect mobility client activex clsid access attempt (browser-plugins.rules)
 * 1:27174 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27175 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27176 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27177 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27179 <-> DISABLED <-> BROWSER-PLUGINS Oracle document capture EMPOP3Lib ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27192 <-> DISABLED <-> SERVER-WEBAPP DM Albums album.php remote file include attempt (server-webapp.rules)
 * 1:27196 <-> DISABLED <-> SERVER-WEBAPP OpenEngine filepool.php remote file include attempt (server-webapp.rules)
 * 1:27205 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:27206 <-> DISABLED <-> BROWSER-PLUGINS SigPlus Pro ActiveX clsid access (browser-plugins.rules)
 * 1:27207 <-> DISABLED <-> BROWSER-PLUGINS SigPlus Pro ActiveX clsid access (browser-plugins.rules)
 * 1:27208 <-> DISABLED <-> BROWSER-PLUGINS Symantec WinFax Pro ActiveX heap buffer overflow attempt (browser-plugins.rules)
 * 1:27209 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveAudio ActiveX remote code execution attempt (browser-plugins.rules)
 * 1:27218 <-> DISABLED <-> SERVER-WEBAPP Themescript remote file include in CheckUpload.php Language (server-webapp.rules)
 * 1:27219 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX activex control ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27220 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer virtual function table corruption attempt (browser-ie.rules)
 * 1:27221 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer virtual function table corruption attempt (browser-ie.rules)
 * 1:27223 <-> DISABLED <-> BROWSER-PLUGINS Oracle document capture Actbar2.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27226 <-> DISABLED <-> SERVER-WEBAPP DokuWiki PHP file inclusion attempt (server-webapp.rules)
 * 1:27227 <-> DISABLED <-> SERVER-WEBAPP txtSQL startup.php remote file include attempt (server-webapp.rules)
 * 1:27230 <-> DISABLED <-> SERVER-WEBAPP Pragyan CMS form.lib.php remove file include attempt (server-webapp.rules)
 * 1:27250 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash.9 ActiveX function overflow attempt (browser-plugins.rules)
 * 1:27282 <-> DISABLED <-> BROWSER-PLUGINS PPMate PPMPlayer.dll ActiveX clsid access (browser-plugins.rules)
 * 1:27283 <-> DISABLED <-> BROWSER-PLUGINS PPMate PPMPlayer.dll ActiveX clsid access (browser-plugins.rules)
 * 1:27284 <-> DISABLED <-> SERVER-WEBAPP SezHoo remote file include in SezHooTabsAndActions.php (server-webapp.rules)
 * 1:27285 <-> DISABLED <-> SERVER-WEBAPP Gazi Download Portal down_indir.asp SQL injection attempt (server-webapp.rules)
 * 1:27286 <-> DISABLED <-> SERVER-WEBAPP DuWare DuClassmate default.asp iCity sql injection attempt (server-webapp.rules)
 * 1:27531 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 and 10 information disclosure attempt (browser-ie.rules)
 * 1:27570 <-> DISABLED <-> BROWSER-PLUGINS CEnroll.CEnroll.2 ActiveX function stringtoBinary access attempt (browser-plugins.rules)
 * 1:27597 <-> DISABLED <-> BROWSER-PLUGINS Morovia Barcode ActiveX Professional arbitrary file overwrite attempt (browser-plugins.rules)
 * 1:27598 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup Admin Server command injection attempt (server-webapp.rules)
 * 1:27605 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer TreeNode use after free attempt (browser-ie.rules)
 * 1:27606 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectionManager use after free attempt (browser-ie.rules)
 * 1:27607 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer content generation use after free attempt (browser-ie.rules)
 * 1:27608 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode object CSS text overflow attempt (browser-ie.rules)
 * 1:27612 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkupPointer with SVG use-after-free attempt (browser-ie.rules)
 * 1:27613 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use-after-free attempt (browser-ie.rules)
 * 1:27614 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use-after-free attempt (browser-ie.rules)
 * 1:27618 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt (browser-ie.rules)
 * 1:27619 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt (browser-ie.rules)
 * 1:27620 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer merged stylesheet array use after free attempt (browser-ie.rules)
 * 1:27638 <-> DISABLED <-> SERVER-WEBAPP Hedgehog-CMS Directory traversal attempt (server-webapp.rules)
 * 1:27656 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27657 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27658 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27663 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 memory disclosure attempt (browser-ie.rules)
 * 1:27667 <-> DISABLED <-> SERVER-WEBAPP Joomla media.php file.upload direct administrator access attempt (server-webapp.rules)
 * 1:27681 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27682 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27683 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27684 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27685 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27686 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27687 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27688 <-> DISABLED <-> SERVER-WEBAPP mxBB MX Faq module_root_path file inclusion attempt (server-webapp.rules)
 * 1:27716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:27717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:27742 <-> DISABLED <-> BROWSER-PLUGINS EasyMail Objects Activex remote buffer overflow attempt (browser-plugins.rules)
 * 1:27743 <-> DISABLED <-> BROWSER-PLUGINS EasyMail Objects Activex remote buffer overflow attempt (browser-plugins.rules)
 * 1:27744 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm ActiveX control OnBeforeVideoDownload method buffer overflow attempt (browser-plugins.rules)
 * 1:27745 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm ActiveX control SetAttributeValue method buffer overflow attempt (browser-plugins.rules)
 * 1:27748 <-> DISABLED <-> SERVER-WEBAPP Outfront Spooky Login register.asp SQL injection attempt (server-webapp.rules)
 * 1:27749 <-> DISABLED <-> SERVER-WEBAPP Outfront Spooky Login a_register.asp SQL injection attempt (server-webapp.rules)
 * 1:27752 <-> DISABLED <-> SERVER-WEBAPP Neocrome Land Down Under profile.inc.php SQL injection attempt (server-webapp.rules)
 * 1:27753 <-> DISABLED <-> SERVER-WEBAPP Click N Print Coupons coupon_detail.asp SQL injection attempt (server-webapp.rules)
 * 1:27756 <-> DISABLED <-> SERVER-WEBAPP RedHat Piranha Virtual Server Package default passwd and arbitrary command execution attempt (server-webapp.rules)
 * 1:27760 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX function call access (browser-plugins.rules)
 * 1:27761 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX function call access (browser-plugins.rules)
 * 1:27762 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX clsid access (browser-plugins.rules)
 * 1:27763 <-> DISABLED <-> BROWSER-PLUGINS Husdawg System Requirements Lab Control ActiveX clsid access (browser-plugins.rules)
 * 1:27766 <-> ENABLED <-> BROWSER-PLUGINS Oracle Java Security Slider feature bypass attempt (browser-plugins.rules)
 * 1:27767 <-> DISABLED <-> BROWSER-PLUGINS Icona SpA C6 Messenger Downloader ActiveX clsid access (browser-plugins.rules)
 * 1:27768 <-> DISABLED <-> BROWSER-PLUGINS Icona SpA C6 Messenger Downloader ActiveX clsid access (browser-plugins.rules)
 * 1:27794 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX clsid access (browser-plugins.rules)
 * 1:27795 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX function call access (browser-plugins.rules)
 * 1:27823 <-> ENABLED <-> SERVER-WEBAPP Microsoft Office SharePoint malicious serialized viewstate evaluation attempt (server-webapp.rules)
 * 1:27826 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27827 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27828 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer hgroup element DOM reset use after free attempt (browser-ie.rules)
 * 1:27830 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer hgroup element DOM reset use after free attempt (browser-ie.rules)
 * 1:27831 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:27832 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript apply method type confusion attempt (browser-ie.rules)
 * 1:27833 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:27834 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript apply method type confusion attempt (browser-ie.rules)
 * 1:27835 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer AddOption use after free attempt (browser-ie.rules)
 * 1:27836 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer AddOption use after free attempt (browser-ie.rules)
 * 1:27839 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer range markup switch use after free attempt (browser-ie.rules)
 * 1:27840 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer range markup switch use after free attempt (browser-ie.rules)
 * 1:27841 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 MutationEvent use after free attempt (browser-ie.rules)
 * 1:27842 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSegment object use after free attempt (browser-ie.rules)
 * 1:27845 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe execCommand use after free attempt (browser-ie.rules)
 * 1:27846 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe execCommand use after free attempt (browser-ie.rules)
 * 1:27863 <-> DISABLED <-> SERVER-WEBAPP Ektron CMS XSLT transform remote code execution attempt (server-webapp.rules)
 * 1:27940 <-> DISABLED <-> SERVER-WEBAPP Django web framework oversized password denial of service attempt (server-webapp.rules)
 * 1:27942 <-> ENABLED <-> SERVER-WEBAPP Sophos Web Protection Appliance sblistpack arbitrary command execution attempt (server-webapp.rules)
 * 1:28047 <-> DISABLED <-> SERVER-WEBAPP RaidSonic Multiple Products arbitrary command injection attempt (server-webapp.rules)
 * 1:28048 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28049 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28050 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28051 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28052 <-> DISABLED <-> SERVER-WEBAPP Linksys WRT110 ping.cgi remote command execution attempt (server-webapp.rules)
 * 1:28076 <-> DISABLED <-> SERVER-WEBAPP Drupal Core OpenID information disclosure attempt (server-webapp.rules)
 * 1:28083 <-> DISABLED <-> SERVER-WEBAPP Netgear DGN1000B setup.cgi cross site scripting attempt (server-webapp.rules)
 * 1:28093 <-> DISABLED <-> SERVER-WEBAPP Western Digital Arkeia Appliance directory traversal attempt (server-webapp.rules)
 * 1:28126 <-> DISABLED <-> BROWSER-PLUGINS WibuKey Runtime ActiveX clsid access (browser-plugins.rules)
 * 1:28127 <-> DISABLED <-> BROWSER-PLUGINS WibuKey Runtime ActiveX function call access (browser-plugins.rules)
 * 1:28139 <-> DISABLED <-> SERVER-WEBAPP Python Pickle remote code execution attempt (server-webapp.rules)
 * 1:28145 <-> DISABLED <-> SERVER-WEBAPP OpenEMR information disclosure attempt (server-webapp.rules)
 * 1:28151 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer STextBlockPosition use after free attempt (browser-ie.rules)
 * 1:28157 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java XML digital signature spoofing attempt (browser-plugins.rules)
 * 1:28158 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CLayoutBlock use after free attempt (browser-ie.rules)
 * 1:28159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CLayoutBlock use after free attempt (browser-ie.rules)
 * 1:28160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use after free attempt (browser-ie.rules)
 * 1:28163 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt (browser-ie.rules)
 * 1:28204 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:28215 <-> DISABLED <-> SERVER-WEBAPP vBulletin upgrade.php exploit attempt (server-webapp.rules)
 * 1:28231 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:28232 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:28251 <-> DISABLED <-> SERVER-WEBAPP Zabbix httpmon.php SQL injection attempt (server-webapp.rules)
 * 1:28299 <-> DISABLED <-> SERVER-WEBAPP WHMCS SQL injection attempt (server-webapp.rules)
 * 1:28448 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center BIMS bimsDownload directory traversal attempt (server-webapp.rules)
 * 1:28490 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:28491 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CEditAdorner use after free attempt (browser-ie.rules)
 * 1:28492 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer freed CTreePos object use-after-free attempt (browser-ie.rules)
 * 1:28494 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer execCommand CTreePos memory corruption attempt (browser-ie.rules)
 * 1:28495 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer execCommand CTreePos memory corruption attempt (browser-ie.rules)
 * 1:28496 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer createRange user after free attempt (browser-ie.rules)
 * 1:28504 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer undo use after free attempt (browser-ie.rules)
 * 1:28522 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:28523 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer generic use after free attempt (browser-ie.rules)
 * 1:28524 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer generic use after free attempt (browser-ie.rules)
 * 1:28849 <-> DISABLED <-> SERVER-WEBAPP WordPress XMLRPC potential port-scan attempt (server-webapp.rules)
 * 1:28862 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt (browser-ie.rules)
 * 1:28863 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt (browser-ie.rules)
 * 1:28865 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table sub structure use after free attempt (browser-ie.rules)
 * 1:28866 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table sub structure use after free attempt (browser-ie.rules)
 * 1:28873 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:28874 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:28880 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CElement Use After Free exploit attempt (browser-ie.rules)
 * 1:28881 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Dictionary Object use after free attempt (browser-ie.rules)
 * 1:28882 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Dictionary Object use after free attempt (browser-ie.rules)
 * 1:28909 <-> DISABLED <-> SERVER-WEBAPP OTManager ADM_Pagina.php remote file include attempt (server-webapp.rules)
 * 1:28910 <-> DISABLED <-> SERVER-WEBAPP mcRefer install.php arbitrary PHP code injection attempt (server-webapp.rules)
 * 1:28912 <-> DISABLED <-> SERVER-WEBAPP Joomla simple RSS reader admin.rssreader.php remote file include attempt (server-webapp.rules)
 * 1:28920 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28921 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28922 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28923 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28924 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28925 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28931 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHM file load attempt (browser-ie.rules)
 * 1:28932 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHM file load attempt (browser-ie.rules)
 * 1:28936 <-> DISABLED <-> SERVER-WEBAPP Horde groupware webmail edition ingo filter cross-site request forgery attempt (server-webapp.rules)
 * 1:28942 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28943 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28944 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28946 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint server callback function cross-site scripting attempt (server-webapp.rules)
 * 1:28956 <-> DISABLED <-> SERVER-WEBAPP Novell Zenworks configuration management umaninv information disclosure attempt (server-webapp.rules)
 * 1:28957 <-> DISABLED <-> SERVER-WEBAPP RSS-aggregator display.php remote file include attempt (server-webapp.rules)
 * 1:28970 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiAnalyzer cross-site request forgery attempt.  (server-webapp.rules)
 * 1:28971 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiAnalyzer cross-site request forgery attempt.  (server-webapp.rules)
 * 1:28972 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28973 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28974 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28975 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28997 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:29000 <-> DISABLED <-> SERVER-WEBAPP Cisco EPC3925 cross site request forgery attempt (server-webapp.rules)
 * 1:29005 <-> DISABLED <-> SERVER-WEBAPP IBM Platform Symphony SOAP request processing buffer overflow attempt (server-webapp.rules)
 * 1:29036 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CElement Use After Free exploit attempt (browser-ie.rules)
 * 1:29037 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffectInplace1Input ActiveX function call access  (browser-plugins.rules)
 * 1:29092 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29097 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29098 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt (browser-plugins.rules)
 * 1:29100 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29102 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt (browser-plugins.rules)
 * 1:29110 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway save.do cross site request forgery attempt (server-webapp.rules)
 * 1:29118 <-> DISABLED <-> SERVER-WEBAPP Novell Groupwise Messenger Server process memory information disclosure attempt (server-webapp.rules)
 * 1:29168 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:29169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:29221 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer blnmgr clsid access attempt (browser-ie.rules)
 * 1:29222 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer devenum clsid access attempt (browser-ie.rules)
 * 1:29223 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msdds clsid access attempt (browser-ie.rules)
 * 1:29224 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Common Browser Architecture ActiveX clsid access (browser-plugins.rules)
 * 1:29225 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HTML Window Security Proxy ActiveX clsid access (browser-plugins.rules)
 * 1:29226 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ACM Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29227 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Address Bar ActiveX clsid access (browser-plugins.rules)
 * 1:29228 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CLSID_ApprenticeICW ActiveX clsid access (browser-plugins.rules)
 * 1:29229 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CLSID_CDIDeviceActionConfigPage ActiveX clsid access (browser-plugins.rules)
 * 1:29230 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CommunicationManager ActiveX clsid access (browser-plugins.rules)
 * 1:29231 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Content.mbcontent.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29232 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DiskManagement.Connection ActiveX clsid access (browser-plugins.rules)
 * 1:29233 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Dutch_Dutch Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29234 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer English_UK Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29235 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer English_US Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29236 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer French_French Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29237 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer German_German Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29238 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ICM Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29239 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ISSimpleCommandCreator.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29240 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Italian_Italian Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29241 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MidiOut Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29242 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Mslablti.MarshalableTI.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29243 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer PostBootReminder object ActiveX clsid access (browser-plugins.rules)
 * 1:29244 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer QC.MessageMover.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29245 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ShellFolder for CD Burning ActiveX clsid access (browser-plugins.rules)
 * 1:29246 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Spanish_Modern Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29247 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Swedish_Default Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29248 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer VFW Capture Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29249 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Video Effect Class Manager 1 Input ActiveX clsid access (browser-plugins.rules)
 * 1:29250 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Video Effect Class Manager 2 Input ActiveX clsid access (browser-plugins.rules)
 * 1:29251 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WDM Instance Provider ActiveX clsid access (browser-plugins.rules)
 * 1:29252 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WIA FileSystem USD ActiveX clsid access (browser-plugins.rules)
 * 1:29253 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WaveIn Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29254 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WaveOut and DSound Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29255 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer clbcatex.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29256 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer clbcatq.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29257 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer syncui.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29258 <-> DISABLED <-> BROWSER-PLUGINS Microsoft WBEM Event Subsystem ActiveX clsid access (browser-plugins.rules)
 * 1:29265 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid object property use after free memory corruption attempt (browser-ie.rules)
 * 1:29267 <-> DISABLED <-> SERVER-WEBAPP Nagios3 statuswml.cgi remote command execution attempt (server-webapp.rules)
 * 1:29296 <-> ENABLED <-> SERVER-WEBAPP Red Hat CloudForms agent controller filename directory traversal attempt (server-webapp.rules)
 * 1:29297 <-> ENABLED <-> SERVER-WEBAPP Red Hat CloudForms agent controller filename directory traversal attempt (server-webapp.rules)
 * 1:29374 <-> DISABLED <-> SERVER-WEBAPP Nagios process_cgivars off-by-one memory access denial of service attempt (server-webapp.rules)
 * 1:29375 <-> DISABLED <-> SERVER-WEBAPP Nagios process_cgivars off-by-one memory access denial of service attempt (server-webapp.rules)
 * 1:29387 <-> ENABLED <-> SERVER-WEBAPP Synology DiskStation Manager SLICEUPLOAD remote command execution attempt (server-webapp.rules)
 * 1:29400 <-> DISABLED <-> SERVER-WEBAPP vTiger CRM AddEmailAttachment directory traversal attempt (server-webapp.rules)
 * 1:29498 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center sdFileDownload information disclosure attempt (server-webapp.rules)
 * 1:29499 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center sdFileDownload information disclosure attempt (server-webapp.rules)
 * 1:29506 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29507 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29508 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29512 <-> DISABLED <-> BROWSER-PLUGINS KingView ActiveX clsid access (browser-plugins.rules)
 * 1:29522 <-> DISABLED <-> SERVER-WEBAPP Alcatel-Lucent OmniPCX Office remote code execution attempt (server-webapp.rules)
 * 1:29533 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:29537 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope APIMonitorImpl information disclosure attempt (server-webapp.rules)
 * 1:29538 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX function call access (browser-plugins.rules)
 * 1:29547 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt (server-webapp.rules)
 * 1:29548 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt (server-webapp.rules)
 * 1:29578 <-> DISABLED <-> BROWSER-PLUGINS Sun Microsystems JRE isInstalled.dnsResolve function memory exception attempt (browser-plugins.rules)
 * 1:29583 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center information disclosure attempt (server-webapp.rules)
 * 1:29584 <-> DISABLED <-> SERVER-WEBAPP HP Data Protector LogClientInstallation SQL Injection attempt (server-webapp.rules)
 * 1:29593 <-> DISABLED <-> SERVER-WEBAPP Airlive IP Camera CSRF attempt (server-webapp.rules)
 * 1:29598 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29599 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29600 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29601 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29618 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Client activex InvokeContact untrusted pointer dereference (server-webapp.rules)
 * 1:29619 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Client activex GenerateSummaryPage untrusted pointer dereference (server-webapp.rules)
 * 1:29655 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 use after free attempt (browser-ie.rules)
 * 1:29667 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos deleted object access attempt (browser-ie.rules)
 * 1:29668 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos deleted object access attempt (browser-ie.rules)
 * 1:29671 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29672 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29673 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29674 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29675 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:29676 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CRootElement Object use after free attempt (browser-ie.rules)
 * 1:29677 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CRootElement Object use after free attempt (browser-ie.rules)
 * 1:29678 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer swap node user after free (browser-ie.rules)
 * 1:29679 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer swap node user after free (browser-ie.rules)
 * 1:29680 <-> DISABLED <-> BROWSER-PLUGINS Microsoft XML Core Services same origin policy bypass attempt (browser-plugins.rules)
 * 1:29681 <-> DISABLED <-> BROWSER-PLUGINS Microsoft XML Core Services same origin policy bypass attempt (browser-plugins.rules)
 * 1:29706 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access attempt detected (browser-ie.rules)
 * 1:29707 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access attempt detected (browser-ie.rules)
 * 1:29708 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS uninitialized object access attempt detected (browser-ie.rules)
 * 1:29709 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29710 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29711 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTree Node use after free attempt (browser-ie.rules)
 * 1:29712 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTree Node use after free attempt (browser-ie.rules)
 * 1:29713 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer overlapping object boundaries memory corruption attempt (browser-ie.rules)
 * 1:29714 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer overlapping object boundaries memory corruption attempt (browser-ie.rules)
 * 1:29716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:29717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text node use after free attempt (browser-ie.rules)
 * 1:29718 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text node use after free attempt (browser-ie.rules)
 * 1:29719 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SLayoutRun use after free attempt (browser-ie.rules)
 * 1:29720 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SLayoutRun use after free attempt (browser-ie.rules)
 * 1:29721 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:29722 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:29727 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29728 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29729 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29730 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29731 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer list element use after free attempt (browser-ie.rules)
 * 1:29732 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer list element use after free attempt (browser-ie.rules)
 * 1:29737 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cmarkup methods use after free attempt (browser-ie.rules)
 * 1:29738 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cmarkup methods use after free attempt (browser-ie.rules)
 * 1:29741 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29742 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29746 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway languagetest.php language parameter directory traversal attempt (server-webapp.rules)
 * 1:29750 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29751 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29752 <-> ENABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29757 <-> DISABLED <-> SERVER-WEBAPP Datalife Engine preview.php Remote Code Execution attempt (server-webapp.rules)
 * 1:29758 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 Javascript negative option index attack attempt (browser-ie.rules)
 * 1:29798 <-> DISABLED <-> SERVER-WEBAPP CuteFlow pre-authenticated admin account creation attempt (server-webapp.rules)
 * 1:29799 <-> DISABLED <-> SERVER-WEBAPP CuteFlow pre-authenticated admin account creation attempt (server-webapp.rules)
 * 1:29808 <-> DISABLED <-> SERVER-WEBAPP Nagios XI alert cloud cross site scripting attempt (server-webapp.rules)
 * 1:29949 <-> DISABLED <-> SERVER-WEBAPP WebCalendar index.php form_single_user_login parameter command injection (server-webapp.rules)
 * 1:29955 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget GET request using Body cross-site scripting (server-webapp.rules)
 * 1:29956 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget POST request cross-site scripting (server-webapp.rules)
 * 1:29988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:29989 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:30011 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CIMPLICITY CimWebServer remote code execution attempt (server-webapp.rules)
 * 1:30031 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino stack buffer overflow attempt (server-webapp.rules)
 * 1:30042 <-> DISABLED <-> SERVER-WEBAPP WebCalendar index.php form_readonly login parameter command injection (server-webapp.rules)
 * 1:30048 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30049 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30050 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30051 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30052 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30053 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30079 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30080 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30081 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30082 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30092 <-> DISABLED <-> BROWSER-PLUGINS Novell GroupWise Client for Windows ActiveX clsid access (browser-plugins.rules)
 * 1:30093 <-> DISABLED <-> BROWSER-PLUGINS Novell GroupWise Client for Windows ActiveX function call access (browser-plugins.rules)
 * 1:30102 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30103 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30104 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30105 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Remove Format use after free attempt (browser-ie.rules)
 * 1:30109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Remove Format use after free attempt (browser-ie.rules)
 * 1:30110 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30111 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30112 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30113 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30116 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer button element onreadystatechange use after free attempt (browser-ie.rules)
 * 1:30117 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer button element onreadystatechange use after free attempt (browser-ie.rules)
 * 1:30118 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setEndPoint use after free attempt (browser-ie.rules)
 * 1:30119 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setEndPoint use after free attempt (browser-ie.rules)
 * 1:30120 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pastHTML use after free (browser-ie.rules)
 * 1:30121 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pastHTML use after free (browser-ie.rules)
 * 1:30122 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt (browser-ie.rules)
 * 1:30123 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free attempt (browser-ie.rules)
 * 1:30124 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free attempt (browser-ie.rules)
 * 1:30125 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeDataPos object use after free attempt (browser-ie.rules)
 * 1:30126 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeDataPos object use after free attempt (browser-ie.rules)
 * 1:30127 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free memory corruption attempt (browser-ie.rules)
 * 1:30128 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free memory corruption attempt (browser-ie.rules)
 * 1:30129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Nested Tables use after free attempt (browser-ie.rules)
 * 1:30130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Nested Tables use after free attempt (browser-ie.rules)
 * 1:30131 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby element in media element use after free attempt (browser-ie.rules)
 * 1:30132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby element in media element use after free attempt (browser-ie.rules)
 * 1:30140 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30141 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30142 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30143 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30144 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt (browser-ie.rules)
 * 1:30145 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt (browser-ie.rules)
 * 1:30169 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS uninitialized object access attempt detected (browser-ie.rules)
 * 1:30194 <-> DISABLED <-> SERVER-WEBAPP Apache Camel XSLT unauthorized code execution (server-webapp.rules)
 * 1:30199 <-> DISABLED <-> SERVER-WEBAPP PHP DateInterval heap buffer overread denial of service attempt (server-webapp.rules)
 * 1:30200 <-> DISABLED <-> SERVER-WEBAPP PHP DateInterval heap buffer overread denial of service attempt (server-webapp.rules)
 * 1:30201 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer merged stylesheet array use after free attempt (browser-ie.rules)
 * 1:30209 <-> DISABLED <-> SERVER-WEBAPP Microsoft Forefront Unified Access Gateway null session cookie denial of service (server-webapp.rules)
 * 1:30280 <-> DISABLED <-> SERVER-WEBAPP FreePBX config.php remote code execution attempt (server-webapp.rules)
 * 1:30289 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt (browser-ie.rules)
 * 1:30291 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30292 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30293 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30294 <-> DISABLED <-> SERVER-WEBAPP SePortal poll.php SQL injection attempt (server-webapp.rules)
 * 1:30295 <-> DISABLED <-> SERVER-WEBAPP SePortal print.php SQL injection attempt (server-webapp.rules)
 * 1:30296 <-> DISABLED <-> SERVER-WEBAPP SePortal staticpages.php SQL injection attempt (server-webapp.rules)
 * 1:30297 <-> DISABLED <-> SERVER-WEBAPP Katello update_roles method privilege escalation attempt (server-webapp.rules)
 * 1:30305 <-> DISABLED <-> SERVER-WEBAPP Horde Framework variables.php unserialize PHP code execution attempt (server-webapp.rules)
 * 1:30307 <-> DISABLED <-> SERVER-WEBAPP EMC Connectrix Manager FileUploadController directory traversal attempt (server-webapp.rules)
 * 1:30340 <-> DISABLED <-> SERVER-WEBAPP Cisco 675 web administration denial of service attempt (server-webapp.rules)
 * 1:30341 <-> DISABLED <-> SERVER-WEBAPP Cisco CatOS CiscoView HTTP server buffer overflow attempt (server-webapp.rules)
 * 1:30342 <-> DISABLED <-> SERVER-WEBAPP Cisco IOS HTTP server denial of service attempt (server-webapp.rules)
 * 1:30343 <-> DISABLED <-> SERVER-WEBAPP Joomla weblinks-categories SQL injection attempt (server-webapp.rules)
 * 1:30345 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:30490 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing with scripting (browser-ie.rules)
 * 1:30491 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing with scripting (browser-ie.rules)
 * 1:30497 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer failed large copy clonenode attempt (browser-ie.rules)
 * 1:30498 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer failed large copy clonenode attempt (browser-ie.rules)
 * 1:30499 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer remote code execution attempt (browser-ie.rules)
 * 1:30500 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer remote code execution attempt (browser-ie.rules)
 * 1:30501 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer nth-child use after free attempt (browser-ie.rules)
 * 1:30502 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer nth-child use after free attempt (browser-ie.rules)
 * 1:30508 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 swapNode use after free attempt (browser-ie.rules)
 * 1:30509 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 swapNode use after free attempt (browser-ie.rules)
 * 1:30526 <-> DISABLED <-> SERVER-WEBAPP Joomla komento extension cross site scripting attempt (server-webapp.rules)
 * 1:30527 <-> DISABLED <-> SERVER-WEBAPP Joomla komento extension cross site scripting attempt (server-webapp.rules)
 * 1:30774 <-> DISABLED <-> SERVER-WEBAPP Splunk collect file parameter directory traversal attempt (server-webapp.rules)
 * 1:30789 <-> DISABLED <-> SERVER-WEBAPP Acunetix web vulnerability scanner fake URL exploit attempt (server-webapp.rules)
 * 1:30847 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:30848 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:30849 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30850 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30851 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30910 <-> DISABLED <-> SERVER-WEBAPP Drupal VideoWhisper Webcam plugin XSS attempt (server-webapp.rules)
 * 1:30911 <-> DISABLED <-> SERVER-WEBAPP Drupal VideoWhisper Webcam plugin XSS attempt (server-webapp.rules)
 * 1:30951 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint ThemeOverride XSS Attempt (server-webapp.rules)
 * 1:30956 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:30957 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:31067 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess ChartThemeConfig SQL injection attempt (server-webapp.rules)
 * 1:31143 <-> DISABLED <-> SERVER-WEBAPP CA ERwin Web Portal ConfigServiceProvider directory traversal attempt (server-webapp.rules)
 * 1:31148 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller login.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31149 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller login.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31157 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31158 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31159 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31160 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31188 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer isIndex attribute overflow attempt (browser-ie.rules)
 * 1:31189 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer isIndex attribute overflow attempt (browser-ie.rules)
 * 1:31190 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer RemoveSplice use-after-free attempt (browser-ie.rules)
 * 1:31191 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer RemoveSplice use-after-free attempt (browser-ie.rules)
 * 1:31192 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 use after free attempt (browser-ie.rules)
 * 1:31193 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 use after free attempt (browser-ie.rules)
 * 1:31194 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onpagehide use after free attempt (browser-ie.rules)
 * 1:31195 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:31196 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt (browser-ie.rules)
 * 1:31197 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt (browser-ie.rules)
 * 1:31198 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31199 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31200 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer summary node swap use after free attempt (browser-ie.rules)
 * 1:31201 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer summary node swap use after free attempt (browser-ie.rules)
 * 1:31202 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CRangeSaver use after free attempt (browser-ie.rules)
 * 1:31203 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CRangeSaver use after free attempt (browser-ie.rules)
 * 1:31206 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt (browser-ie.rules)
 * 1:31207 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt (browser-ie.rules)
 * 1:31208 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode use after free attempt (browser-ie.rules)
 * 1:31209 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode use after free attempt (browser-ie.rules)
 * 1:31210 <-> ENABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31211 <-> ENABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31215 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31216 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31219 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer WindowedMarkupContext use after free attempt (browser-ie.rules)
 * 1:31220 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer WindowedMarkupContext use after free attempt (browser-ie.rules)
 * 1:31259 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller url_redirect.cgi directory traversal attempt (server-webapp.rules)
 * 1:31297 <-> DISABLED <-> SERVER-WEBAPP VMWare vSphere API SOAP request RetrieveProperties remote denial of service attempt (server-webapp.rules)
 * 1:31304 <-> DISABLED <-> SERVER-WEBAPP PocketPAD brute-force login attempt (server-webapp.rules)
 * 1:31305 <-> DISABLED <-> SERVER-WEBAPP Rocket Servergraph Admin Center fileRequestor directory traversal attempt (server-webapp.rules)
 * 1:31360 <-> DISABLED <-> SERVER-WEBAPP PHP include parameter remote file include attempt (server-webapp.rules)
 * 1:31362 <-> DISABLED <-> SERVER-WEBAPP MiniBB PHP arbitrary remote code execution attempt (server-webapp.rules)
 * 1:31363 <-> DISABLED <-> SERVER-WEBAPP MF Piadas admin.php page parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31364 <-> DISABLED <-> SERVER-WEBAPP FlashGameScript index.php func parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31368 <-> DISABLED <-> SERVER-WEBAPP WebBBS arbitrary system command execution attempt (server-webapp.rules)
 * 1:31375 <-> DISABLED <-> SERVER-WEBAPP Hp OpenView CGI parameter buffer overflow attempt (server-webapp.rules)
 * 1:31377 <-> DISABLED <-> SERVER-WEBAPP PHP includedir parameter remote file include attempt (server-webapp.rules)
 * 1:31382 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized object use after free attempt (browser-ie.rules)
 * 1:31383 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized object use after free attempt (browser-ie.rules)
 * 1:31384 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31385 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31386 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CLayout object user after free attempt (browser-ie.rules)
 * 1:31387 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CLayout object user after free attempt (browser-ie.rules)
 * 1:31388 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer improper object cast memory corruption attempt (browser-ie.rules)
 * 1:31389 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer improper object cast memory corruption attempt (browser-ie.rules)
 * 1:31390 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:31391 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:31402 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Unexpected method call remote code execution attempt (browser-ie.rules)
 * 1:31419 <-> DISABLED <-> SERVER-WEBAPP PHPMyAdmin file inclusion arbitrary command execution attempt (server-webapp.rules)
 * 1:31425 <-> DISABLED <-> SERVER-WEBAPP PHP Simple Shop abs_path parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31426 <-> DISABLED <-> SERVER-WEBAPP Jevontech PHPenpals PersonalID SQL injection attempt (server-webapp.rules)
 * 1:31429 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint server callback function cross-site scripting attempt (server-webapp.rules)
 * 1:31443 <-> DISABLED <-> SERVER-WEBAPP ActiveState ActivePerl perlIIS.dll server URI buffer overflow attempt (server-webapp.rules)
 * 1:31460 <-> DISABLED <-> SERVER-WEBAPP PHP DNS parsing heap overflow attempt (server-webapp.rules)
 * 1:31485 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:31486 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:31497 <-> DISABLED <-> SERVER-WEBAPP Oracle Event Processing FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31498 <-> DISABLED <-> SERVER-WEBAPP Oracle Event Processing FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31538 <-> DISABLED <-> BROWSER-PLUGINS UltraCrypto ActiveX clsid access attempt (browser-plugins.rules)
 * 1:31539 <-> DISABLED <-> BROWSER-PLUGINS UltraCrypto ActiveX clsid access attempt (browser-plugins.rules)
 * 1:31542 <-> DISABLED <-> SERVER-WEBAPP D-Link Multiple Products info.cgi request buffer overflow attempt (server-webapp.rules)
 * 1:31546 <-> DISABLED <-> SERVER-WEBAPP Ultimate PHP Board admin_iplog remote code execution attempt (server-webapp.rules)
 * 1:31560 <-> DISABLED <-> SERVER-WEBAPP Wordpress MailPoet plugin theme file upload attempt (server-webapp.rules)
 * 1:31561 <-> DISABLED <-> SERVER-WEBAPP Wordpress MailPoet plugin successful theme file upload detected (server-webapp.rules)
 * 1:31565 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedatingCMS2.php remote file include attempt (server-webapp.rules)
 * 1:31566 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedatingCMS.php remote file include attempt (server-webapp.rules)
 * 1:31567 <-> DISABLED <-> SERVER-WEBAPP Gitlist remote command injection attempt (server-webapp.rules)
 * 1:31568 <-> DISABLED <-> SERVER-WEBAPP Invsionix Roaming System remote file include attempt (server-webapp.rules)
 * 1:31569 <-> DISABLED <-> SERVER-WEBAPP Tiki Wiki 8.3 unserialize PHP remote code execution attempt (server-webapp.rules)
 * 1:31580 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31581 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31582 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31583 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31584 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt (browser-ie.rules)
 * 1:31585 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt (browser-ie.rules)
 * 1:31588 <-> DISABLED <-> SERVER-WEBAPP D-Link Multiple Products hedwig.cgi cookie buffer overflow attempt (server-webapp.rules)
 * 1:31608 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31609 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31610 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31611 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31617 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer meter element use-after-free attempt (browser-ie.rules)
 * 1:31618 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer meter element use-after-free attempt (browser-ie.rules)
 * 1:31619 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer kbd element use-after-free attempt (browser-ie.rules)
 * 1:31620 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer kbd element use-after-free attempt (browser-ie.rules)
 * 1:31621 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange use after free attempt (browser-ie.rules)
 * 1:31622 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange use after free attempt (browser-ie.rules)
 * 1:31623 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EventListener use after free attempt (browser-ie.rules)
 * 1:31624 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EventListener use after free attempt (browser-ie.rules)
 * 1:31625 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Use after free attempt (browser-ie.rules)
 * 1:31626 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Use after free attempt (browser-ie.rules)
 * 1:31627 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt  (browser-ie.rules)
 * 1:31628 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt  (browser-ie.rules)
 * 1:31629 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup insertMarquee use after free attempt (browser-ie.rules)
 * 1:31630 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup insertMarquee use after free attempt (browser-ie.rules)
 * 1:31634 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer margin overflow use after free attempt (browser-ie.rules)
 * 1:31635 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer margin overflow use after free attempt (browser-ie.rules)
 * 1:31636 <-> DISABLED <-> SERVER-WEBAPP Parallels Plesk Panel HTTP_AUTH_LOGIN SQL injection attempt (server-webapp.rules)
 * 1:31637 <-> DISABLED <-> SERVER-WEBAPP Ad Fundum Integrateable News Script remote include path attempt (server-webapp.rules)
 * 1:31638 <-> DISABLED <-> SERVER-WEBAPP Voodoo Chat index.php remote include path attempt (server-webapp.rules)
 * 1:31645 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 XML page object type validation (browser-ie.rules)
 * 1:31646 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 XML page object type validation (browser-ie.rules)
 * 1:31647 <-> DISABLED <-> SERVER-WEBAPP AVM FritzBox webcm command injection attempt (server-webapp.rules)
 * 1:31648 <-> DISABLED <-> SERVER-WEBAPP AVM FritzBox webcm command injection attempt (server-webapp.rules)
 * 1:31651 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager vmtadmin.cgi command injection attempt (server-webapp.rules)
 * 1:31652 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager vmtadmin.cgi command injection attempt (server-webapp.rules)
 * 1:31696 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31697 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31698 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31707 <-> DISABLED <-> BROWSER-PLUGINS IBiz EBanking Integrator ActiveX clsid access (browser-plugins.rules)
 * 1:31728 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central LinkViewFetchServlet SQL injection attempt (server-webapp.rules)
 * 1:31729 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Password Manager MetadataServlet SQL injection attempt (server-webapp.rules)
 * 1:31730 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway dbutils.php SQL injection attempt (server-webapp.rules)
 * 1:31731 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway dbutils.php SQL injection attempt (server-webapp.rules)
 * 1:31742 <-> DISABLED <-> SERVER-WEBAPP Wing FTP Server admin interface remote code execution attempt (server-webapp.rules)
 * 1:31743 <-> DISABLED <-> SERVER-WEBAPP Wordpress WPTouch file upload remote code execution attempt (server-webapp.rules)
 * 1:31745 <-> DISABLED <-> SERVER-WEBAPP vTiger CRM install module command injection attempt (server-webapp.rules)
 * 1:31747 <-> DISABLED <-> SERVER-WEBAPP Gitlab ssh key upload command injection attempt (server-webapp.rules)
 * 1:31771 <-> DISABLED <-> SERVER-WEBAPP SolarWinds Storage Manager directory traversal attempt (server-webapp.rules)
 * 1:31782 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor instance use after free attempt (browser-ie.rules)
 * 1:31783 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor instance use after free attempt (browser-ie.rules)
 * 1:31784 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt (browser-ie.rules)
 * 1:31785 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt (browser-ie.rules)
 * 1:31786 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer style-image-url use after free attempt (browser-ie.rules)
 * 1:31787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer style-image-url use after free attempt (browser-ie.rules)
 * 1:31788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer justifying text with an incorrect type use after free attempt (browser-ie.rules)
 * 1:31789 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer justifying text with an incorrect type use after free attempt (browser-ie.rules)
 * 1:31790 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAttrArray use after free attempt (browser-ie.rules)
 * 1:31791 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAttrArray use after free attempt (browser-ie.rules)
 * 1:31792 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt (browser-ie.rules)
 * 1:31793 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt (browser-ie.rules)
 * 1:31794 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer access violation attempt (browser-ie.rules)
 * 1:31795 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer access violation attempt (browser-ie.rules)
 * 1:31796 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreeNode use after free (browser-ie.rules)
 * 1:31797 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreeNode use after free (browser-ie.rules)
 * 1:31798 <-> DISABLED <-> SERVER-WEBAPP HP Network Virtualization storedNtxFile directory traversal attempt (server-webapp.rules)
 * 1:31799 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableCell Use After Free exploit attempt (browser-ie.rules)
 * 1:31800 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableCell Use After Free exploit attempt (browser-ie.rules)
 * 1:31801 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt (browser-ie.rules)
 * 1:31802 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt (browser-ie.rules)
 * 1:31809 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer integer overflow exploit attempt (browser-ie.rules)
 * 1:31810 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer integer overflow exploit attempt (browser-ie.rules)
 * 1:31811 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHtmlLayout use after free attempt (browser-ie.rules)
 * 1:31812 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHtmlLayout use after free attempt (browser-ie.rules)
 * 1:31818 <-> DISABLED <-> SERVER-WEBAPP ManageEngine DesktopCentral statusUpdate servlet directory traversal attempt (server-webapp.rules)
 * 1:31819 <-> DISABLED <-> SERVER-WEBAPP HP Network Virtualization toServerObject directory traversal attempt (server-webapp.rules)
 * 1:31873 <-> DISABLED <-> SERVER-WEBAPP Railo thumbnail.cfm remote file include attempt (server-webapp.rules)
 * 1:31886 <-> DISABLED <-> SERVER-WEBAPP WebEdition captchaMemory.class PHP code injection attempt (server-webapp.rules)
 * 1:31887 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL domain spoof attempt (browser-ie.rules)
 * 1:31888 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL domain spoof attempt (browser-ie.rules)
 * 1:31905 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope DownloadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:31906 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:31912 <-> DISABLED <-> SERVER-WEBAPP cPanel 9.01 multiple URI parameters cross site scripting attempt (server-webapp.rules)
 * 1:31914 <-> DISABLED <-> SERVER-WEBAPP Microsoft ASP.NET null byte injection attempt (server-webapp.rules)
 * 1:31939 <-> DISABLED <-> SERVER-WEBAPP password sent via POST parameter (server-webapp.rules)
 * 1:31940 <-> DISABLED <-> SERVER-WEBAPP password sent via URL parameter (server-webapp.rules)
 * 1:31942 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Admin Service FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31943 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:31945 <-> DISABLED <-> SERVER-WEBAPP PhpWiki Ploticus plugin command injection attempt (server-webapp.rules)
 * 1:31956 <-> DISABLED <-> SERVER-WEBAPP Rejetto HttpFileServer command injection attempt (server-webapp.rules)
 * 1:32003 <-> DISABLED <-> SERVER-WEBAPP Drupal xmlrp internal entity expansion denial of service attempt (server-webapp.rules)
 * 1:32004 <-> DISABLED <-> SERVER-WEBAPP Drupal xmlrp internal entity expansion denial of service attempt (server-webapp.rules)
 * 1:32007 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler unauthorized file upload attempt (server-webapp.rules)
 * 1:32014 <-> DISABLED <-> SERVER-WEBAPP GetSimpleCMS arbitrary PHP code execution attempt (server-webapp.rules)
 * 1:32109 <-> DISABLED <-> SERVER-WEBAPP Easy File Management stack buffer overflow attempt (server-webapp.rules)
 * 1:32127 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure livelog.htmlcommand injection attempt (server-webapp.rules)
 * 1:32137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element attribute use after free attempt (browser-ie.rules)
 * 1:32138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element attribute use after free attempt (browser-ie.rules)
 * 1:32139 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOM sandbox escape attempt (browser-ie.rules)
 * 1:32140 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOM sandbox escape attempt (browser-ie.rules)
 * 1:32153 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer innerHTML use after free attempt (browser-ie.rules)
 * 1:32154 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer innerHTML use after free attempt (browser-ie.rules)
 * 1:32155 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer FormatContext Use after free attempt (browser-ie.rules)
 * 1:32156 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer FormatContext Use after free attempt (browser-ie.rules)
 * 1:32157 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:32158 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:32159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup Object use after free attempt (browser-ie.rules)
 * 1:32160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup Object use after free attempt (browser-ie.rules)
 * 1:32161 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript invalid parameter denial of service attempt (browser-ie.rules)
 * 1:32162 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript invalid parameter denial of service attempt (browser-ie.rules)
 * 1:32163 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt (browser-ie.rules)
 * 1:32164 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt (browser-ie.rules)
 * 1:32168 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTransientLookaside object use after free attempt (browser-ie.rules)
 * 1:32169 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTransientLookaside object use after free attempt (browser-ie.rules)
 * 1:32182 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt (browser-ie.rules)
 * 1:32183 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt (browser-ie.rules)
 * 1:32184 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFunctionPointer use after free exploit attempt (browser-ie.rules)
 * 1:32185 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFunctionPointer use after free exploit attempt (browser-ie.rules)
 * 1:32230 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing without scripting (browser-ie.rules)
 * 1:32231 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing without scripting (browser-ie.rules)
 * 1:32245 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:32246 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:32261 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure conflivelog.pl install license command injection attempt (server-webapp.rules)
 * 1:32262 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Active X installer broker privilege elevation attempt (browser-ie.rules)
 * 1:32263 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Active X installer broker privilege elevation attempt (browser-ie.rules)
 * 1:32264 <-> DISABLED <-> BROWSER-IE ActiveX installer broker object sandbox escape attempt (browser-ie.rules)
 * 1:32265 <-> DISABLED <-> BROWSER-IE ActiveX installer broker object sandbox escape attempt (browser-ie.rules)
 * 1:32266 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 out of bounds array access attempt (browser-ie.rules)
 * 1:32267 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 out of bounds array access attempt (browser-ie.rules)
 * 1:32268 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure confpremenu.php install license command injection attempt (server-webapp.rules)
 * 1:32269 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure confpremenu.php install license command injection attempt (server-webapp.rules)
 * 1:32276 <-> DISABLED <-> SERVER-WEBAPP WordPress Infusionsoft Gravity Forms Plugin arbitrary code execution attempt (server-webapp.rules)
 * 1:32323 <-> DISABLED <-> SERVER-WEBAPP WordPress Custom Contact Forms plugin SQL export attempt (server-webapp.rules)
 * 1:32324 <-> DISABLED <-> SERVER-WEBAPP WordPress Custom Contact Forms plugin arbitrary SQL execution attempt (server-webapp.rules)
 * 1:32347 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32348 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32349 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32351 <-> DISABLED <-> SERVER-WEBAPP ManageEngine multipartRequest servlet directory traversal attempt (server-webapp.rules)
 * 1:32352 <-> ENABLED <-> SERVER-WEBAPP Centreon displayServiceStatus.php command injection attempt (server-webapp.rules)
 * 1:32424 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer object type confusion remote code execution attempt (browser-ie.rules)
 * 1:32425 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer object type confusion remote code execution attempt (browser-ie.rules)
 * 1:32426 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer contentEditable use after free attempt (browser-ie.rules)
 * 1:32427 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer contentEditable use after free attempt (browser-ie.rules)
 * 1:32430 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt (browser-ie.rules)
 * 1:32431 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt (browser-ie.rules)
 * 1:32436 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer document.URL override information disclosure attempt (browser-ie.rules)
 * 1:32437 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer document.URL override information disclosure attempt (browser-ie.rules)
 * 1:32438 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt (browser-ie.rules)
 * 1:32439 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt (browser-ie.rules)
 * 1:32440 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:32441 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:32458 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt (browser-ie.rules)
 * 1:32459 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt (browser-ie.rules)
 * 1:32460 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt (browser-ie.rules)
 * 1:32461 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt (browser-ie.rules)
 * 1:32462 <-> DISABLED <-> SERVER-WEBAPP Belkin Multiple Devices buffer overflow attempt (server-webapp.rules)
 * 1:23995 <-> DISABLED <-> SERVER-WEBAPP libtidy null pointer dereference attempt (server-webapp.rules)
 * 1:32478 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSecurityContext use after free attempt (browser-ie.rules)
 * 1:32479 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSecurityContext use after free attempt (browser-ie.rules)
 * 1:32482 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pasteHTML use after free attempt (browser-ie.rules)
 * 1:32483 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pasteHTML use after free attempt (browser-ie.rules)
 * 1:32484 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer immutable application settings sandbox escape attempt (browser-ie.rules)
 * 1:32485 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer immutable application settings sandbox escape attempt (browser-ie.rules)
 * 1:32491 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:32492 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:32495 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CStyleSheet object use after free attempt (browser-ie.rules)
 * 1:32496 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CStyleSheet object use after free attempt (browser-ie.rules)
 * 1:32497 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:32498 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:32527 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts directory traversal attempt (server-webapp.rules)
 * 1:32528 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts directory traversal attempt (server-webapp.rules)
 * 1:32546 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP Enterprise Manager XML entity injection attempt (server-webapp.rules)
 * 1:32547 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP Enterprise Manager XML entity injection attempt (server-webapp.rules)
 * 1:32563 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts arbitrary file upload attempt (server-webapp.rules)
 * 1:32579 <-> DISABLED <-> SERVER-WEBAPP Reflected file download attempt (server-webapp.rules)
 * 1:32580 <-> DISABLED <-> SERVER-WEBAPP Reflected file download attempt (server-webapp.rules)
 * 1:32581 <-> DISABLED <-> SERVER-WEBAPP Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt (server-webapp.rules)
 * 1:32582 <-> DISABLED <-> SERVER-WEBAPP Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt (server-webapp.rules)
 * 1:32611 <-> DISABLED <-> SERVER-WEBAPP phpMemcachedAdmin path traversal attempt (server-webapp.rules)
 * 1:32626 <-> DISABLED <-> BROWSER-PLUGINS Adobe Flash broker privilege escalation file creation attempt (browser-plugins.rules)
 * 1:32627 <-> DISABLED <-> BROWSER-PLUGINS Adobe Flash broker privilege escalation file creation attempt (browser-plugins.rules)
 * 1:32632 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX clsid access (browser-plugins.rules)
 * 1:32633 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX function call access (browser-plugins.rules)
 * 1:32634 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX clsid access (browser-plugins.rules)
 * 1:32635 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX function call access (browser-plugins.rules)
 * 1:32679 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer lineboxbuilder out of bound array access attempt (browser-ie.rules)
 * 1:32680 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer lineboxbuilder out of bound array access attempt (browser-ie.rules)
 * 1:32681 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access parameter cross site scripting attempt (server-webapp.rules)
 * 1:32682 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access parameter cross site scripting attempt (server-webapp.rules)
 * 1:32685 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setTimeout use after free attempt (browser-ie.rules)
 * 1:32686 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setTimeout use after free attempt (browser-ie.rules)
 * 1:32689 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer style object type confusion attempt (browser-ie.rules)
 * 1:32690 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer style object type confusion attempt (browser-ie.rules)
 * 1:32691 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer NodeFilter use after free attempt (browser-ie.rules)
 * 1:32692 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer NodeFilter use after free attempt (browser-ie.rules)
 * 1:32693 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS out-of-bounds buffer access attempt (browser-ie.rules)
 * 1:32694 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS out-of-bounds buffer access attempt (browser-ie.rules)
 * 1:32695 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32696 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32697 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32698 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32699 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32700 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32701 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32703 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use of rtf file in clipboard attempt (browser-ie.rules)
 * 1:32704 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use of rtf file in clipboard attempt (browser-ie.rules)
 * 1:32709 <-> ENABLED <-> BROWSER-IE VBScript RegEx use-after-free attempt (browser-ie.rules)
 * 1:32714 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTableSection remote code execution attempt (browser-ie.rules)
 * 1:32715 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTableSection remote code execution attempt (browser-ie.rules)
 * 1:32716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:32717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:32720 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element type confusion use after free attempt (browser-ie.rules)
 * 1:32721 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element type confusion use after free attempt (browser-ie.rules)
 * 1:32722 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CButton object use after free attempt (browser-ie.rules)
 * 1:32723 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CButton object use after free attempt (browser-ie.rules)
 * 1:32724 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt (browser-ie.rules)
 * 1:32725 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt (browser-ie.rules)
 * 1:32742 <-> ENABLED <-> SERVER-WEBAPP Arris VAP2500 tools_command.php command execution attempt (server-webapp.rules)
 * 1:32744 <-> DISABLED <-> SERVER-WEBAPP ManageEngine NetFlow Analyzer DisplayChartPDF directory traversal attempt (server-webapp.rules)
 * 1:32745 <-> DISABLED <-> SERVER-WEBAPP ManageEngine NetFlow Analyzer information disclosure attempt (server-webapp.rules)
 * 1:32746 <-> DISABLED <-> SERVER-WEBAPP Wordpress OptimizePress plugin theme upload attempt (server-webapp.rules)
 * 1:32753 <-> ENABLED <-> SERVER-WEBAPP FreePBX Framework Asterisk recording interface PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32773 <-> DISABLED <-> SERVER-WEBAPP Symantec messaging gateway management console cross-site scripting attempt (server-webapp.rules)
 * 1:32777 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CheaderElement use after free attempt (browser-ie.rules)
 * 1:32778 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CheaderElement use after free attempt (browser-ie.rules)
 * 1:32841 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Messenger ActiveX clsid access (browser-plugins.rules)
 * 1:32885 <-> DISABLED <-> SERVER-WEBAPP Enalean Tuleap PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32886 <-> DISABLED <-> SERVER-WEBAPP Enalean Tuleap PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32894 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX clsid access attempt (browser-plugins.rules)
 * 1:32895 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX function call access attempt (browser-plugins.rules)
 * 1:32896 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX clsid access attempt (browser-plugins.rules)
 * 1:32897 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX function call access attempt (browser-plugins.rules)
 * 1:32939 <-> DISABLED <-> SERVER-WEBAPP Wordpress XSS Clean and Simple Contact Form plugin cross-site scripting attempt (server-webapp.rules)
 * 1:32952 <-> DISABLED <-> SERVER-WEBAPP iCloud Apple ID brute-force login attempt (server-webapp.rules)
 * 1:32968 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:32969 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:32970 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:33100 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33101 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33102 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33103 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33105 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33106 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33107 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33108 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33109 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33110 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33111 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33112 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33113 <-> DISABLED <-> SERVER-WEBAPP Novell eDirectory IMONITOR cross site scripting attempt (server-webapp.rules)
 * 1:33114 <-> DISABLED <-> SERVER-WEBAPP HP System Management Homepage cross site scripting attempt (server-webapp.rules)
 * 1:33157 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CClipStack array index exploitation attempt (browser-ie.rules)
 * 1:33158 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CClipStack array index exploitation attempt (browser-ie.rules)
 * 1:33191 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33192 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33193 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33194 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33195 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33196 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33279 <-> DISABLED <-> SERVER-WEBAPP McAfee ePolicy Orchestrator XML external entity injection attempt (server-webapp.rules)
 * 1:33287 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer same origin policy bypass attempt (browser-ie.rules)
 * 1:33288 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer same origin policy bypass attempt (browser-ie.rules)
 * 1:33293 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:33294 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:33319 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33320 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33321 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33322 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33337 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:33338 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:33352 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 error handler XSS exploit attempt (browser-ie.rules)
 * 1:33413 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer unitialized memory access attempt (browser-ie.rules)
 * 1:33414 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer unitialized memory access attempt (browser-ie.rules)
 * 1:33423 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use after free attempt (browser-ie.rules)
 * 1:33424 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use after free attempt (browser-ie.rules)
 * 1:33440 <-> DISABLED <-> SERVER-WEBAPP WordPress EasyCart PHP code execution attempt (server-webapp.rules)
 * 1:33446 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33447 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33448 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33514 <-> DISABLED <-> SERVER-WEBAPP WordPress Photo Gallery PHP code execution attempt (server-webapp.rules)
 * 1:33573 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt (server-webapp.rules)
 * 1:33574 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt (server-webapp.rules)
 * 1:33581 <-> DISABLED <-> SERVER-WEBAPP nginx URI processing security bypass attempt (server-webapp.rules)
 * 1:33597 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33598 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33599 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33605 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:33606 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:33607 <-> DISABLED <-> SERVER-WEBAPP cron access (server-webapp.rules)
 * 1:33608 <-> DISABLED <-> SERVER-WEBAPP bin access (server-webapp.rules)
 * 1:33609 <-> DISABLED <-> SERVER-WEBAPP .wwwpasswd access (server-webapp.rules)
 * 1:33610 <-> DISABLED <-> SERVER-WEBAPP .wwwgroup access (server-webapp.rules)
 * 1:33611 <-> DISABLED <-> SERVER-WEBAPP httpd.conf access (server-webapp.rules)
 * 1:33612 <-> DISABLED <-> SERVER-WEBAPP stronghold-status access (server-webapp.rules)
 * 1:33613 <-> DISABLED <-> SERVER-WEBAPP stronghold-info access (server-webapp.rules)
 * 1:33614 <-> DISABLED <-> SERVER-WEBAPP caucho-status access (server-webapp.rules)
 * 1:33632 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:33638 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Java applet denial of service attempt (browser-ie.rules)
 * 1:33639 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Java applet denial of service attempt (browser-ie.rules)
 * 1:33651 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33652 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33653 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33657 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33658 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33659 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33676 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway restore.php command injection attempt (server-webapp.rules)
 * 1:33720 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 sandbox bypass attempt (browser-ie.rules)
 * 1:33721 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 sandbox bypass attempt (browser-ie.rules)
 * 1:33762 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook WebAccess msgParam cross site scripting attempt (server-webapp.rules)
 * 1:33812 <-> ENABLED <-> SERVER-WEBAPP Seagate NAS remote code execution attempt (server-webapp.rules)
 * 1:33832 <-> DISABLED <-> SERVER-WEBAPP Seagate BlackArmor NAS getAlias.php command injection attempt (server-webapp.rules)
 * 1:33853 <-> DISABLED <-> SERVER-WEBAPP D-Link multiple products ping.ccp command injection attempt (server-webapp.rules)
 * 1:33855 <-> DISABLED <-> SERVER-WEBAPP Wordpress Ultimate CSV Importer auth bypass export attempt (server-webapp.rules)
 * 1:33856 <-> DISABLED <-> SERVER-WEBAPP Wordpress Holding Pattern theme file upload attempt (server-webapp.rules)
 * 1:33894 <-> DISABLED <-> SERVER-WEBAPP TWiki debugenableplugins arbitrary perl code injection attempt (server-webapp.rules)
 * 1:33895 <-> DISABLED <-> SERVER-WEBAPP TWiki debugenableplugins arbitrary perl code injection attempt (server-webapp.rules)
 * 1:33896 <-> DISABLED <-> SERVER-WEBAPP OpenNMS XML external entity injection attempt (server-webapp.rules)
 * 1:33897 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer javascript iframe injection attempt (browser-ie.rules)
 * 1:33898 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer javascript iframe injection attempt (browser-ie.rules)
 * 1:33915 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33916 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33917 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33922 <-> DISABLED <-> SERVER-WEBAPP WordPress arbitrary web script injection attempt (server-webapp.rules)
 * 1:33934 <-> DISABLED <-> SERVER-WEBAPP Wordpress WP Marketplace plugin directory traversal attempt (server-webapp.rules)
 * 1:33935 <-> DISABLED <-> SERVER-WEBAPP Wordpress WP Marketplace plugin privilege escalation attempt (server-webapp.rules)
 * 1:33936 <-> DISABLED <-> SERVER-WEBAPP TRENDnet TN200 Network Storage System command injection attempt (server-webapp.rules)
 * 1:33937 <-> DISABLED <-> SERVER-WEBAPP TRENDnet TN200 Network Storage System command injection attempt (server-webapp.rules)
 * 1:33938 <-> DISABLED <-> SERVER-WEBAPP Seagate BlackArmor NAS send_test_email command injection attempt (server-webapp.rules)
 * 1:33984 <-> DISABLED <-> SERVER-WEBAPP D-Link DNS-345 Network Storage System system_mgr.cgi command injection attempt (server-webapp.rules)
 * 1:34068 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 invalid array element read attempt (browser-ie.rules)
 * 1:34069 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 invalid array element read attempt (browser-ie.rules)
 * 1:34123 <-> DISABLED <-> SERVER-WEBAPP PHP php_date.c DateTimeZone data user after free attempt (server-webapp.rules)
 * 1:34124 <-> DISABLED <-> SERVER-WEBAPP PHP php_date.c DateTimeZone data user after free attempt (server-webapp.rules)
 * 1:34184 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense services_unbound_acls cross site scripting attempt (server-webapp.rules)
 * 1:34185 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense status_captiveportal cross site scripting attempt (server-webapp.rules)
 * 1:34194 <-> ENABLED <-> SERVER-WEBAPP RevSlider information disclosure attempt (server-webapp.rules)
 * 1:34213 <-> DISABLED <-> SERVER-WEBAPP WordPress overly large password class-phpass.php denial of service attempt (server-webapp.rules)
 * 1:34215 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense diag_logs_filter cross site scripting attempt (server-webapp.rules)
 * 1:34284 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense firewall_rules cross site scripting attempt (server-webapp.rules)
 * 1:34285 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense firewall_shaper cross site scripting attempt (server-webapp.rules)
 * 1:34287 <-> DISABLED <-> SERVER-WEBAPP vBulletin XSS redirect attempt (server-webapp.rules)
 * 1:34298 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Trouble Shooter ActiveX object access (browser-plugins.rules)
 * 1:34299 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onpagehide use after free attempt (browser-ie.rules)
 * 1:34306 <-> DISABLED <-> SERVER-WEBAPP Subversion HTTP excessive REPORT requests denial of service attempt (server-webapp.rules)
 * 1:34320 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:34321 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:34328 <-> DISABLED <-> SERVER-WEBAPP Wordpress comment field stored XSS attempt (server-webapp.rules)
 * 1:34358 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWALL SonicOS macIpSpoofView cross site scripting attempt (server-webapp.rules)
 * 1:34359 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34360 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34361 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34365 <-> DISABLED <-> SERVER-WEBAPP Magento remote code execution attempt (server-webapp.rules)
 * 1:34379 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox privilege escalation attempt (browser-ie.rules)
 * 1:34380 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox privilege escalation attempt (browser-ie.rules)
 * 1:34391 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer TextData out of bounds read attempt (browser-ie.rules)
 * 1:34392 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer TextData out of bounds read attempt (browser-ie.rules)
 * 1:34405 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer improper copy buffer access information disclosure attempt (browser-ie.rules)
 * 1:34406 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer improper copy buffer access information disclosure attempt (browser-ie.rules)
 * 1:34407 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox bypass attempt (browser-ie.rules)
 * 1:34408 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox bypass attempt (browser-ie.rules)
 * 1:34448 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34449 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34450 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34451 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34454 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34455 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34456 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34457 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34471 <-> ENABLED <-> SERVER-WEBAPP Symantec Critical System Protection directory traversal attempt (server-webapp.rules)
 * 1:34472 <-> DISABLED <-> SERVER-WEBAPP Symantec Critical System Protection SQL injection attempt (server-webapp.rules)
 * 1:34475 <-> DISABLED <-> SERVER-WEBAPP Wordpress username enumeration attempt (server-webapp.rules)
 * 1:34568 <-> DISABLED <-> SERVER-WEBAPP Wordpress Gravity Forms gf_page arbitrary file upload attempt (server-webapp.rules)
 * 1:34569 <-> DISABLED <-> SERVER-WEBAPP Wordpress Creative Contact Form arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:34623 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function integer overflow attempt (server-webapp.rules)
 * 1:34638 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34639 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access attempt (browser-plugins.rules)
 * 1:34640 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access attempt (browser-plugins.rules)
 * 1:34643 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX clsid access (browser-plugins.rules)
 * 1:34644 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX function call (browser-plugins.rules)
 * 1:34751 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer ieframe.dll privilege escalation attempt (browser-ie.rules)
 * 1:34752 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer ieframe.dll privilege escalation attempt (browser-ie.rules)
 * 1:34772 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MOTW.dll sandbox escape attempt (browser-ie.rules)
 * 1:34773 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MOTW.dll sandbox escape attempt (browser-ie.rules)
 * 1:34799 <-> ENABLED <-> SERVER-WEBAPP UPnP AddPortMapping SOAP action command injection attempt (server-webapp.rules)
 * 1:34875 <-> DISABLED <-> SERVER-WEBAPP ManageEngine EventLog Analyzer cross site request forgery attempt (server-webapp.rules)
 * 1:34884 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:34885 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:34918 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access (browser-plugins.rules)
 * 1:34919 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34920 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access (browser-plugins.rules)
 * 1:34921 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34922 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34923 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34960 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34961 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34962 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34979 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34980 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34981 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34983 <-> DISABLED <-> SERVER-WEBAPP PHP SoapClient __call method type confusion attempt (server-webapp.rules)
 * 1:35001 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:35002 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:35006 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35007 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35008 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35009 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35010 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35011 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35014 <-> ENABLED <-> SERVER-WEBAPP Centreon GetXMLTrapsForVendor.php SQL injection attempt (server-webapp.rules)
 * 1:35016 <-> ENABLED <-> SERVER-WEBAPP Centreon cmdGetExample.php SQL injection attempt (server-webapp.rules)
 * 1:35017 <-> ENABLED <-> SERVER-WEBAPP Centreon makeXML_ListMetrics.php SQL injection attempt (server-webapp.rules)
 * 1:35032 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite remote file include attempt (server-webapp.rules)
 * 1:35033 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite remote file include attempt (server-webapp.rules)
 * 1:35040 <-> DISABLED <-> SERVER-WEBAPP PHP php_parse_metadata heap corruption attempt (server-webapp.rules)
 * 1:35041 <-> DISABLED <-> SERVER-WEBAPP PHP php_parse_metadata heap corruption attempt (server-webapp.rules)
 * 1:35053 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSVGMarkerElement use after free attempt  (browser-ie.rules)
 * 1:35114 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer replaceChild function memory corruption attempt (browser-ie.rules)
 * 1:35115 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer replaceChild function memory corruption attempt (browser-ie.rules)
 * 1:35116 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer svg elements use after free attempt (browser-ie.rules)
 * 1:35117 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer svg elements use after free attempt (browser-ie.rules)
 * 1:35127 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer local file information disclosure attempt (browser-ie.rules)
 * 1:35128 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer local file information disclosure attempt (browser-ie.rules)
 * 1:35133 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox read permission bypass attempt (browser-ie.rules)
 * 1:35134 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox read permission bypass attempt (browser-ie.rules)
 * 1:35215 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode atlthunk.dll dll-load exploit attempt (browser-ie.rules)
 * 1:35216 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode request for atlthunk.dll over SMB attempt (browser-ie.rules)
 * 1:35310 <-> DISABLED <-> SERVER-WEBAPP Centreon getStats.php command injection attempt (server-webapp.rules)
 * 1:35311 <-> DISABLED <-> SERVER-WEBAPP Centreon getStats.php command injection attempt (server-webapp.rules)
 * 1:35327 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35328 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35329 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35330 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35349 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35350 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35351 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35352 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35354 <-> DISABLED <-> SERVER-WEBAPP Cacti graphs local_graph_id SQL injection attempt (server-webapp.rules)
 * 1:35358 <-> DISABLED <-> SERVER-WEBAPP Wordpress RightNow theme file upload attempt (server-webapp.rules)
 * 1:35395 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35396 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35397 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35398 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35399 <-> DISABLED <-> SERVER-WEBAPP WordPress MailChimp Subscribe Forms PHP Code Execution command injection attempt (server-webapp.rules)
 * 1:35401 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35402 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35403 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35404 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35419 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35420 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35421 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35422 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35423 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX function call access (browser-plugins.rules)
 * 1:35444 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35445 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35446 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35447 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35531 <-> DISABLED <-> SERVER-WEBAPP Apache HTTP server mod_cache denial of service attempt (server-webapp.rules)
 * 1:35532 <-> DISABLED <-> SERVER-WEBAPP Apache HTTP server mod_cache denial of service attempt (server-webapp.rules)
 * 1:35556 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35557 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35558 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35559 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35594 <-> DISABLED <-> SERVER-WEBAPP Websense Triton Content Manager handle_debug_network stack buffer overflow attempt (server-webapp.rules)
 * 1:35611 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35612 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35613 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35614 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35615 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35616 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35617 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35620 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35621 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35622 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35623 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35685 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:35686 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:35697 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35698 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35699 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35700 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35704 <-> DISABLED <-> SERVER-WEBAPP Maarch LetterBox arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:35707 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35708 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35709 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35734 <-> DISABLED <-> SERVER-WEBAPP Netgear WNDR4700 and R6200 admin interface authentication bypass attempt (server-webapp.rules)
 * 1:35817 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server RenameFile method directory traversal attempt (server-webapp.rules)
 * 1:35818 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server RenameFile method directory traversal attempt (server-webapp.rules)
 * 1:35843 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server MoveFile method directory traversal attempt (server-webapp.rules)
 * 1:35844 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server MoveFile method directory traversal attempt (server-webapp.rules)
 * 1:35846 <-> DISABLED <-> SERVER-WEBAPP Navis DocumentCloud WordPress plugin window.php cross site scripting attempt (server-webapp.rules)
 * 1:35853 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35854 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35855 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35856 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35933 <-> DISABLED <-> SERVER-WEBAPP Qualcomm WorldMail IMAP select directory traversal attempt (server-webapp.rules)
 * 1:35934 <-> DISABLED <-> SERVER-WEBAPP Qualcomm WorldMail IMAP append directory traversal attempt (server-webapp.rules)
 * 1:35940 <-> DISABLED <-> SERVER-WEBAPP PHP phar_parse_tarfile method integer overflow attempt (server-webapp.rules)
 * 1:35967 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox CreateFileW arbitrary file delete attempt (browser-ie.rules)
 * 1:35968 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox CreateFileW arbitrary file delete attempt (browser-ie.rules)
 * 1:35998 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msGetRegionContent memory corruption attempt (browser-ie.rules)
 * 1:35999 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msGetRegionContent memory corruption attempt (browser-ie.rules)
 * 1:36020 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM SetValue sandbox bypass attempt (browser-ie.rules)
 * 1:36021 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM SetValue sandbox bypass attempt (browser-ie.rules)
 * 1:36059 <-> DISABLED <-> SERVER-WEBAPP PHP CDF file handling infinite loop dos attempt (server-webapp.rules)
 * 1:36109 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36110 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36111 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36112 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36195 <-> DISABLED <-> SERVER-WEBAPP Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt (server-webapp.rules)
 * 1:36196 <-> DISABLED <-> SERVER-WEBAPP Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt (server-webapp.rules)
 * 1:36197 <-> DISABLED <-> SERVER-WEBAPP nginx SMTP proxy STARTTLS plaintext command injection attempt (server-webapp.rules)
 * 1:36224 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript use after free attempt (browser-ie.rules)
 * 1:36243 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite frm_splitfrm remote file include attempt (server-webapp.rules)
 * 1:36249 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt (browser-ie.rules)
 * 1:36254 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt (server-webapp.rules)
 * 1:36255 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt (server-webapp.rules)
 * 1:36261 <-> DISABLED <-> SERVER-WEBAPP PHP fileinfo cdf_read_property_info denial of service attempt (server-webapp.rules)
 * 1:36262 <-> DISABLED <-> SERVER-WEBAPP PHP fileinfo cdf_read_property_info denial of service attempt (server-webapp.rules)
 * 1:36320 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36349 <-> DISABLED <-> BROWSER-PLUGINS Touch22 Software Image22 DrawIcon ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36350 <-> DISABLED <-> BROWSER-PLUGINS Touch22 Software Image22 DrawIcon ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36359 <-> DISABLED <-> SERVER-WEBAPP pfSense WebGui Zone Parameter cross-site scripting attempt (server-webapp.rules)
 * 1:36400 <-> DISABLED <-> SERVER-WEBAPP OpenDocMan redirection parameter cross site scripting attempt (server-webapp.rules)
 * 1:36411 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36412 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36413 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36414 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36433 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36434 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36447 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt (browser-ie.rules)
 * 1:36448 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt (browser-ie.rules)
 * 1:36449 <-> DISABLED <-> SERVER-WEBAPP Wordpress xmlrpc.php multiple failed authentication response (server-webapp.rules)
 * 1:36452 <-> DISABLED <-> BROWSER-IE Microsoft Edge cross site scripting filter bypass attempt (browser-ie.rules)
 * 1:36472 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36473 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36474 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36475 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36480 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36481 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36482 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36483 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36484 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36485 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36486 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36487 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36488 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36489 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36490 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36491 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36514 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer ConvertFile ActiveX clsid access (browser-plugins.rules)
 * 1:36515 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer SetText ActiveX clsid access (browser-plugins.rules)
 * 1:36516 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer ConvertFile ActiveX clsid access (browser-plugins.rules)
 * 1:36517 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer SetText ActiveX clsid access (browser-plugins.rules)
 * 1:36533 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36534 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:36594 <-> DISABLED <-> SERVER-WEBAPP OpenEMR globals.php authentication bypass attempt (server-webapp.rules)
 * 1:36595 <-> DISABLED <-> SERVER-WEBAPP OpenEMR globals.php authentication bypass attempt (server-webapp.rules)
 * 1:36613 <-> DISABLED <-> SERVER-WEBAPP McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt (server-webapp.rules)
 * 1:36614 <-> DISABLED <-> SERVER-WEBAPP McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt (server-webapp.rules)
 * 1:36615 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36616 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36617 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36618 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36619 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36620 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36621 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36638 <-> DISABLED <-> SERVER-WEBAPP WordPress Font Plugin AjaxProxy.php absolute path traversal attempt (server-webapp.rules)
 * 1:36641 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36642 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36643 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36647 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36648 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36653 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:36654 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:36655 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36656 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36657 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36663 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36664 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36665 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36753 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement JSON write-what-where attempt (browser-ie.rules)
 * 1:36754 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement JSON write-what-where attempt (browser-ie.rules)
 * 1:36791 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:36792 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX clsid access (browser-plugins.rules)
 * 1:36865 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation IDAuto.BarCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36866 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36867 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36868 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.BarCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36869 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.PDF417 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36870 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.PDF417 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36871 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Aztec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36872 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Aztec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36894 <-> DISABLED <-> SERVER-WEBAPP Zend Technologies Zend Framework heuristicScan XML external entity injection attempt (server-webapp.rules)
 * 1:36895 <-> DISABLED <-> SERVER-WEBAPP Zend Technologies Zend Framework heuristicScan XML external entity injection attempt (server-webapp.rules)
 * 1:36900 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36901 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36902 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36968 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTableRow memory corruption attempt (browser-ie.rules)
 * 1:36969 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTableRow memory corruption attempt (browser-ie.rules)
 * 1:37005 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37006 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37007 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37008 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37038 <-> DISABLED <-> SERVER-WEBAPP HumHub index.php from parameter SQL injection attempt (server-webapp.rules)
 * 1:48730 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48731 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48898 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer page layout use after free attempt (browser-ie.rules)
 * 1:37042 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37044 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37097 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37098 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37099 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37233 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus FileUploader servlet directory traversal attempt (server-webapp.rules)
 * 1:37343 <-> DISABLED <-> SERVER-WEBAPP D-Link  DNS-326 check_login command injection attempt (server-webapp.rules)
 * 1:37348 <-> DISABLED <-> SERVER-WEBAPP Limesurvey unauthenticated file download attempt (server-webapp.rules)
 * 1:37349 <-> DISABLED <-> SERVER-WEBAPP Limesurvey unauthenticated file download attempt (server-webapp.rules)
 * 1:48728 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 3:20135 <-> ENABLED <-> SERVER-OTHER HP OpenView Storage Data Protector buffer overflow attempt (server-other.rules)
 * 3:37675 <-> ENABLED <-> SERVER-OTHER Cisco IOS invalid IKE fragment length memory corruption or exhaustion attempt (server-other.rules)
 * 3:46494 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)
 * 3:46493 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)
 * 3:46492 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)

2019-05-02 12:34:42 UTC

Snort Subscriber Rules Update

Date: 2019-05-02

Customers should note that due to the number of rule changes, deployment of this SRU will be much longer than usual. We would advise customers to schedule deployments accordingly to minimize the impact to production environments.

This is the complete list of rules modified and added in the Sourcefire VRT Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:50003 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Message Server RFC server registration attempt (server-other.rules)
 * 1:49991 <-> DISABLED <-> SERVER-WEBAPP WordPress WooCommerce Checkout Manager Plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:50004 <-> DISABLED <-> BROWSER-IE Javascript CollectGarbage use-after-free attempt (browser-ie.rules)
 * 1:50005 <-> DISABLED <-> BROWSER-IE Javascript CollectGarbage use-after-free attempt (browser-ie.rules)
 * 1:50000 <-> DISABLED <-> DELETED this is a place holder 50000 (deleted.rules)
 * 1:49989 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt (browser-ie.rules)
 * 1:50001 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Gateway arbitrary command execution attempt (server-other.rules)
 * 1:50002 <-> DISABLED <-> SERVER-OTHER SAP NetWeaver Gateway arbitrary command execution attempt (server-other.rules)
 * 1:49988 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt (browser-ie.rules)
 * 3:49993 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49990 <-> ENABLED <-> PROTOCOL-VOIP Cisco IP Phone malformed SIP presence information data denial of service attempt (protocol-voip.rules)
 * 3:49992 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49999 <-> ENABLED <-> SERVER-WEBAPP Cisco Adaptive Security Appliance admin command interface access attempt (server-webapp.rules)
 * 3:49996 <-> ENABLED <-> SERVER-WEBAPP Cisco ASA secure desktop login denial of service attempt (server-webapp.rules)
 * 3:49997 <-> ENABLED <-> SERVER-WEBAPP Cisco RV Series Routers session hijack attempt (server-webapp.rules)
 * 3:49995 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)
 * 3:49998 <-> ENABLED <-> SERVER-WEBAPP Cisco Adaptive Security Appliance admin command interface access attempt (server-webapp.rules)
 * 3:50007 <-> ENABLED <-> SERVER-WEBAPP Cisco ASA WebVPN expired session page direct access denial of service attempt (server-webapp.rules)
 * 3:50006 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance proxy service buffer overflow attempt (server-webapp.rules)
 * 3:49983 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2019-0827 attack attempt (policy-other.rules)
 * 3:49982 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2019-0822 attack attempt (policy-other.rules)
 * 3:49994 <-> ENABLED <-> SERVER-WEBAPP Cisco Web Security Appliance command injection attempt (server-webapp.rules)

Modified Rules:


 * 1:41692 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux unauthorized authentication token usage attempt (server-webapp.rules)
 * 1:39324 <-> DISABLED <-> SERVER-WEBAPP Bomgar Remote Support session_complete PHP object injection attempt (server-webapp.rules)
 * 1:47793 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:46347 <-> DISABLED <-> SERVER-WEBAPP MediaWiki index.php rs cross site scripting attempt (server-webapp.rules)
 * 1:38513 <-> DISABLED <-> SERVER-WEBAPP ATutor question_import.php directory traversal attempt (server-webapp.rules)
 * 1:47071 <-> DISABLED <-> BROWSER-IE Microsoft Edge Cross Origin Request Sharing information leak attempt (browser-ie.rules)
 * 1:44823 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript Join out of bounds memory access attempt (browser-ie.rules)
 * 1:42388 <-> DISABLED <-> SERVER-WEBAPP DataRate SCADA directory traversal attempt (server-webapp.rules)
 * 1:43379 <-> DISABLED <-> SERVER-WEBAPP CA ERwin Web Portal ProfileIconServlet directory traversal attempt  (server-webapp.rules)
 * 1:44748 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:43592 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:45211 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:37388 <-> DISABLED <-> SERVER-WEBAPP NOVUS AUTOMATION default password login attempt (server-webapp.rules)
 * 1:43649 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47888 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows JET Database Engine ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43267 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:42380 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:38131 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS image.do directory traversal attempt (server-webapp.rules)
 * 1:47858 <-> DISABLED <-> SERVER-WEBAPP Joomla CW Tags Searchtext SQL injection attempt (server-webapp.rules)
 * 1:37099 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:48095 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48096 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:48165 <-> DISABLED <-> SERVER-WEBAPP Joomla Component Swap Factory SQL injection attempt (server-webapp.rules)
 * 1:48166 <-> DISABLED <-> SERVER-WEBAPP Joomla Component Swap Factory SQL injection attempt (server-webapp.rules)
 * 1:48233 <-> DISABLED <-> SERVER-WEBAPP Apache Syncope information disclosure by orderBy (server-webapp.rules)
 * 1:48234 <-> DISABLED <-> SERVER-WEBAPP Apache Syncope information disclosure by fiql (server-webapp.rules)
 * 1:48272 <-> DISABLED <-> SERVER-WEBAPP Netgear Router admin password access attempt (server-webapp.rules)
 * 1:48485 <-> DISABLED <-> SERVER-WEBAPP Loytec LWEB-900 directory traversal attempt (server-webapp.rules)
 * 1:48486 <-> DISABLED <-> SERVER-WEBAPP Wordpress Portable phpMyAdmin plugin authentication bypass attempt (server-webapp.rules)
 * 1:48725 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48726 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48727 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48728 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48729 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48730 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48731 <-> DISABLED <-> SERVER-WEBAPP SmarterStats remote code execution attempt (server-webapp.rules)
 * 1:48898 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer page layout use after free attempt (browser-ie.rules)
 * 1:48899 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer page layout use after free attempt (browser-ie.rules)
 * 1:40617 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:46344 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:40822 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A getonekey.gz information disclosure attempt (server-webapp.rules)
 * 1:44299 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem information disclosure attempt (server-webapp.rules)
 * 1:38049 <-> DISABLED <-> SERVER-WEBAPP Centreon Web Interface index.php command injection attempt (server-webapp.rules)
 * 1:38232 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41030 <-> DISABLED <-> SERVER-WEBAPP Nagios Core Configuration Manager command injection attempt (server-webapp.rules)
 * 1:43577 <-> DISABLED <-> SERVER-WEBAPP Oracle BPEL Process Manager directory traversal attempt (server-webapp.rules)
 * 1:43291 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated application deployment attempt (server-webapp.rules)
 * 1:46312 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:44631 <-> DISABLED <-> SERVER-WEBAPP Wordpress plugin bbPress comment cross site scripting attempt (server-webapp.rules)
 * 1:46424 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:37386 <-> DISABLED <-> SERVER-WEBAPP Hirschmann default password login attempt (server-webapp.rules)
 * 1:44667 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:47610 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:45381 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection cross site scripting attempt (server-webapp.rules)
 * 1:40850 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:39383 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44733 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39880 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39133 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi command injection attempt (server-webapp.rules)
 * 1:39916 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:45382 <-> DISABLED <-> SERVER-WEBAPP Huawei router command injection attempt (server-webapp.rules)
 * 1:39381 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44746 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:38979 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer methodDetail SQL injection attempt (server-webapp.rules)
 * 1:43281 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:45210 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer out of bounds read attempt (browser-ie.rules)
 * 1:37890 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS arbitrary JSP file upload attempt (server-webapp.rules)
 * 1:41638 <-> DISABLED <-> SERVER-WEBAPP Wordpress NextGEN gallery directory traversal attempt (server-webapp.rules)
 * 1:38626 <-> DISABLED <-> SERVER-WEBAPP Gemtek CPE7000 sysconf.cgi command injection attempt (server-webapp.rules)
 * 1:43513 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:42043 <-> DISABLED <-> SERVER-WEBAPP WordPress embedded URL video cross site scripting attempt (server-webapp.rules)
 * 1:41404 <-> DISABLED <-> SERVER-WEBAPP Joomla JCE multiple plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:44193 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:43655 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:43721 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:43390 <-> DISABLED <-> SERVER-WEBAPP Netgear Prosafe startup config information disclosure attempt (server-webapp.rules)
 * 1:41896 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset null pointer dereference attempt (browser-ie.rules)
 * 1:47590 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:46346 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:47693 <-> DISABLED <-> SERVER-WEBAPP Manage Engine Recovery Manager cross site scripting attempt (server-webapp.rules)
 * 1:43777 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:42449 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:45320 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR serial number query attempt (server-webapp.rules)
 * 1:43502 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43402 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:42095 <-> DISABLED <-> SERVER-WEBAPP NetBiter WebSCADA ws100/ws200 directory traversal attempt (server-webapp.rules)
 * 1:41666 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44790 <-> DISABLED <-> SERVER-WEBAPP MikroTik RouterOS cross site request forgery attempt (server-webapp.rules)
 * 1:45676 <-> DISABLED <-> SERVER-WEBAPP PHP php_mime_split multipart file upload buffer overflow attempt (server-webapp.rules)
 * 1:43371 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39590 <-> DISABLED <-> SERVER-WEBAPP TikiWiki elFinder component arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:37349 <-> DISABLED <-> SERVER-WEBAPP Limesurvey unauthenticated file download attempt (server-webapp.rules)
 * 1:37343 <-> DISABLED <-> SERVER-WEBAPP D-Link  DNS-326 check_login command injection attempt (server-webapp.rules)
 * 1:41918 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - RCmdComm (server-webapp.rules)
 * 1:49084 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTextElement use after free attempt (browser-ie.rules)
 * 1:49093 <-> DISABLED <-> SERVER-WEBAPP Coaster CMS stored cross site scripting attempt (server-webapp.rules)
 * 1:41671 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:44088 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:40350 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:43776 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:39716 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:43113 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric IGSS dashboard deletion attempt (server-webapp.rules)
 * 1:38132 <-> DISABLED <-> SERVER-WEBAPP Netgear ProSafe NMS image.do directory traversal attempt (server-webapp.rules)
 * 1:41594 <-> DISABLED <-> BROWSER-IE Microsoft Edge Data URI same origin policy bypass attempt (browser-ie.rules)
 * 1:41643 <-> DISABLED <-> SERVER-WEBAPP Wordpress xmlrpc.php multiple failed authentication response (server-webapp.rules)
 * 1:46826 <-> DISABLED <-> SERVER-WEBAPP Multiple products DVR arbitrary command execution attempt (server-webapp.rules)
 * 1:41474 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:44565 <-> DISABLED <-> SERVER-WEBAPP Trend Micro SPS and IMS diagnostic.log session disclosure attempt (server-webapp.rules)
 * 1:43719 <-> DISABLED <-> SERVER-WEBAPP Site-Assistant menu.php remote file include attempt (server-webapp.rules)
 * 1:43265 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:45462 <-> DISABLED <-> BROWSER-IE Microsoft ChakraCore scripting engine memory corruption attempt (browser-ie.rules)
 * 1:43403 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:43733 <-> DISABLED <-> SERVER-WEBAPP Sophos XG Firewall Controller filter SQL injection attempt (server-webapp.rules)
 * 1:47791 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:47469 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:40946 <-> DISABLED <-> BROWSER-IE Microsoft Edge CSS browser history disclosure attempt (browser-ie.rules)
 * 1:38278 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:41775 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:46354 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:41211 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:40332 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails Web Console remote code execution attempt (server-webapp.rules)
 * 1:37384 <-> DISABLED <-> SERVER-WEBAPP Emerson default password login attempt (server-webapp.rules)
 * 1:44995 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:44150 <-> DISABLED <-> SERVER-WEBAPP IBM Websphere cross site scripting attempt (server-webapp.rules)
 * 1:45372 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server admin_update_program.php command injection attempt (server-webapp.rules)
 * 1:41503 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43720 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:44298 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem command injection attempt (server-webapp.rules)
 * 1:45197 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:43289 <-> DISABLED <-> SERVER-WEBAPP /etc/shadow file access attempt (server-webapp.rules)
 * 1:43404 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center directory traversal directory traversal attempt (server-webapp.rules)
 * 1:43724 <-> DISABLED <-> SERVER-WEBAPP FCRing sfuss remote file include attempt (server-webapp.rules)
 * 1:43574 <-> DISABLED <-> SERVER-WEBAPP Wing FTP Server command injection attempt (server-webapp.rules)
 * 1:37658 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:37427 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:39365 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler popup.php command injection attempt (server-webapp.rules)
 * 1:46080 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt (server-webapp.rules)
 * 1:43634 <-> DISABLED <-> SERVER-WEBAPP Zenoss call home remote code execution attempt (server-webapp.rules)
 * 1:45326 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR user group information query attempt (server-webapp.rules)
 * 1:46471 <-> DISABLED <-> BROWSER-IE Microsoft Edge Chakra code execution attempt (browser-ie.rules)
 * 1:46714 <-> DISABLED <-> BROWSER-IE Microsoft Edge out of bounds write attempt (browser-ie.rules)
 * 1:39228 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF Color Space out-of-bounds memory access attempt (browser-ie.rules)
 * 1:40256 <-> DISABLED <-> SERVER-WEBAPP Idera Up.Time Monitoring Station post2file.php arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:41634 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt (browser-ie.rules)
 * 1:39892 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44154 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:38673 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite DownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:44747 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:43569 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:40349 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:39484 <-> DISABLED <-> BROWSER-IE Microsoft Edge DWrite.dll out of bounds read attempt (browser-ie.rules)
 * 1:47578 <-> DISABLED <-> SERVER-WEBAPP NetGain Systems Enterprise Manager directory traversal attempt (server-webapp.rules)
 * 1:45970 <-> DISABLED <-> SERVER-WEBAPP SugarCRM cross site scripting attempt (server-webapp.rules)
 * 1:43331 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:45475 <-> DISABLED <-> BROWSER-IE Microsoft Edge scripting engine uninitialized pointers memory corruption attempt (browser-ie.rules)
 * 1:43100 <-> DISABLED <-> SERVER-WEBAPP Simple SCADA web-socket remote command execution attempt (server-webapp.rules)
 * 1:39183 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:43356 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:40182 <-> DISABLED <-> SERVER-WEBAPP AirOS authentication bypass attempt (server-webapp.rules)
 * 1:44996 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:41223 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A plaintext password leak attempt (server-webapp.rules)
 * 1:46533 <-> DISABLED <-> SERVER-WEBAPP DHCP cross site scripting attempt (server-webapp.rules)
 * 1:37659 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:43296 <-> DISABLED <-> SERVER-WEBAPP IP3 Networks NetAccess directory traversal attempt (server-webapp.rules)
 * 1:42964 <-> DISABLED <-> SERVER-WEBAPP Java MyFaces Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:41502 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39384 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41949 <-> DISABLED <-> BROWSER-IE Microsoft Edge fetch API same origin policy bypass attempt (browser-ie.rules)
 * 1:45457 <-> DISABLED <-> SERVER-WEBAPP Samsung SRN-1670D cslog_export.php arbitrary file read attempt (server-webapp.rules)
 * 1:38720 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:45195 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:43501 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:37429 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:45321 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR firmware version query attempt (server-webapp.rules)
 * 1:41772 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:38925 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer deleteTab SQL injection attempt (server-webapp.rules)
 * 1:43591 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:47607 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:37430 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:43392 <-> DISABLED <-> SERVER-WEBAPP MySQL Commander remote file include attempt (server-webapp.rules)
 * 1:42381 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:37507 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46297 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:40883 <-> ENABLED <-> SERVER-WEBAPP WordPress XMLRPC pingback ddos attempt (server-webapp.rules)
 * 1:39388 <-> DISABLED <-> SERVER-WEBAPP ICSCADA SQL injection attempt (server-webapp.rules)
 * 1:45995 <-> DISABLED <-> SERVER-WEBAPP CoreOS etcd service private keys listing attempt (server-webapp.rules)
 * 1:39513 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer IE7 compatibility mode attempt (browser-ie.rules)
 * 1:45241 <-> DISABLED <-> SERVER-WEBAPP Multiple IP cameras format string exploitation attempt (server-webapp.rules)
 * 1:37394 <-> DISABLED <-> SERVER-WEBAPP Wago default password login attempt (server-webapp.rules)
 * 1:47388 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server potential precursor to keystore attack attempt (server-webapp.rules)
 * 1:44699 <-> DISABLED <-> SERVER-WEBAPP Internal field separator use in HTTP URI attempt (server-webapp.rules)
 * 1:46298 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:37855 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:43832 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:40227 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:46472 <-> DISABLED <-> BROWSER-IE Microsoft Edge Chakra code execution attempt (browser-ie.rules)
 * 1:37714 <-> DISABLED <-> BROWSER-PLUGINS Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43780 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router buffer overflow attempt (server-webapp.rules)
 * 1:46084 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt (server-webapp.rules)
 * 1:43654 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:46341 <-> DISABLED <-> SERVER-WEBAPP Akeeba Kickstart cross site request forgery attempt (server-webapp.rules)
 * 1:39374 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38252 <-> DISABLED <-> SERVER-WEBAPP AWStats awstats.cgi remote file include attempt (server-webapp.rules)
 * 1:42394 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:44698 <-> DISABLED <-> SERVER-WEBAPP Internal field separator use in HTTP URI attempt (server-webapp.rules)
 * 1:37392 <-> DISABLED <-> SERVER-WEBAPP Schneider default password login attempt (server-webapp.rules)
 * 1:40616 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:42123 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46328 <-> DISABLED <-> SERVER-WEBAPP Apache Jetspeed PageManagementService persistent XSS attempt (server-webapp.rules)
 * 1:45204 <-> DISABLED <-> SERVER-WEBAPP ActiveCalendar css cross site scripting attempt (server-webapp.rules)
 * 1:38722 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:41517 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux replace tag file poisoning attempt (server-webapp.rules)
 * 1:41475 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:41378 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:45000 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails file inclusion attempt (server-webapp.rules)
 * 1:43353 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:42323 <-> DISABLED <-> SERVER-WEBAPP IOServer OPC Server directory traversal exploitation attempt (server-webapp.rules)
 * 1:45328 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR admin password reset attempt (server-webapp.rules)
 * 1:41650 <-> DISABLED <-> SERVER-WEBAPP Wordpress Excerpt cross site scripting attempt (server-webapp.rules)
 * 1:43616 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43066 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Control Manager importFile.php directory traversal attempt (server-webapp.rules)
 * 1:38625 <-> DISABLED <-> SERVER-WEBAPP Gemtek CPE7000 sysconf.cgi command injection attempt (server-webapp.rules)
 * 1:44300 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem authentication bypass attempt (server-webapp.rules)
 * 1:42966 <-> DISABLED <-> SERVER-WEBAPP Java URLDNS Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:40652 <-> DISABLED <-> BROWSER-IE Microsoft Edge webkit directory file disclosure attempt (browser-ie.rules)
 * 1:37713 <-> DISABLED <-> BROWSER-PLUGINS Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47619 <-> DISABLED <-> SERVER-WEBAPP Symfony HttpFoundation component potential security bypass attempt (server-webapp.rules)
 * 1:41804 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44200 <-> DISABLED <-> BROWSER-IE Microsoft Internet print table of links cross site scripting attempt (browser-ie.rules)
 * 1:43757 <-> DISABLED <-> SERVER-WEBAPP ScadaBR remote credential export attempt (server-webapp.rules)
 * 1:47588 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:38395 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite Grid Control directory traversal attempt (server-webapp.rules)
 * 1:44744 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:38243 <-> DISABLED <-> SERVER-WEBAPP VmWare Tools command injection attempt (server-webapp.rules)
 * 1:43580 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:44765 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple addgroup.php cross site scripting attempt (server-webapp.rules)
 * 1:43650 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43375 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44749 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:40865 <-> ENABLED <-> SERVER-WEBAPP Bassmaster Batch remote code execution attempt (server-webapp.rules)
 * 1:37395 <-> DISABLED <-> SERVER-WEBAPP Westermo default password login attempt (server-webapp.rules)
 * 1:39186 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:37858 <-> DISABLED <-> SERVER-WEBAPP Thru Managed File Transfer Portal command injection attempt (server-webapp.rules)
 * 1:40854 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:39353 <-> DISABLED <-> SERVER-WEBAPP WolfCMS file_manager arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:40614 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:43365 <-> DISABLED <-> SERVER-WEBAPP Wordpress Complete Gallery Manager arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:46445 <-> ENABLED <-> SERVER-OTHER Oracle WebLogic unsafe deserialization remote code execution attempt detected (server-other.rules)
 * 1:38230 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41914 <-> DISABLED <-> SERVER-WEBAPP WordPress Plugin RevSlider file upload attempt (server-webapp.rules)
 * 1:39497 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer header tag HTML injection remote code execution attempt (browser-ie.rules)
 * 1:43813 <-> DISABLED <-> SERVER-WEBAPP Kaspersky Linux File Server WMC cross site scripting attempt (server-webapp.rules)
 * 1:43958 <-> DISABLED <-> SERVER-WEBAPP SoapUI WSDL types element remote code execution attempt (server-webapp.rules)
 * 1:43377 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46450 <-> DISABLED <-> SERVER-WEBAPP Elasticsearch snapshot directory traversal attempt (server-webapp.rules)
 * 1:43101 <-> DISABLED <-> SERVER-WEBAPP Beckhoff CX9020 remote configuration modification attempt (server-webapp.rules)
 * 1:46485 <-> DISABLED <-> SERVER-WEBAPP TwonkyMedia server directory listing attempt (server-webapp.rules)
 * 1:39182 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:45959 <-> DISABLED <-> SERVER-WEBAPP ZEIT Next.js /_next namespace directory traversal attempt (server-webapp.rules)
 * 1:43664 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:39171 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:46300 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:41916 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - DBCommander (server-webapp.rules)
 * 1:47468 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:43285 <-> DISABLED <-> SERVER-WEBAPP /.svn/entries file access attempt (server-webapp.rules)
 * 1:37381 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:44548 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:38512 <-> DISABLED <-> SERVER-WEBAPP ATutor question_import.php directory traversal attempt (server-webapp.rules)
 * 1:39413 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:41433 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:47549 <-> DISABLED <-> SERVER-WEBAPP Easy Hosting Control Panel action cross site scripting attempt (server-webapp.rules)
 * 1:47007 <-> DISABLED <-> SERVER-WEBAPP Spring Web Flow arbitrary code exeuction attempt (server-webapp.rules)
 * 1:44198 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:41029 <-> DISABLED <-> SERVER-WEBAPP Nagios Core Configuration Manager SQL injection attempt (server-webapp.rules)
 * 1:41210 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:37662 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:41575 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mhtml and res protocol information disclosure attempt (browser-ie.rules)
 * 1:38253 <-> DISABLED <-> SERVER-WEBAPP AWStats awstats.cgi remote file include attempt (server-webapp.rules)
 * 1:47581 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API add user attempt (server-webapp.rules)
 * 1:42922 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt (browser-plugins.rules)
 * 1:43782 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:37380 <-> DISABLED <-> SERVER-WEBAPP BinTec Elmeg default password login attempt (server-webapp.rules)
 * 1:38536 <-> DISABLED <-> SERVER-WEBAPP Wordpress Scoreme cross site scripting attempt (server-webapp.rules)
 * 1:40853 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:38477 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:41593 <-> DISABLED <-> BROWSER-IE Microsoft Edge Data URI same origin policy bypass attempt (browser-ie.rules)
 * 1:39364 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler index.php command injection attempt (server-webapp.rules)
 * 1:44310 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:43593 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:37856 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:43279 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:47859 <-> DISABLED <-> SERVER-WEBAPP Joomla CW Tags Searchtext SQL injection attempt (server-webapp.rules)
 * 1:47887 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows JET Database Engine ActiveX clsid access attempt (browser-plugins.rules)
 * 1:40351 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:43571 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:44196 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:37428 <-> DISABLED <-> SERVER-WEBAPP IP Camera /cgi-bin/admin/servetest command injection attempt (server-webapp.rules)
 * 1:39169 <-> DISABLED <-> SERVER-WEBAPP Alpha Networks ADSL2/2+ Wireless Router password disclosure attempt (server-webapp.rules)
 * 1:38927 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer setSkin SQL injection attempt (server-webapp.rules)
 * 1:47416 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAcess Dashboard Viewer arbitrary file disclosure attempt (server-webapp.rules)
 * 1:45918 <-> DISABLED <-> SERVER-WEBAPP SugarCRM RSSDashlet XML external entity information disclosure attempt (server-webapp.rules)
 * 1:39358 <-> DISABLED <-> SERVER-WEBAPP Cisco DPC2420 router configuration file access attempt (server-webapp.rules)
 * 1:43458 <-> DISABLED <-> SERVER-WEBAPP WordPress wp_title function cross site scripting attempt (server-webapp.rules)
 * 1:43436 <-> DISABLED <-> SERVER-WEBAPP GE Fanuc Real Time Information Portal arbitrary file write attempt (server-webapp.rules)
 * 1:41672 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:46881 <-> DISABLED <-> SERVER-WEBAPP Elasticsearch directory traversal attempt (server-webapp.rules)
 * 1:41721 <-> DISABLED <-> SERVER-WEBAPP Mikrotik Syslog Server DoS attempt (server-webapp.rules)
 * 1:43240 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42300 <-> DISABLED <-> SERVER-WEBAPP SensorIP2 default credentials enumeration attempt (server-webapp.rules)
 * 1:39233 <-> ENABLED <-> BROWSER-IE Microsoft Edge Content Security Policy bypass attempt (browser-ie.rules)
 * 1:37389 <-> DISABLED <-> SERVER-WEBAPP Rockwell Automation default password login attempt (server-webapp.rules)
 * 1:42135 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CimWeb substitute.bcl arbitrary file access attempt (server-webapp.rules)
 * 1:39027 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Applications Manager downTimeScheduler.do SQL injection attempt (server-webapp.rules)
 * 1:41422 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:43504 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:38926 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer deleteTab SQL injection attempt (server-webapp.rules)
 * 1:40820 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A systemlog.log information disclosure attempt (server-webapp.rules)
 * 1:39585 <-> DISABLED <-> SERVER-WEBAPP Google Chromecast factory reset attempt (server-webapp.rules)
 * 1:41501 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38965 <-> DISABLED <-> SERVER-WEBAPP VMware vCenter Chargeback Manager ImageUploadServlet arbitrary JSP file upload attempt (server-webapp.rules)
 * 1:44567 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:43112 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric IGSS dashboard overwrite attempt (server-webapp.rules)
 * 1:42295 <-> DISABLED <-> SERVER-WEBAPP Events HMI information disclosure attempt (server-webapp.rules)
 * 1:46427 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:46791 <-> DISABLED <-> SERVER-WEBAPP Ruby Net FTP library command injection attempt (server-webapp.rules)
 * 1:43607 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access attempt (browser-plugins.rules)
 * 1:45325 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR DDNS configuration download attempt (server-webapp.rules)
 * 1:44566 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:43287 <-> DISABLED <-> SERVER-WEBAPP /etc/inetd.conf file access attempt (server-webapp.rules)
 * 1:47510 <-> DISABLED <-> SERVER-WEBAPP RoundCube WebMail IMAP command injection attempt (server-webapp.rules)
 * 1:44752 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:39134 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi command injection attempt (server-webapp.rules)
 * 1:45242 <-> DISABLED <-> SERVER-WEBAPP Multiple IP cameras format string exploitation attempt (server-webapp.rules)
 * 1:43307 <-> DISABLED <-> SERVER-WEBAPP csSearch setup attempt (server-webapp.rules)
 * 1:44311 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:43046 <-> DISABLED <-> BROWSER-PLUGINS ICONICS SCADA WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44824 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer VBScript Join out of bounds memory access attempt (browser-ie.rules)
 * 1:44549 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:37508 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41639 <-> DISABLED <-> SERVER-WEBAPP Wordpress NextGEN gallery directory traversal attempt (server-webapp.rules)
 * 1:44197 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:37462 <-> DISABLED <-> SERVER-WEBAPP WordPress Job Manager plugin cross site scripting attempt (server-webapp.rules)
 * 1:42379 <-> DISABLED <-> SERVER-WEBAPP OpenCart directory traversal attempt (server-webapp.rules)
 * 1:42448 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:41377 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:39461 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:37387 <-> DISABLED <-> SERVER-WEBAPP Moxa default password login attempt (server-webapp.rules)
 * 1:43511 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:39170 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:43355 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:38277 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:43282 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:42898 <-> DISABLED <-> SERVER-WEBAPP Eaton Network Shutdown Module remote code execution attempt (server-webapp.rules)
 * 1:39054 <-> DISABLED <-> BROWSER-PLUGINS Siemens Automation License Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43507 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:46824 <-> DISABLED <-> SERVER-WEBAPP DotNetNuke DreamSlider arbitrary file download attempt (server-webapp.rules)
 * 1:45317 <-> DISABLED <-> SERVER-WEBAPP Chipmunk Guestbook cross site scripting attempt (server-webapp.rules)
 * 1:43505 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:38233 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47583 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API repository modification attempt (server-webapp.rules)
 * 1:38157 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:39662 <-> DISABLED <-> SERVER-WEBAPP PHP phar extension remote code execution attempt (server-webapp.rules)
 * 1:44301 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem information disclosure attempt (server-webapp.rules)
 * 1:38990 <-> DISABLED <-> SERVER-WEBAPP Apache Struts I18NInterceptor locale object cross site scripting attempt (server-webapp.rules)
 * 1:41913 <-> DISABLED <-> SERVER-WEBAPP InterSystem Cache DOS attempt (server-webapp.rules)
 * 1:43681 <-> DISABLED <-> SERVER-WEBAPP phpSecurePages secure.php remote file include attempt (server-webapp.rules)
 * 1:43435 <-> DISABLED <-> SERVER-WEBAPP Cisco Secure Access Control Server cross site scripting attempt (server-webapp.rules)
 * 1:40058 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget GET request using Body cross-site scripting (server-webapp.rules)
 * 1:39770 <-> DISABLED <-> SERVER-WEBAPP GoAhead Embedded Web Server directory traversal attempt (server-webapp.rules)
 * 1:37509 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:40352 <-> DISABLED <-> SERVER-WEBAPP IPFire proxy.cgi command injection attempt (server-webapp.rules)
 * 1:39172 <-> DISABLED <-> SERVER-WEBAPP Cisco Video Surveillance Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:40226 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:45196 <-> DISABLED <-> SERVER-WEBAPP Zavio IP Cameras command injection attempt (server-webapp.rules)
 * 1:42072 <-> DISABLED <-> SERVER-WEBAPP Aultware pwStore denial of service attempt (server-webapp.rules)
 * 1:39891 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43667 <-> DISABLED <-> SERVER-WEBAPP VirtualSystem VS-News-System  remote file include attempt (server-webapp.rules)
 * 1:43636 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:43343 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44165 <-> ENABLED <-> SERVER-WEBAPP websocket protocol upgrade request detected (server-webapp.rules)
 * 1:44149 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed loop denial of service attempt (browser-ie.rules)
 * 1:41969 <-> DISABLED <-> BROWSER-IE Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt (browser-ie.rules)
 * 1:42389 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized or deleted object access attempt (browser-ie.rules)
 * 1:43295 <-> DISABLED <-> SERVER-WEBAPP Cybozu Office directory traversal attempt (server-webapp.rules)
 * 1:41518 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux bracket tag file poisoning attempt (server-webapp.rules)
 * 1:43691 <-> DISABLED <-> SERVER-WEBAPP Ultimate Fun Book function.php remote file include attempt (server-webapp.rules)
 * 1:44745 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:45969 <-> DISABLED <-> SERVER-WEBAPP SugarCRM cross site scripting attempt (server-webapp.rules)
 * 1:42122 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46405 <-> DISABLED <-> BROWSER-PLUGINS RealPlayer rmoc3260.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:45373 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Smart Protection Server directory traversal attempt (server-webapp.rules)
 * 1:45456 <-> DISABLED <-> SERVER-WEBAPP Samsung SRN-1670D network_ssl_upload.php arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:43637 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server cross site scripting attempt (server-webapp.rules)
 * 1:42963 <-> DISABLED <-> SERVER-WEBAPP Java Mozilla Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:43280 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:44992 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:43756 <-> DISABLED <-> SERVER-WEBAPP Coppermine Photo Gallery thumbnails.php SQL injection attempt (server-webapp.rules)
 * 1:42125 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:47694 <-> DISABLED <-> SERVER-WEBAPP Manage Engine Recovery Manager cross site scripting attempt (server-webapp.rules)
 * 1:47467 <-> DISABLED <-> SERVER-WEBAPP Redaxo CMS addon SQL injection attempt (server-webapp.rules)
 * 1:44091 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:43334 <-> DISABLED <-> SERVER-WEBAPP OpenFiler NetworkCard command execution attempt (server-webapp.rules)
 * 1:43595 <-> DISABLED <-> SERVER-WEBAPP Netgear Prosafe filesystem denial of service attempt (server-webapp.rules)
 * 1:41576 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mhtml and res protocol information disclosure attempt (browser-ie.rules)
 * 1:40916 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A asqc.asp information disclosure attempt (server-webapp.rules)
 * 1:37917 <-> DISABLED <-> SERVER-WEBAPP AMX backdoor username login attempt (server-webapp.rules)
 * 1:41221 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application HTTP response parameter injection attempt (server-webapp.rules)
 * 1:43242 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:45420 <-> DISABLED <-> SERVER-WEBAPP Drupal HTTP Strict Transport Security module security bypass attempt (server-webapp.rules)
 * 1:40670 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:42169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:39166 <-> DISABLED <-> SERVER-WEBAPP Asus RT-N56U router password disclosure attempt (server-webapp.rules)
 * 1:43668 <-> DISABLED <-> SERVER-WEBAPP PHP core unserialize use after free attempt (server-webapp.rules)
 * 1:47620 <-> DISABLED <-> SERVER-WEBAPP Symfony HttpFoundation component potential security bypass attempt (server-webapp.rules)
 * 1:45454 <-> DISABLED <-> SERVER-WEBAPP PostfixAdmin protected alias deletion attempt (server-webapp.rules)
 * 1:43050 <-> DISABLED <-> SERVER-WEBAPP Schneider Electric ClearSCADA information disclosure attempt (server-webapp.rules)
 * 1:41451 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement object use after free attempt (browser-ie.rules)
 * 1:43062 <-> DISABLED <-> SERVER-WEBAPP Cogent Datahub EvalExpresssion remote code execution attempt (server-webapp.rules)
 * 1:37391 <-> DISABLED <-> SERVER-WEBAPP Samsung default password login attempt (server-webapp.rules)
 * 1:42879 <-> DISABLED <-> SERVER-WEBAPP Apache TomEE java deserialization attempt (server-webapp.rules)
 * 1:39363 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler index.php command injection attempt (server-webapp.rules)
 * 1:41921 <-> DISABLED <-> SERVER-WEBAPP PAESSLER PRTG DoS attempt (server-webapp.rules)
 * 1:43722 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:42392 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:44635 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox escape attempt (browser-ie.rules)
 * 1:47207 <-> DISABLED <-> SERVER-WEBAPP PHP phar extension remote code execution attempt (server-webapp.rules)
 * 1:41423 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:43567 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Framework diagnostic information disclosure attempt (server-webapp.rules)
 * 1:39390 <-> DISABLED <-> SERVER-WEBAPP IntegraXOR SQL injection attempt (server-webapp.rules)
 * 1:46425 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:38723 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:37661 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:41948 <-> DISABLED <-> BROWSER-IE Microsoft Edge fetch API same origin policy bypass attempt (browser-ie.rules)
 * 1:43703 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:45324 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR user password hash query attempt (server-webapp.rules)
 * 1:44192 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:47589 <-> DISABLED <-> SERVER-WEBAPP Subsonic Subscribe to Podcast cross site scripting attempt (server-webapp.rules)
 * 1:43648 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDocument use after free attempt (browser-ie.rules)
 * 1:41713 <-> DISABLED <-> SERVER-WEBAPP DotNetNuke installation attempt detected (server-webapp.rules)
 * 1:43718 <-> DISABLED <-> SERVER-WEBAPP Site-Assistant menu.php remote file include attempt (server-webapp.rules)
 * 1:43344 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39462 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:38721 <-> DISABLED <-> SERVER-WEBAPP Wordpress Simple Ads Manager SQL injection attempt (server-webapp.rules)
 * 1:38531 <-> DISABLED <-> SERVER-WEBAPP WSN Live SQL injection attempt SQL injection attempt (server-webapp.rules)
 * 1:47790 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:45079 <-> DISABLED <-> SERVER-WEBAPP TP-Link WR1043ND router cross site request forgery attempt (server-webapp.rules)
 * 1:39152 <-> DISABLED <-> SERVER-WEBAPP Huawei HG866 GPON root password change attempt (server-webapp.rules)
 * 1:40230 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:43357 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:46114 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:41773 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:39366 <-> DISABLED <-> SERVER-WEBAPP Riverbed SteelCentral NetProfiler popup.php command injection attempt (server-webapp.rules)
 * 1:46085 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:37471 <-> DISABLED <-> SERVER-WEBAPP F-Secure web console username overflow attempt (server-webapp.rules)
 * 1:39325 <-> DISABLED <-> SERVER-WEBAPP Bomgar Remote Support session_complete PHP object injection attempt (server-webapp.rules)
 * 1:42961 <-> DISABLED <-> SERVER-WEBAPP Java Groovy Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:39375 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39184 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:44644 <-> DISABLED <-> SERVER-WEBAPP  pSys index.php shownews parameter SQL injection attempt (server-webapp.rules)
 * 1:42050 <-> DISABLED <-> SERVER-WEBAPP dnaLIMS viewAppletFsa.cgi directory traversal attempt (server-webapp.rules)
 * 1:41446 <-> ENABLED <-> SERVER-WEBAPP Cisco Meraki default admin credentials attempt (server-webapp.rules)
 * 1:47676 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub SQL injection attempt (server-webapp.rules)
 * 1:41500 <-> DISABLED <-> BROWSER-PLUGINS NTR ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39442 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite Arbitrary Document Download attempt (server-webapp.rules)
 * 1:42921 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt (browser-plugins.rules)
 * 1:43500 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:42134 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CimWeb substitute.bcl arbitrary file access attempt (server-webapp.rules)
 * 1:41535 <-> DISABLED <-> SERVER-WEBAPP Broadwin WebAccess DOS attempt (server-webapp.rules)
 * 1:40815 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS Surveillance cgi_system administrator password reset attempt (server-webapp.rules)
 * 1:45996 <-> DISABLED <-> SERVER-WEBAPP CoreOS etcd service private keys listing attempt (server-webapp.rules)
 * 1:41352 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A Series cross-site request forgery attempt (server-webapp.rules)
 * 1:45078 <-> DISABLED <-> SERVER-WEBAPP TP-Link WR1043ND router cross site request forgery attempt (server-webapp.rules)
 * 1:47609 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:47584 <-> DISABLED <-> SERVER-WEBAPP Dolibarr Carte cross site scripting attempt (server-webapp.rules)
 * 1:43378 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44668 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess cross site scripting attempt (server-webapp.rules)
 * 1:43243 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37383 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:41432 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:37038 <-> DISABLED <-> SERVER-WEBAPP HumHub index.php from parameter SQL injection attempt (server-webapp.rules)
 * 1:43723 <-> DISABLED <-> SERVER-WEBAPP FCRing sfuss remote file include attempt (server-webapp.rules)
 * 1:41805 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:38398 <-> DISABLED <-> SERVER-WEBAPP DotCMS UserAjax.getUsersList.dwr SQL injection attempt (server-webapp.rules)
 * 1:39456 <-> DISABLED <-> SERVER-WEBAPP NAS4Free txtPHPCommand remote code execution attempt (server-webapp.rules)
 * 1:43510 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:42042 <-> DISABLED <-> SERVER-WEBAPP Wordpress Press-This cross site request forgery attempt (server-webapp.rules)
 * 1:44185 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:37857 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:43374 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39348 <-> DISABLED <-> SERVER-WEBAPP SAP servlet authentication bypass attempt (server-webapp.rules)
 * 1:44999 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails file inclusion attempt (server-webapp.rules)
 * 1:38930 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer user_id SQL injection attempt (server-webapp.rules)
 * 1:39069 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer list cross site scripting attempt (server-webapp.rules)
 * 1:45322 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR channel information query attempt (server-webapp.rules)
 * 1:47640 <-> DISABLED <-> SERVER-WEBAPP SSL certificate with null issuer rdnSequence fields detected (server-webapp.rules)
 * 1:40229 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:47675 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub SQL injection attempt (server-webapp.rules)
 * 1:43306 <-> DISABLED <-> SERVER-WEBAPP csNewsRemote setup attempt (server-webapp.rules)
 * 1:46340 <-> DISABLED <-> SERVER-WEBAPP Akeeba Kickstart restoration.php reconnaissance attempt (server-webapp.rules)
 * 1:43266 <-> DISABLED <-> SERVER-WEBAPP Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt (server-webapp.rules)
 * 1:44312 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup web tool command injection attempt (server-webapp.rules)
 * 1:38242 <-> DISABLED <-> SERVER-WEBAPP VmWare Tools command injection attempt (server-webapp.rules)
 * 1:45264 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple server side template injection attempt (server-webapp.rules)
 * 1:40821 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A makeonekey.gz information disclosure attempt (server-webapp.rules)
 * 1:37854 <-> DISABLED <-> SERVER-WEBAPP D-Link DSL router cross site scripting attempt (server-webapp.rules)
 * 1:43246 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:38156 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:43372 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39041 <-> DISABLED <-> BROWSER-PLUGINS National Instruments ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41633 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt (browser-ie.rules)
 * 1:42819 <-> DISABLED <-> SERVER-WEBAPP WordPress admin password reset attempt (server-webapp.rules)
 * 1:43391 <-> DISABLED <-> SERVER-WEBAPP MySQL Commander remote file include attempt (server-webapp.rules)
 * 1:40225 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:43366 <-> DISABLED <-> SERVER-WEBAPP Piwigo directory traversal attempt (server-webapp.rules)
 * 1:46345 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk directory traversal attempt (server-webapp.rules)
 * 1:39372 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43734 <-> DISABLED <-> SERVER-WEBAPP Sophos XG Firewall Controller filter SQL injection attempt (server-webapp.rules)
 * 1:46355 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:41430 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:43286 <-> DISABLED <-> SERVER-WEBAPP /cgi-bin/sh file access attempt (server-webapp.rules)
 * 1:39042 <-> DISABLED <-> BROWSER-PLUGINS National Instruments ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42866 <-> DISABLED <-> SERVER-WEBAPP GE Proficy RT Portal information disclosure attempt (server-webapp.rules)
 * 1:44751 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:47792 <-> DISABLED <-> SERVER-WEBAPP Trend Micro Email Encryption Gateway cross site scripting attempt (server-webapp.rules)
 * 1:37468 <-> DISABLED <-> SERVER-WEBAPP InterWoven WorkDocs XSS attempt (server-webapp.rules)
 * 1:43283 <-> DISABLED <-> SERVER-WEBAPP .NET AjaxControlToolkit directory traversal remote code execution attempt (server-webapp.rules)
 * 1:41667 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44507 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection Manager information disclosure attempt (server-webapp.rules)
 * 1:43635 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:38151 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44636 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox escape attempt (browser-ie.rules)
 * 1:43290 <-> DISABLED <-> SERVER-WEBAPP /ws_ftp.log file access attempt (server-webapp.rules)
 * 1:39351 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver CrashFileDownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:43617 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:44632 <-> DISABLED <-> SERVER-WEBAPP Wordpress content cross site scripting attempt (server-webapp.rules)
 * 1:43781 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:41670 <-> DISABLED <-> SERVER-WEBAPP Netgear ReadyNAS np_handler command injection attempt (server-webapp.rules)
 * 1:43099 <-> ENABLED <-> SERVER-WEBAPP Simple SCADA web-socket connection initialization attempt (server-webapp.rules)
 * 1:43783 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-645 router cross site scripting attempt (server-webapp.rules)
 * 1:45249 <-> DISABLED <-> SERVER-WEBAPP UAParser.js library regular expression denial of service attempt (server-webapp.rules)
 * 1:42306 <-> DISABLED <-> SERVER-WEBAPP xArrow webserver denial of service attempt (server-webapp.rules)
 * 1:43305 <-> DISABLED <-> SERVER-WEBAPP csLiveSupport setup attempt (server-webapp.rules)
 * 1:41785 <-> DISABLED <-> SERVER-WEBAPP carel plantvisor directory traversal exploitation attempt (server-webapp.rules)
 * 1:39197 <-> DISABLED <-> SERVER-WEBAPP AirTies RT hardcoded credentials login attempt (server-webapp.rules)
 * 1:41774 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:43345 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:45111 <-> DISABLED <-> SERVER-WEBAPP OrientDB database query attempt (server-webapp.rules)
 * 1:43512 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:45263 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple server side template injection attempt (server-webapp.rules)
 * 1:43666 <-> DISABLED <-> SERVER-WEBAPP VirtualSystem VS-News-System  remote file include attempt (server-webapp.rules)
 * 1:43119 <-> DISABLED <-> SERVER-WEBAPP CyberPower Systems PowerPanel XXE out of band data retrieval attempt (server-webapp.rules)
 * 1:37657 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:44134 <-> DISABLED <-> SERVER-WEBAPP OPENi-CMS Seitenschutz plugin remote file include attempt (server-webapp.rules)
 * 1:44755 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:42066 <-> DISABLED <-> SERVER-WEBAPP Wordpress plugin arbitrary file deletion attempt (server-webapp.rules)
 * 1:46779 <-> DISABLED <-> SERVER-WEBAPP Nagios XI database settings modification attempt (server-webapp.rules)
 * 1:41988 <-> DISABLED <-> BROWSER-IE Microsoft Edge web address spoofing attempt (browser-ie.rules)
 * 1:45082 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails log file manipulation attempt (server-webapp.rules)
 * 1:46866 <-> DISABLED <-> SERVER-WEBAPP TYPO3 news module SQL injection attempt (server-webapp.rules)
 * 1:47761 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe open redirect attempt (browser-ie.rules)
 * 1:42858 <-> DISABLED <-> SERVER-WEBAPP CVS password disclosure attempt (server-webapp.rules)
 * 1:46713 <-> DISABLED <-> BROWSER-IE Microsoft Edge out of bounds write attempt (browser-ie.rules)
 * 1:38371 <-> DISABLED <-> SERVER-WEBAPP Bharat Mediratta Gallery PHP file inclusion attempt (server-webapp.rules)
 * 1:43579 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:40615 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40851 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:43304 <-> DISABLED <-> SERVER-WEBAPP csChatRBox setup attempt (server-webapp.rules)
 * 1:38159 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:40146 <-> DISABLED <-> BROWSER-IE Microsoft Edge malformed response information disclosure attempt (browser-ie.rules)
 * 1:43330 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:47425 <-> DISABLED <-> SERVER-WEBAPP Raptr Plays.tv unauthenticated remote arbitrary file execution attempt (server-webapp.rules)
 * 1:47608 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess Dashboard Viewer arbitrary file upload attempt (server-webapp.rules)
 * 1:43572 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:46083 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi directory traversal attempt (server-webapp.rules)
 * 1:46299 <-> DISABLED <-> SERVER-WEBAPP QNAP VioStor NVR and QNAP NAS command injection attempt (server-webapp.rules)
 * 1:39714 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:39352 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver CrashFileDownloadServlet directory traversal attempt (server-webapp.rules)
 * 1:39485 <-> DISABLED <-> BROWSER-IE Microsoft Edge DWrite.dll out of bounds read attempt (browser-ie.rules)
 * 1:43519 <-> DISABLED <-> BROWSER-PLUGINS Pegasus ImagXpress ActiveX clsid access attempt (browser-plugins.rules)
 * 1:40613 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite authentication bypass attempt (server-webapp.rules)
 * 1:40224 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:43618 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:43352 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:38478 <-> DISABLED <-> BROWSER-IE Microsoft Edge webnote exit event css arbitrary file read attempt (browser-ie.rules)
 * 1:47509 <-> DISABLED <-> SERVER-WEBAPP RoundCube WebMail IMAP command injection attempt (server-webapp.rules)
 * 1:38913 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite directory traversal attempt (server-webapp.rules)
 * 1:39389 <-> DISABLED <-> SERVER-WEBAPP Wintr SQL injection attempt (server-webapp.rules)
 * 1:44993 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:41220 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application HTTP response parameter injection attempt (server-webapp.rules)
 * 1:43496 <-> DISABLED <-> SERVER-WEBAPP Lets Encrypt SSL certificate issuer detected (server-webapp.rules)
 * 1:43354 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Server 9i unauthenticated dms access attempt (server-webapp.rules)
 * 1:43294 <-> DISABLED <-> SERVER-WEBAPP Cybozu Office directory traversal attempt (server-webapp.rules)
 * 1:40038 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize var_hash use-after-free attempt (server-webapp.rules)
 * 1:40454 <-> DISABLED <-> SERVER-WEBAPP Nibbleblog remote code execution attempt (server-webapp.rules)
 * 1:38928 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer setSkin SQL injection attempt (server-webapp.rules)
 * 1:39373 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueXCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43299 <-> DISABLED <-> SERVER-WEBAPP Belkin N150 abitrary file read attempt (server-webapp.rules)
 * 1:43327 <-> DISABLED <-> SERVER-WEBAPP HP Laserjet Pro Webadmin password reset attempt (server-webapp.rules)
 * 1:43245 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:43520 <-> DISABLED <-> BROWSER-PLUGINS Pegasus ImagXpress ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46441 <-> DISABLED <-> BROWSER-IE Microsoft Edge AsmJsInterpreter method use after free attempt (browser-ie.rules)
 * 1:41492 <-> DISABLED <-> BROWSER-PLUGINS NTR Check buffer overflow attempt (browser-plugins.rules)
 * 1:39072 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP insecure disclosure of environment variables attempt (server-webapp.rules)
 * 1:46896 <-> DISABLED <-> SERVER-WEBAPP Joomla component GeoContent typename parameter cross site scripting attempt (server-webapp.rules)
 * 1:38231 <-> DISABLED <-> BROWSER-PLUGINS WebGate Control Center WESPPlayback ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46113 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:42393 <-> DISABLED <-> SERVER-WEBAPP Yealink VoIP phone directory traversal attempt (server-webapp.rules)
 * 1:42170 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:39067 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer register cross site scripting attempt (server-webapp.rules)
 * 1:44373 <-> DISABLED <-> SERVER-WEBAPP XStream void primitive denial of service attempt (server-webapp.rules)
 * 1:38370 <-> DISABLED <-> SERVER-WEBAPP IPESOFT D2000 directory traversal attempt (server-webapp.rules)
 * 1:37041 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37040 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37042 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37043 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37044 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37096 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37097 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37098 <-> DISABLED <-> SERVER-WEBAPP Joomla Component com_gmaps SQL injection attempt (server-webapp.rules)
 * 1:37378 <-> DISABLED <-> SERVER-WEBAPP ABB default password login attempt (server-webapp.rules)
 * 1:37007 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37008 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:49725 <-> DISABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt (browser-ie.rules)
 * 1:49726 <-> DISABLED <-> BROWSER-IE Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt (browser-ie.rules)
 * 1:49805 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Element object use-after-free attempt (browser-ie.rules)
 * 1:49806 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Element object use-after-free attempt (browser-ie.rules)
 * 1:49083 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTextElement use after free attempt (browser-ie.rules)
 * 1:37348 <-> DISABLED <-> SERVER-WEBAPP Limesurvey unauthenticated file download attempt (server-webapp.rules)
 * 1:37379 <-> DISABLED <-> SERVER-WEBAPP BinTec Elmeg default password login attempt (server-webapp.rules)
 * 1:37233 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus FileUploader servlet directory traversal attempt (server-webapp.rules)
 * 1:47895 <-> DISABLED <-> BROWSER-PLUGINS Tor Browser 7.x NoScript secure mode bypass attempt (browser-plugins.rules)
 * 1:48094 <-> DISABLED <-> SERVER-WEBAPP SAP Internet Transaction Server directory traversal attempt (server-webapp.rules)
 * 1:37006 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39187 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:40293 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:45886 <-> DISABLED <-> SERVER-WEBAPP Potential Misfortune Cookie probe attempt (server-webapp.rules)
 * 1:39917 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:46352 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi EZPcAut220 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46404 <-> DISABLED <-> BROWSER-PLUGINS RealPlayer rmoc3260.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43704 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:46426 <-> DISABLED <-> BROWSER-IE Microsoft Edge Javascript ParseCatch type confusion attempt (browser-ie.rules)
 * 1:39820 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe sandbox file name information disclosure attempt (browser-ie.rules)
 * 1:46808 <-> DISABLED <-> SERVER-WEBAPP PHP .phar cross site scripting attempt (server-webapp.rules)
 * 1:40669 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer classid remote code execution attempt (browser-ie.rules)
 * 1:43342 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt (browser-plugins.rules)
 * 1:45262 <-> DISABLED <-> SERVER-WEBAPP Google App Engine open redirect attempt (server-webapp.rules)
 * 1:39414 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:39715 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:38158 <-> DISABLED <-> SERVER-WEBAPP 29o3 CMS LibDir parameter multiple remote file include attempt (server-webapp.rules)
 * 1:45061 <-> DISABLED <-> SERVER-WEBAPP Wordpress User History plugin cross site scripting attempt (server-webapp.rules)
 * 1:43568 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Framework diagnostic information disclosure attempt (server-webapp.rules)
 * 1:43665 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:47463 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pre-line use after free attempt (browser-ie.rules)
 * 1:37415 <-> DISABLED <-> SERVER-WEBAPP JBoss expression language actionOutcome remote code execution attempt (server-webapp.rules)
 * 1:43241 <-> DISABLED <-> BROWSER-PLUGINS Rising Online Virus Scanner  ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42450 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:47582 <-> DISABLED <-> SERVER-WEBAPP GitStack unauthenticated REST API repository modification attempt (server-webapp.rules)
 * 1:41431 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function use after free memory corruption vulnerability attempt (server-webapp.rules)
 * 1:42465 <-> DISABLED <-> SERVER-WEBAPP triple dot directory traversal attempt (server-webapp.rules)
 * 1:43701 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41806 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37660 <-> DISABLED <-> SERVER-WEBAPP Headline Portal Engine HPEInc remote file include attempt (server-webapp.rules)
 * 1:46287 <-> DISABLED <-> SERVER-WEBAPP Linksys E series denial of service attempt (server-webapp.rules)
 * 1:39075 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi raddb config injection attempt (server-webapp.rules)
 * 1:42387 <-> DISABLED <-> SERVER-WEBAPP DataRate SCADA directory traversal attempt (server-webapp.rules)
 * 1:47419 <-> DISABLED <-> SERVER-WEBAPP Easy Hosting Control Panel cross site scripting attempt (server-webapp.rules)
 * 1:39185 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Interactive Voice Response directory traversal attempt (server-webapp.rules)
 * 1:41119 <-> DISABLED <-> SERVER-WEBAPP SourceBans advsearch banlist cross site scripting attempt (server-webapp.rules)
 * 1:40228 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:43185 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37396 <-> DISABLED <-> SERVER-WEBAPP eWON default password login attempt (server-webapp.rules)
 * 1:44390 <-> DISABLED <-> SERVER-WEBAPP PHP form-based file upload DoS attempt (server-webapp.rules)
 * 1:44994 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk Plus policy bypass attempt (server-webapp.rules)
 * 1:41895 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset null pointer dereference attempt (browser-ie.rules)
 * 1:44089 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:44001 <-> DISABLED <-> SERVER-WEBAPP PHP malformed quoted printable denial of service attempt (server-webapp.rules)
 * 1:46442 <-> DISABLED <-> BROWSER-IE Microsoft Edge AsmJsInterpreter method use after free attempt (browser-ie.rules)
 * 1:46314 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:39914 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:47386 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server unauthenticated modified JSP access attempt (server-webapp.rules)
 * 1:44378 <-> DISABLED <-> SERVER-WEBAPP Easy File Sharing HTTP Server Post buffer overflow attempt (server-webapp.rules)
 * 1:46081 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi cross site scripting attempt (server-webapp.rules)
 * 1:47072 <-> DISABLED <-> BROWSER-IE Microsoft Edge Cross Origin Request Sharing information leak attempt (browser-ie.rules)
 * 1:43833 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:44148 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed loop denial of service attempt (browser-ie.rules)
 * 1:37382 <-> DISABLED <-> SERVER-WEBAPP Digi default password login attempt (server-webapp.rules)
 * 1:39460 <-> DISABLED <-> SERVER-WEBAPP Oracle E-Business Suite SQL injection attempt (server-webapp.rules)
 * 1:41920 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux authentication token brute force attempt (server-webapp.rules)
 * 1:43288 <-> DISABLED <-> SERVER-WEBAPP /etc/motd file access attempt (server-webapp.rules)
 * 1:42804 <-> DISABLED <-> SERVER-WEBAPP IntegraXor directory traversal attempt (server-webapp.rules)
 * 1:40783 <-> DISABLED <-> SERVER-WEBAPP ZyXEL TR-064 GetSecurityKeys information disclosure attempt (server-webapp.rules)
 * 1:39437 <-> DISABLED <-> SERVER-WEBAPP Advantech SQL injection attempt (server-webapp.rules)
 * 1:46351 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi EZPcAut220 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44732 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:40231 <-> DISABLED <-> SERVER-WEBAPP Cisco ASA WebVPN auth_handle cross site scripting attempt (server-webapp.rules)
 * 1:43594 <-> DISABLED <-> SERVER-WEBAPP IBM Tealeaf testconn_host command injection attempt (server-webapp.rules)
 * 1:42049 <-> DISABLED <-> SERVER-WEBAPP dnaLIMS viewAppletFsa.cgi directory traversal attempt (server-webapp.rules)
 * 1:43102 <-> DISABLED <-> SERVER-WEBAPP Mango Automation arbitrary JSP code upload attempt (server-webapp.rules)
 * 1:44184 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:46112 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess directory traversal attempt (server-webapp.rules)
 * 1:43047 <-> DISABLED <-> BROWSER-PLUGINS ICONICS SCADA WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:40497 <-> DISABLED <-> SERVER-WEBAPP WordPress Plugin RevSlider file upload attempt (server-webapp.rules)
 * 1:46082 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:47038 <-> DISABLED <-> SERVER-WEBAPP TheWebForum cross site scripting attempt (server-webapp.rules)
 * 1:43775 <-> DISABLED <-> SERVER-WEBAPP HP Sitescope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:39512 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer IE7 compatibility mode attempt (browser-ie.rules)
 * 1:41987 <-> DISABLED <-> BROWSER-IE Microsoft Edge web address spoofing attempt (browser-ie.rules)
 * 1:39073 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi command injection attempt (server-webapp.rules)
 * 1:37393 <-> DISABLED <-> SERVER-WEBAPP Schneider default password login attempt (server-webapp.rules)
 * 1:44199 <-> DISABLED <-> BROWSER-IE Microsoft Internet print table of links cross site scripting attempt (browser-ie.rules)
 * 1:46408 <-> DISABLED <-> SERVER-WEBAPP Moodle PoodLL Filter plugin cross site scripting attempt (server-webapp.rules)
 * 1:45308 <-> DISABLED <-> SERVER-WEBAPP Axis Communications CGI Parser information disclosure attempt (server-webapp.rules)
 * 1:46313 <-> DISABLED <-> SERVER-WEBAPP Netgear WNR2000 information disclosure attempt (server-webapp.rules)
 * 1:44568 <-> DISABLED <-> SERVER-WEBAPP Wordpress Customizer directory traversal attempt (server-webapp.rules)
 * 1:42994 <-> DISABLED <-> SERVER-WEBAPP ReadyDesk arbitrary file upload attempt (server-webapp.rules)
 * 1:44645 <-> DISABLED <-> SERVER-WEBAPP  pSys index.php shownews parameter SQL injection attempt (server-webapp.rules)
 * 1:44843 <-> DISABLED <-> BROWSER-IE Microsoft Edge Uint8Array memory corruption attempt (browser-ie.rules)
 * 1:38675 <-> DISABLED <-> SERVER-WEBAPP Sefrengo CMS main.php SQL injection attempt (server-webapp.rules)
 * 1:39060 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver UDDISecurityImplBean SQL injection attempt (server-webapp.rules)
 * 1:43091 <-> DISABLED <-> SERVER-WEBAPP AggreGate SCADA HMI web form upload xml external entity attack attempt (server-webapp.rules)
 * 1:42867 <-> DISABLED <-> SERVER-WEBAPP GE Proficy RT Portal information disclosure attempt (server-webapp.rules)
 * 1:42960 <-> DISABLED <-> SERVER-WEBAPP Java BeanShell Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:37385 <-> DISABLED <-> SERVER-WEBAPP Hirschmann default password login attempt (server-webapp.rules)
 * 1:43619 <-> DISABLED <-> SERVER-WEBAPP E-Mail Security Virtual Appliance command injection attempt (server-webapp.rules)
 * 1:39717 <-> DISABLED <-> SERVER-WEBAPP phpFileManager command injection attempt (server-webapp.rules)
 * 1:47662 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub ASP script injection attempt (server-webapp.rules)
 * 1:39055 <-> DISABLED <-> BROWSER-PLUGINS Siemens Automation License Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39915 <-> DISABLED <-> BROWSER-PLUGINS KingView clsid access attempt (browser-plugins.rules)
 * 1:46086 <-> DISABLED <-> SERVER-WEBAPP Linksys E-Series apply.cgi ping function command injection attempt (server-webapp.rules)
 * 1:43570 <-> DISABLED <-> SERVER-WEBAPP Zavio Cam command injection attempt (server-webapp.rules)
 * 1:40651 <-> DISABLED <-> BROWSER-IE Microsoft Edge webkit directory file disclosure attempt (browser-ie.rules)
 * 1:38807 <-> DISABLED <-> SERVER-WEBAPP PHP-Address remote file include attempt (server-webapp.rules)
 * 1:45323 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR email configuration download attempt (server-webapp.rules)
 * 1:42094 <-> DISABLED <-> SERVER-WEBAPP NetBiter WebSCADA ws100/ws200 information gathering attempt (server-webapp.rules)
 * 1:44754 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:41968 <-> DISABLED <-> BROWSER-IE Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt (browser-ie.rules)
 * 1:38236 <-> DISABLED <-> SERVER-WEBAPP Wordpress MM Forms community plugin arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:43238 <-> DISABLED <-> SERVER-WEBAPP Imatix Xitami web server head processing denial of service attempt (server-webapp.rules)
 * 1:43680 <-> DISABLED <-> SERVER-WEBAPP phpSecurePages secure.php remote file include attempt (server-webapp.rules)
 * 1:39879 <-> DISABLED <-> BROWSER-PLUGINS Mitsubishi MC-WorkX ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41919 <-> DISABLED <-> SERVER-WEBAPP Carel PlantVisorPRO malicious sql query attempt - RCmdComm2 (server-webapp.rules)
 * 1:43702 <-> DISABLED <-> BROWSER-PLUGINS McAfee FreeScan information disclosure ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37444 <-> DISABLED <-> SERVER-WEBAPP Roundcube Webmail index.php _skin directory traversal attempt (server-webapp.rules)
 * 1:41803 <-> DISABLED <-> BROWSER-PLUGINS Elipse E3 ActiveReports ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41522 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt (browser-ie.rules)
 * 1:39135 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks XM Firmware scr.cgi directory traversal attempt (server-webapp.rules)
 * 1:46519 <-> DISABLED <-> SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt (server-webapp.rules)
 * 1:41668 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39229 <-> DISABLED <-> BROWSER-IE Microsoft Edge PDF Color Space out-of-bounds memory access attempt (browser-ie.rules)
 * 1:43329 <-> DISABLED <-> SERVER-WEBAPP AssetMan download_pdf.php directory traversal attempt (server-webapp.rules)
 * 1:40890 <-> DISABLED <-> SERVER-WEBAPP Flexense DiskPulse Disk Change Monitor login buffer overflow attempt (server-webapp.rules)
 * 1:43508 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:41519 <-> DISABLED <-> SERVER-WEBAPP McAfee Virus Scan Linux url encoded bracket tag file poisoning attempt (server-webapp.rules)
 * 1:40331 <-> DISABLED <-> SERVER-WEBAPP JBoss default credential login attempt (server-webapp.rules)
 * 1:37390 <-> DISABLED <-> SERVER-WEBAPP Rockwell Automation default password login attempt (server-webapp.rules)
 * 1:38929 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWall Scrutinizer user_id SQL injection attempt (server-webapp.rules)
 * 1:46454 <-> DISABLED <-> SERVER-WEBAPP Node.js zlib createDeflateRaw denial of service attempt (server-webapp.rules)
 * 1:38396 <-> DISABLED <-> SERVER-WEBAPP Oracle Application Testing Suite Grid Control directory traversal attempt (server-webapp.rules)
 * 1:40852 <-> DISABLED <-> SERVER-WEBAPP VTSCADA WAP information disclosure attempt (server-webapp.rules)
 * 1:47159 <-> DISABLED <-> SERVER-WEBAPP Cognex VisionView directory traversal attempt (server-webapp.rules)
 * 1:41777 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:44766 <-> DISABLED <-> SERVER-WEBAPP CMS Made Simple addgroup.php cross site scripting attempt (server-webapp.rules)
 * 1:39068 <-> DISABLED <-> SERVER-WEBAPP SAP Netweaver Java Proxy Runtime ProxyServer unregister cross site scripting attempt (server-webapp.rules)
 * 1:37510 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:39821 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer iframe sandbox file name information disclosure attempt (browser-ie.rules)
 * 1:43653 <-> DISABLED <-> SERVER-WEBAPP Pheap edit.php directory traversal attempt (server-webapp.rules)
 * 1:42124 <-> DISABLED <-> BROWSER-PLUGINS Invensys Wonderware Archestra ActiveX clsid access attempt (browser-plugins.rules)
 * 1:41491 <-> DISABLED <-> BROWSER-PLUGINS NTR Check buffer overflow attempt (browser-plugins.rules)
 * 1:39412 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:45327 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR NAS configuration download attempt (server-webapp.rules)
 * 1:43509 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:42993 <-> DISABLED <-> SERVER-WEBAPP ReadyDesk arbitrary file upload attempt (server-webapp.rules)
 * 1:39498 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer header tag HTML injection remote code execution attempt (browser-ie.rules)
 * 1:47421 <-> DISABLED <-> SERVER-WEBAPP Joomla Core com_fields cross site scripting attempt (server-webapp.rules)
 * 1:41450 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement object use after free attempt (browser-ie.rules)
 * 1:41776 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:38249 <-> DISABLED <-> SERVER-WEBAPP Samsung Data Manager default password login attempt (server-webapp.rules)
 * 1:39436 <-> DISABLED <-> SERVER-WEBAPP Soitec Smart Energy SQL injection attempt (server-webapp.rules)
 * 1:46483 <-> DISABLED <-> SERVER-WEBAPP Wordpress VideoWhisper Live Streaming Integration plugin double extension file upload attempt (server-webapp.rules)
 * 1:43506 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:43499 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure cross site scripting attempt (server-webapp.rules)
 * 1:43373 <-> DISABLED <-> BROWSER-PLUGINS DivX Player DivXBrowserPlugin ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44133 <-> DISABLED <-> SERVER-WEBAPP OPENi-CMS Seitenschutz plugin remote file include attempt (server-webapp.rules)
 * 1:44302 <-> DISABLED <-> SERVER-WEBAPP AT&T U-verse modem firmware upload attempt (server-webapp.rules)
 * 1:42893 <-> DISABLED <-> SERVER-WEBAPP Eaton VURemote denial of service attempt (server-webapp.rules)
 * 1:40292 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:39074 <-> DISABLED <-> SERVER-WEBAPP Aruba Networks IAP swarm.cgi command injection attempt (server-webapp.rules)
 * 1:47470 <-> DISABLED <-> SERVER-WEBAPP HomeMatic CCU2 remote arbitrary code execution attempt (server-webapp.rules)
 * 1:44195 <-> DISABLED <-> BROWSER-IE Internet Explorer CCaret memory corruption attempt (browser-ie.rules)
 * 1:45601 <-> DISABLED <-> SERVER-WEBAPP Cambium ePMP 1000 admin account password reset attempt (server-webapp.rules)
 * 1:42965 <-> DISABLED <-> SERVER-WEBAPP Java RMI Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:45329 <-> DISABLED <-> SERVER-WEBAPP Dahua DVR clear logs request attempt (server-webapp.rules)
 * 1:40463 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:43503 <-> DISABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure SQL injection attempt (server-webapp.rules)
 * 1:42451 <-> DISABLED <-> SERVER-WEBAPP MCA Sistemas ScadaBR index.php brute force login attempt (server-webapp.rules)
 * 1:45474 <-> DISABLED <-> BROWSER-IE Microsoft Edge scripting engine uninitialized pointers memory corruption attempt (browser-ie.rules)
 * 1:46540 <-> DISABLED <-> SERVER-WEBAPP UltiDev Cassini Webserver file download attempt (server-webapp.rules)
 * 1:38276 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:46315 <-> DISABLED <-> SERVER-WEBAPP Joomla restore.php PHP object injection attempt (server-webapp.rules)
 * 1:43244 <-> DISABLED <-> SERVER-WEBAPP Active Calendar showcode.php directory traversal attempt (server-webapp.rules)
 * 1:44090 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt (browser-plugins.rules)
 * 1:41691 <-> DISABLED <-> SERVER-WEBAPP Siemens WinCC DoS attempt (server-webapp.rules)
 * 1:42063 <-> DISABLED <-> SERVER-WEBAPP xArrow null pointer denial of service exploitation attempt (server-webapp.rules)
 * 1:46518 <-> DISABLED <-> SERVER-WEBAPP Belkin N750 F9K1103 wireless router remote telnet enable attempt (server-webapp.rules)
 * 1:39435 <-> DISABLED <-> SERVER-WEBAPP Advantech SQL injection attempt (server-webapp.rules)
 * 1:41523 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt (browser-ie.rules)
 * 1:40464 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:47473 <-> DISABLED <-> SERVER-WEBAPP Kodi playlist creation persistent cross site scripting attempt (server-webapp.rules)
 * 1:44021 <-> DISABLED <-> SERVER-WEBAPP Dell OpenManage server application field buffer overflow attempt (server-webapp.rules)
 * 1:46353 <-> DISABLED <-> SERVER-WEBAPP ManageEngine ServiceDesk download-file directory traversal attempt (server-webapp.rules)
 * 1:41222 <-> DISABLED <-> SERVER-WEBAPP Moxa AWK-3131A web application web_runScript access attempt (server-webapp.rules)
 * 1:43376 <-> DISABLED <-> BROWSER-PLUGINS EB Design Pty Ltd ActiveX clsid access attempt (browser-plugins.rules)
 * 1:44153 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameBorder denial of service attempt (browser-ie.rules)
 * 1:46446 <-> ENABLED <-> SERVER-OTHER Oracle Weblogic unsafe deserialization remote code execution attempt detected (server-other.rules)
 * 1:39415 <-> DISABLED <-> SERVER-WEBAPP WANem WAN emulator command injection attempt (server-webapp.rules)
 * 1:40462 <-> DISABLED <-> SERVER-WEBAPP Magento Cms_Wysiwyg SQL injection attempt (server-webapp.rules)
 * 1:43957 <-> DISABLED <-> SERVER-WEBAPP Ubiquiti Networks UniFi Cloud Key Firm v0.6.1 Host Remote Command Execution attempt (server-webapp.rules)
 * 1:39382 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:37463 <-> DISABLED <-> SERVER-WEBAPP WordPress Job Manager plugin cross site scripting attempt (server-webapp.rules)
 * 1:40291 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess openWidget directory traversal attempt (server-webapp.rules)
 * 1:43186 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess ActiveX clsid access attempt (browser-plugins.rules)
 * 1:42962 <-> DISABLED <-> SERVER-WEBAPP Java Hibernate Library unauthorized serialized object attempt (server-webapp.rules)
 * 1:39733 <-> DISABLED <-> SERVER-WEBAPP InBoundio Marketing for Wordpress plugin PHP file upload attempt (server-webapp.rules)
 * 1:42136 <-> DISABLED <-> SERVER-WEBAPP Infinite Automation Mango Automation info leak attempt (server-webapp.rules)
 * 1:47387 <-> DISABLED <-> SERVER-WEBAPP Oracle WebLogic Server potential unauthenticated reconnaissance attempt (server-webapp.rules)
 * 1:39642 <-> DISABLED <-> SERVER-WEBAPP WebNMS framework server credential disclosure attempt (server-webapp.rules)
 * 1:42062 <-> DISABLED <-> SERVER-WEBAPP xArrow heap corruption exploitation attempt (server-webapp.rules)
 * 1:43539 <-> DISABLED <-> SERVER-WEBAPP Koha directory traversal attempt (server-webapp.rules)
 * 1:43544 <-> DISABLED <-> SERVER-WEBAPP CA ArcServe information disclosure attempt (server-webapp.rules)
 * 1:41669 <-> DISABLED <-> BROWSER-PLUGINS KingScada kxClientDownload ActiveX clsid access attempt (browser-plugins.rules)
 * 1:43951 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control clsid access (browser-plugins.rules)
 * 1:44844 <-> DISABLED <-> BROWSER-IE Microsoft Edge Uint8Array memory corruption attempt (browser-ie.rules)
 * 1:45463 <-> DISABLED <-> BROWSER-IE Microsoft ChakraCore scripting engine memory corruption attempt (browser-ie.rules)
 * 1:10013 <-> DISABLED <-> BROWSER-PLUGINS CCRP FolderTreeView ActiveX clsid access (browser-plugins.rules)
 * 1:10017 <-> DISABLED <-> BROWSER-PLUGINS Oracle ORADC ActiveX function call access (browser-plugins.rules)
 * 1:10084 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX clsid access (browser-plugins.rules)
 * 1:10086 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX function call access (browser-plugins.rules)
 * 1:10128 <-> DISABLED <-> BROWSER-PLUGINS Aliplay ActiveX clsid access (browser-plugins.rules)
 * 1:10137 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor ActiveX clsid access (browser-plugins.rules)
 * 1:10139 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor ActiveX function call access (browser-plugins.rules)
 * 1:10140 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10142 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer LexRefBilingualTextContext ActiveX clsid access (browser-plugins.rules)
 * 1:10144 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer LexRefBilingualTextContext ActiveX function call access (browser-plugins.rules)
 * 1:10145 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Sound Control ActiveX clsid access (browser-plugins.rules)
 * 1:10147 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Sound Control ActiveX function call access (browser-plugins.rules)
 * 1:10148 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Movie Control ActiveX clsid access (browser-plugins.rules)
 * 1:10150 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer HTML Inline Movie Control ActiveX function call access (browser-plugins.rules)
 * 1:10151 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy ActiveX clsid access (browser-plugins.rules)
 * 1:10153 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy ActiveX function call access (browser-plugins.rules)
 * 1:10154 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer BlnSetUser Proxy 2 ActiveX clsid access (browser-plugins.rules)
 * 1:10156 <-> DISABLED <-> BROWSER-PLUGINS ActiveX Soft DVD Tools ActiveX clsid access (browser-plugins.rules)
 * 1:10162 <-> DISABLED <-> BROWSER-PLUGINS BrowseDialog ActiveX clsid access (browser-plugins.rules)
 * 1:10170 <-> DISABLED <-> BROWSER-PLUGINS Verisign ConfigCHK ActiveX clsid access (browser-plugins.rules)
 * 1:10172 <-> DISABLED <-> SERVER-WEBAPP uTorrent announce buffer overflow attempt (server-webapp.rules)
 * 1:10173 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro OfficeScan Client ActiveX clsid access (browser-plugins.rules)
 * 1:10175 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro OfficeScan Client ActiveX function call access (browser-plugins.rules)
 * 1:10176 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Object ActiveX clsid access (browser-plugins.rules)
 * 1:10178 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Shell User Enumeration Object ActiveX function call access (browser-plugins.rules)
 * 1:10189 <-> DISABLED <-> BROWSER-PLUGINS DivXBrowserPlugin ActiveX clsid access (browser-plugins.rules)
 * 1:10191 <-> DISABLED <-> BROWSER-PLUGINS DivXBrowserPlugin ActiveX function call access (browser-plugins.rules)
 * 1:10195 <-> DISABLED <-> SERVER-WEBAPP Content-Length buffer overflow attempt (server-webapp.rules)
 * 1:10214 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control clsid access (browser-plugins.rules)
 * 1:10216 <-> DISABLED <-> BROWSER-PLUGINS Shockwave ActiveX Control ActiveX function call access (browser-plugins.rules)
 * 1:10387 <-> DISABLED <-> BROWSER-PLUGINS McAfee Site Manager ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10389 <-> DISABLED <-> BROWSER-PLUGINS McAfee Site Manager ActiveX function call access attempt (browser-plugins.rules)
 * 1:10404 <-> DISABLED <-> BROWSER-PLUGINS SignKorea SKCommAX ActiveX clsid access (browser-plugins.rules)
 * 1:10406 <-> DISABLED <-> BROWSER-PLUGINS SignKorea SKCommAX ActiveX function call access (browser-plugins.rules)
 * 1:10412 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10414 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader Alt CLSID ActiveX function call access (browser-plugins.rules)
 * 1:10415 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:10417 <-> DISABLED <-> BROWSER-PLUGINS IBM Lotus SameTime STJNILoader ActiveX function call access (browser-plugins.rules)
 * 1:10419 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ProgColor ActiveX clsid access (browser-plugins.rules)
 * 1:10421 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ActiveX function call access (browser-plugins.rules)
 * 1:10423 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Audio Conferencing ActiveX clsid access (browser-plugins.rules)
 * 1:10425 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Audio Conferencing ActiveX function call access (browser-plugins.rules)
 * 1:10427 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus SysInfo ActiveX clsid access (browser-plugins.rules)
 * 1:10429 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus SysInfo ActiveX function call access (browser-plugins.rules)
 * 1:10431 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus KAV60Info ActiveX clsid access (browser-plugins.rules)
 * 1:10433 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky AntiVirus KAV60Info ActiveX function call access (browser-plugins.rules)
 * 1:10466 <-> DISABLED <-> BROWSER-PLUGINS iPIX Image Well ActiveX clsid access (browser-plugins.rules)
 * 1:10468 <-> DISABLED <-> BROWSER-PLUGINS iPIX Image Well ActiveX function call access (browser-plugins.rules)
 * 1:10470 <-> DISABLED <-> BROWSER-PLUGINS iPIX Media Send Class ActiveX clsid access (browser-plugins.rules)
 * 1:10472 <-> DISABLED <-> BROWSER-PLUGINS iPIX Media Send Class ActiveX function call access (browser-plugins.rules)
 * 1:10476 <-> DISABLED <-> BROWSER-PLUGINS MarkAny MaPrintModule_WORK ActiveX clsid access (browser-plugins.rules)
 * 1:10478 <-> DISABLED <-> BROWSER-PLUGINS MarkAny MaPrintModule_WORK ActiveX function call access (browser-plugins.rules)
 * 1:10978 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveGS ActiveX clsid access (browser-plugins.rules)
 * 1:10980 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveGS ActiveX function call access (browser-plugins.rules)
 * 1:10982 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveMod ActiveX clsid access (browser-plugins.rules)
 * 1:10984 <-> DISABLED <-> BROWSER-PLUGINS Second Sight Software ActiveMod ActiveX function call access (browser-plugins.rules)
 * 1:10986 <-> DISABLED <-> BROWSER-PLUGINS GraceNote CDDB ActiveX clsid access (browser-plugins.rules)
 * 1:10988 <-> DISABLED <-> BROWSER-PLUGINS GraceNote CDDB ActiveX function call access (browser-plugins.rules)
 * 1:10990 <-> DISABLED <-> SERVER-WEBAPP encoded cross site scripting HTML Image tag attempt (server-webapp.rules)
 * 1:10991 <-> DISABLED <-> BROWSER-PLUGINS Microgaming Download Helper ActiveX clsid access (browser-plugins.rules)
 * 1:10993 <-> DISABLED <-> BROWSER-PLUGINS Microgaming Download Helper ActiveX function call access (browser-plugins.rules)
 * 1:10997 <-> DISABLED <-> SERVER-WEBAPP SSLv2 OpenSSl KEY_ARG buffer overflow attempt (server-webapp.rules)
 * 1:10999 <-> DISABLED <-> SERVER-WEBAPP chetcpasswd access (server-webapp.rules)
 * 1:11178 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office PowerPoint Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11183 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11189 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Word Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11193 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11194 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11197 <-> DISABLED <-> BROWSER-PLUGINS ActiveX Soft DVD Tools ActiveX function call access (browser-plugins.rules)
 * 1:11201 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11206 <-> DISABLED <-> BROWSER-PLUGINS East Wind Software ADVDAUDIO ActiveX clsid access (browser-plugins.rules)
 * 1:11208 <-> DISABLED <-> BROWSER-PLUGINS East Wind Software ADVDAUDIO ActiveX function call access (browser-plugins.rules)
 * 1:11210 <-> DISABLED <-> BROWSER-PLUGINS Sienzo Digital Music Mentor ActiveX clsid access (browser-plugins.rules)
 * 1:11212 <-> DISABLED <-> BROWSER-PLUGINS Sienzo Digital Music Mentor ActiveX function call access (browser-plugins.rules)
 * 1:11214 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Uploader ActiveX clsid access (browser-plugins.rules)
 * 1:11216 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Uploader ActiveX function call access (browser-plugins.rules)
 * 1:11218 <-> DISABLED <-> BROWSER-PLUGINS SmartCode VNC Manager ActiveX clsid access (browser-plugins.rules)
 * 1:11220 <-> DISABLED <-> BROWSER-PLUGINS SmartCode VNC Manager ActiveX function call access (browser-plugins.rules)
 * 1:11223 <-> DISABLED <-> SERVER-WEBAPP google proxystylesheet arbitrary command execution attempt (server-webapp.rules)
 * 1:11224 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSAuth ActiveX clsid access (browser-plugins.rules)
 * 1:11226 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSAuth ActiveX function call access (browser-plugins.rules)
 * 1:11230 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Cryptographic API COM 1 ActiveX clsid access (browser-plugins.rules)
 * 1:11232 <-> DISABLED <-> BROWSER-PLUGINS Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt (browser-plugins.rules)
 * 1:11234 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Cryptographic API COM 2 ActiveX clsid access (browser-plugins.rules)
 * 1:11236 <-> DISABLED <-> BROWSER-PLUGINS OutlookExpress.AddressBook ActiveX clsid access (browser-plugins.rules)
 * 1:11239 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Redirect ActiveX clsid access (browser-plugins.rules)
 * 1:11241 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Redirect ActiveX function call access (browser-plugins.rules)
 * 1:11243 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX clsid access (browser-plugins.rules)
 * 1:11245 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX function call access (browser-plugins.rules)
 * 1:11247 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Research In Motion TeamOn Import ActiveX clsid access (browser-plugins.rules)
 * 1:11250 <-> DISABLED <-> BROWSER-PLUGINS Sony Rootkit Uninstaller ActiveX clsid access (browser-plugins.rules)
 * 1:11252 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Address ActiveX clsid access (browser-plugins.rules)
 * 1:11253 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MciWndx ActiveX clsid access (browser-plugins.rules)
 * 1:11255 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MciWndx ActiveX function call access (browser-plugins.rules)
 * 1:11259 <-> DISABLED <-> BROWSER-PLUGINS BarcodeWiz ActiveX clsid access (browser-plugins.rules)
 * 1:11261 <-> DISABLED <-> BROWSER-PLUGINS BarcodeWiz ActiveX function call access (browser-plugins.rules)
 * 1:11268 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton AntiVirus ActiveX clsid access (browser-plugins.rules)
 * 1:11270 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton AntiVirus ActiveX function call access (browser-plugins.rules)
 * 1:11274 <-> DISABLED <-> BROWSER-PLUGINS RControl ActiveX clsid access (browser-plugins.rules)
 * 1:11276 <-> DISABLED <-> BROWSER-PLUGINS GDivX Zenith Player AVI Fixer ActiveX clsid access (browser-plugins.rules)
 * 1:11278 <-> DISABLED <-> BROWSER-PLUGINS GDivX Zenith Player AVI Fixer ActiveX function call access (browser-plugins.rules)
 * 1:11280 <-> DISABLED <-> BROWSER-PLUGINS FlexLabel ActiveX clsid access (browser-plugins.rules)
 * 1:11282 <-> DISABLED <-> BROWSER-PLUGINS FlexLabel ActiveX function call access (browser-plugins.rules)
 * 1:11284 <-> DISABLED <-> BROWSER-PLUGINS AudioCDRipper ActiveX clsid access (browser-plugins.rules)
 * 1:11286 <-> DISABLED <-> BROWSER-PLUGINS AudioCDRipper ActiveX function call access (browser-plugins.rules)
 * 1:11291 <-> DISABLED <-> BROWSER-PLUGINS Hewlett Packard HPQVWOCX.DL ActiveX clsid access (browser-plugins.rules)
 * 1:11293 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation Linear Bar Code ActiveX clsid access (browser-plugins.rules)
 * 1:11295 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation Linear Bar Code ActiveX function call access (browser-plugins.rules)
 * 1:11297 <-> DISABLED <-> BROWSER-PLUGINS Clever Database Comparer ActiveX clsid access (browser-plugins.rules)
 * 1:11299 <-> DISABLED <-> BROWSER-PLUGINS Clever Database Comparer ActiveX function call access (browser-plugins.rules)
 * 1:11301 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX clsid access (browser-plugins.rules)
 * 1:11303 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX function call access (browser-plugins.rules)
 * 1:11324 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 3 ActiveX function call access (browser-plugins.rules)
 * 1:11616 <-> DISABLED <-> SERVER-WEBAPP Symantec Sygate Policy Manager SQL injection (server-webapp.rules)
 * 1:11620 <-> DISABLED <-> BROWSER-PLUGINS DXImageTransform.Microsoft.Chroma ActiveX function call access (browser-plugins.rules)
 * 1:11622 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office 2000 OUACTR ActiveX clsid access (browser-plugins.rules)
 * 1:11624 <-> DISABLED <-> BROWSER-PLUGINS LeadTools ISIS ActiveX clsid access (browser-plugins.rules)
 * 1:11626 <-> DISABLED <-> BROWSER-PLUGINS LeadTools ISIS ActiveX function call access (browser-plugins.rules)
 * 1:11628 <-> DISABLED <-> BROWSER-PLUGINS LeadTools JPEG 2000 COM Object ActiveX function call access (browser-plugins.rules)
 * 1:11630 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File Object ActiveX clsid access (browser-plugins.rules)
 * 1:11632 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File Object ActiveX function call access (browser-plugins.rules)
 * 1:11634 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File_D Object ActiveX clsid access (browser-plugins.rules)
 * 1:11636 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Dialog File_D Object ActiveX function call access (browser-plugins.rules)
 * 1:11638 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Document Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11640 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Document Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11642 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster ISIS Object ActiveX clsid access (browser-plugins.rules)
 * 1:11644 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster ISIS Object ActiveX function call access (browser-plugins.rules)
 * 1:11646 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Thumbnail Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11648 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Thumbnail Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11650 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Variant Object Library ActiveX clsid access (browser-plugins.rules)
 * 1:11652 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Raster Variant Object Library ActiveX function call access (browser-plugins.rules)
 * 1:11654 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Thumbnail Browser Control ActiveX clsid access (browser-plugins.rules)
 * 1:11656 <-> DISABLED <-> BROWSER-PLUGINS LeadTools Thumbnail Browser Control ActiveX function call access (browser-plugins.rules)
 * 1:11658 <-> DISABLED <-> BROWSER-PLUGINS Dart ZipLite Compression ActiveX clsid access (browser-plugins.rules)
 * 1:11660 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:11662 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer ActiveX function call access (browser-plugins.rules)
 * 1:11664 <-> DISABLED <-> SERVER-WEBAPP sphpblog password.txt access attempt (server-webapp.rules)
 * 1:11665 <-> DISABLED <-> SERVER-WEBAPP sphpblog install03_cgi access attempt (server-webapp.rules)
 * 1:11666 <-> DISABLED <-> SERVER-WEBAPP sphpblog upload_img_cgi access attempt (server-webapp.rules)
 * 1:11667 <-> DISABLED <-> SERVER-WEBAPP sphpblog arbitrary file delete attempt (server-webapp.rules)
 * 1:11668 <-> DISABLED <-> SERVER-WEBAPP vbulletin php code injection (server-webapp.rules)
 * 1:11673 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker ActiveX clsid access (browser-plugins.rules)
 * 1:11675 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker ActiveX function call access (browser-plugins.rules)
 * 1:11677 <-> DISABLED <-> BROWSER-PLUGINS Provideo Camimage Class ISSCamControl ActiveX clsid access (browser-plugins.rules)
 * 1:11685 <-> DISABLED <-> SERVER-WEBAPP Oracle iSQL Plus cross site scripting attempt (server-webapp.rules)
 * 1:11818 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Webcam Viewer Wrapper ActiveX clsid access (browser-plugins.rules)
 * 1:11820 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Webcam Viewer Wrapper ActiveX function call access (browser-plugins.rules)
 * 1:11839 <-> DISABLED <-> BROWSER-PLUGINS TEC-IT TBarCode ActiveX clsid access (browser-plugins.rules)
 * 1:11841 <-> DISABLED <-> BROWSER-PLUGINS TEC-IT TBarCode ActiveX function call access (browser-plugins.rules)
 * 1:11940 <-> DISABLED <-> BROWSER-PLUGINS Westbyte Internet Download Accelerator ActiveX function call access (browser-plugins.rules)
 * 1:11942 <-> DISABLED <-> BROWSER-PLUGINS Westbyte internet download accelerator ActiveX clsid access (browser-plugins.rules)
 * 1:11943 <-> DISABLED <-> BROWSER-PLUGINS HP ModemUtil ActiveX clsid access (browser-plugins.rules)
 * 1:12010 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX clsid access (browser-plugins.rules)
 * 1:12012 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX function call access (browser-plugins.rules)
 * 1:12014 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer navcancl.htm url spoofing attempt (browser-ie.rules)
 * 1:12015 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioStudio2 NCT WavChunksEditor ActiveX clsid access (browser-plugins.rules)
 * 1:12017 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioStudio2 NCT WavChunksEditor ActiveX function call access (browser-plugins.rules)
 * 1:12019 <-> DISABLED <-> BROWSER-PLUGINS NCTsoft NCTAudioFile2 NCTWMAFile ActiveX clsid access (browser-plugins.rules)
 * 1:12021 <-> DISABLED <-> BROWSER-PLUGINS NCTsoft NCTAudioFile2 NCTWMAFile ActiveX function call access (browser-plugins.rules)
 * 1:12029 <-> DISABLED <-> BROWSER-PLUGINS HP Digital Imaging hpqxml.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12057 <-> DISABLED <-> SERVER-WEBAPP Ipswitch WhatsUpGold configuration access (server-webapp.rules)
 * 1:12062 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support ActiveX clsid access (browser-plugins.rules)
 * 1:12083 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar Actbar3 ActiveX clsid access (browser-plugins.rules)
 * 1:12085 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveBar Actbar3 ActiveX function call access (browser-plugins.rules)
 * 1:12087 <-> DISABLED <-> BROWSER-PLUGINS McAfee NeoTrace ActiveX clsid access (browser-plugins.rules)
 * 1:12089 <-> DISABLED <-> BROWSER-PLUGINS McAfee NeoTrace ActiveX function call access (browser-plugins.rules)
 * 1:12091 <-> DISABLED <-> BROWSER-PLUGINS EldoS SecureBlackbox PGPBBox ActiveX clsid access (browser-plugins.rules)
 * 1:12093 <-> DISABLED <-> BROWSER-PLUGINS EldoS SecureBlackbox PGPBBox ActiveX function call access (browser-plugins.rules)
 * 1:12116 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker SASATL ActiveX clsid access (browser-plugins.rules)
 * 1:12118 <-> DISABLED <-> BROWSER-PLUGINS Zenturi ProgramChecker SASATL ActiveX function call access (browser-plugins.rules)
 * 1:12168 <-> DISABLED <-> BROWSER-PLUGINS Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12189 <-> DISABLED <-> BROWSER-PLUGINS Clever Internet Suite ActiveX clsid access (browser-plugins.rules)
 * 1:12191 <-> DISABLED <-> BROWSER-PLUGINS Clever Internet Suite ActiveX function call access (browser-plugins.rules)
 * 1:12200 <-> DISABLED <-> BROWSER-PLUGINS VMWare IntraProcessLogging ActiveX clsid access (browser-plugins.rules)
 * 1:12207 <-> DISABLED <-> BROWSER-PLUGINS Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX function call access (browser-plugins.rules)
 * 1:12221 <-> DISABLED <-> SERVER-WEBAPP file upload GLOBAL variable overwrite attempt (server-webapp.rules)
 * 1:12255 <-> DISABLED <-> SERVER-WEBAPP CSGuestbook setup attempt (server-webapp.rules)
 * 1:12257 <-> DISABLED <-> BROWSER-PLUGINS Microsoft DirectX Media SDK ActiveX clsid access (browser-plugins.rules)
 * 1:12259 <-> DISABLED <-> BROWSER-PLUGINS Microsoft DirectX Media SDK ActiveX function call access (browser-plugins.rules)
 * 1:12301 <-> DISABLED <-> BROWSER-PLUGINS eCentrex VOIP Client Module ActiveX clsid access (browser-plugins.rules)
 * 1:12360 <-> DISABLED <-> SERVER-WEBAPP PHP function CRLF injection attempt (server-webapp.rules)
 * 1:12362 <-> DISABLED <-> SERVER-WEBAPP Squid HTTP Proxy-Authorization overflow attempt (server-webapp.rules)
 * 1:12380 <-> DISABLED <-> BROWSER-PLUGINS Oracle JInitiator ActiveX clsid access (browser-plugins.rules)
 * 1:12382 <-> DISABLED <-> BROWSER-PLUGINS Oracle EasyMail Objects ActiveX clsid access (browser-plugins.rules)
 * 1:12384 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger YVerInfo ActiveX clsid access (browser-plugins.rules)
 * 1:12386 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger YVerInfo ActiveX function call access (browser-plugins.rules)
 * 1:12388 <-> DISABLED <-> BROWSER-PLUGINS PPStream PowerPlayer ActiveX clsid access (browser-plugins.rules)
 * 1:12393 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12395 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12397 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12399 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 4 ActiveX clsid access (browser-plugins.rules)
 * 1:12401 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 5 ActiveX clsid access (browser-plugins.rules)
 * 1:12403 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 6 ActiveX clsid access (browser-plugins.rules)
 * 1:12405 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 7 ActiveX clsid access (browser-plugins.rules)
 * 1:12407 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 8 ActiveX clsid access (browser-plugins.rules)
 * 1:12409 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 9 ActiveX clsid access (browser-plugins.rules)
 * 1:12411 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Edition 10 ActiveX clsid access (browser-plugins.rules)
 * 1:12413 <-> DISABLED <-> BROWSER-PLUGINS Earth Resource Mapper NCSView ActiveX clsid access (browser-plugins.rules)
 * 1:12415 <-> DISABLED <-> BROWSER-PLUGINS Earth Resource Mapper NCSView ActiveX function call access (browser-plugins.rules)
 * 1:12417 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX clsid access (browser-plugins.rules)
 * 1:12419 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX function call access (browser-plugins.rules)
 * 1:12428 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink glitemflat.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12430 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer Component ActiveX clsid access (browser-plugins.rules)
 * 1:12432 <-> DISABLED <-> BROWSER-PLUGINS EDraw Office Viewer Component ActiveX function call access (browser-plugins.rules)
 * 1:12434 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm MPS.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12438 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12440 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll ActiveX function call access (browser-plugins.rules)
 * 1:12442 <-> DISABLED <-> BROWSER-PLUGINS Ultra Crypto Component CryptoX.dll 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12461 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Studio 6 VBTOVSI.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12466 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies QRCode ActiveX clsid access (browser-plugins.rules)
 * 1:12468 <-> DISABLED <-> BROWSER-PLUGINS COWON America JetAudio JetFlExt.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12470 <-> DISABLED <-> BROWSER-PLUGINS COWON America JetAudio JetFlExt.dll ActiveX function call access (browser-plugins.rules)
 * 1:12474 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start ActiveX function call access (browser-plugins.rules)
 * 1:12476 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger CYFT ActiveX clsid access (browser-plugins.rules)
 * 1:12478 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Messenger CYFT ActiveX function call access (browser-plugins.rules)
 * 1:12598 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Web Thunder ActiveX clsid access (browser-plugins.rules)
 * 1:12600 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt IncrementalHash ActiveX clsid access (browser-plugins.rules)
 * 1:12602 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt IncrementalHash ActiveX function call access (browser-plugins.rules)
 * 1:12604 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt PRNGenerator ActiveX clsid access (browser-plugins.rules)
 * 1:12606 <-> DISABLED <-> BROWSER-PLUGINS ebCrypt PRNGenerator ActiveX function call access (browser-plugins.rules)
 * 1:12610 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:12637 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky Online Scanner KAVWebScan.dll ActiveX clsid access (browser-plugins.rules)
 * 1:12639 <-> DISABLED <-> BROWSER-PLUGINS Kaspersky Online Scanner KAVWebScan.dll ActiveX function call access (browser-plugins.rules)
 * 1:12644 <-> DISABLED <-> BROWSER-PLUGINS PBEmail7 ActiveX clsid access (browser-plugins.rules)
 * 1:12646 <-> DISABLED <-> BROWSER-PLUGINS PBEmail7 ActiveX function call access (browser-plugins.rules)
 * 1:12648 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX ActiveX clsid access (browser-plugins.rules)
 * 1:12650 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX ActiveX function call access (browser-plugins.rules)
 * 1:12689 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink ConnectAndEnterRoom ActiveX clsid access (browser-plugins.rules)
 * 1:12714 <-> DISABLED <-> BROWSER-PLUGINS WebEx GPCContainer ActiveX clsid access (browser-plugins.rules)
 * 1:12716 <-> DISABLED <-> BROWSER-PLUGINS WebEx GPCContainer ActiveX function call access (browser-plugins.rules)
 * 1:12733 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne FlexGrid ActiveX clsid access (browser-plugins.rules)
 * 1:12735 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne FlexGrid ActiveX function call access (browser-plugins.rules)
 * 1:12737 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Thunder PPLAYER.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12739 <-> DISABLED <-> BROWSER-PLUGINS Xunlei Thunder PPLAYER.DLL ActiveX function call access (browser-plugins.rules)
 * 1:12747 <-> DISABLED <-> BROWSER-PLUGINS BitDefender Online Scanner ActiveX clsid access (browser-plugins.rules)
 * 1:12749 <-> DISABLED <-> BROWSER-PLUGINS BitDefender Online Scanner ActiveX function call access (browser-plugins.rules)
 * 1:12751 <-> DISABLED <-> BROWSER-PLUGINS RichFX Basic Player ActiveX clsid access (browser-plugins.rules)
 * 1:12753 <-> DISABLED <-> BROWSER-PLUGINS RichFX Basic Player ActiveX function call access (browser-plugins.rules)
 * 1:12755 <-> DISABLED <-> BROWSER-PLUGINS PPStream PowerList ActiveX clsid access (browser-plugins.rules)
 * 1:12762 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Toolbar Helper Class ActiveX clsid access (browser-plugins.rules)
 * 1:12764 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Toolbar Helper Class ActiveX function call access (browser-plugins.rules)
 * 1:12771 <-> DISABLED <-> BROWSER-PLUGINS obfuscated BaoFeng Storm MPS.dll ActiveX exploit attempt (browser-plugins.rules)
 * 1:12772 <-> DISABLED <-> BROWSER-PLUGINS obfuscated PPStream PowerPlayer ActiveX exploit attempt (browser-plugins.rules)
 * 1:12773 <-> DISABLED <-> BROWSER-PLUGINS obfuscated Xunlei Thunder PPLAYER.DLL ActiveX exploit attempt (browser-plugins.rules)
 * 1:12774 <-> DISABLED <-> BROWSER-PLUGINS obfuscated GlobalLink ConnectAndEnterRoom ActiveX exploit attempt (browser-plugins.rules)
 * 1:12803 <-> DISABLED <-> BROWSER-PLUGINS VideoLAN VLC ActiveX clsid access (browser-plugins.rules)
 * 1:12805 <-> DISABLED <-> BROWSER-PLUGINS VideoLAN VLC ActiveX function call access (browser-plugins.rules)
 * 1:12948 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12950 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12952 <-> DISABLED <-> BROWSER-PLUGINS Vantage Linguistics 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12954 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DXLTPI.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:12957 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSN Heartbeat 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12959 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MSN Heartbeat 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12961 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 1 ActiveX clsid access (browser-plugins.rules)
 * 1:12963 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 2 ActiveX clsid access (browser-plugins.rules)
 * 1:12965 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 3 ActiveX clsid access (browser-plugins.rules)
 * 1:12967 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 4 ActiveX clsid access (browser-plugins.rules)
 * 1:12969 <-> DISABLED <-> BROWSER-PLUGINS Intuit QuickBooks Online Import 5 ActiveX clsid access (browser-plugins.rules)
 * 1:13228 <-> DISABLED <-> BROWSER-PLUGINS HP eSupportDiagnostics 1 ActiveX clsid access (browser-plugins.rules)
 * 1:13230 <-> DISABLED <-> BROWSER-PLUGINS HP eSupportDiagnostics 2 ActiveX clsid access (browser-plugins.rules)
 * 1:13232 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX clsid access (browser-plugins.rules)
 * 1:13234 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX function call access (browser-plugins.rules)
 * 1:13266 <-> DISABLED <-> BROWSER-PLUGINS SkyFex Client ActiveX clsid access (browser-plugins.rules)
 * 1:13273 <-> DISABLED <-> BROWSER-PLUGINS DivX Web Player ActiveX clsid access (browser-plugins.rules)
 * 1:13275 <-> DISABLED <-> BROWSER-PLUGINS DivX Web Player ActiveX function call access (browser-plugins.rules)
 * 1:13289 <-> DISABLED <-> BROWSER-PLUGINS Gatway CWebLaunchCtl ActiveX clsid access (browser-plugins.rules)
 * 1:13312 <-> DISABLED <-> BROWSER-PLUGINS StreamAudio ProxyManager ActiveX clsid access (browser-plugins.rules)
 * 1:13314 <-> DISABLED <-> BROWSER-PLUGINS StreamAudio ProxyManager ActiveX function call access (browser-plugins.rules)
 * 1:13325 <-> DISABLED <-> BROWSER-PLUGINS Macrovision FLEXnet Connect ActiveX clsid access (browser-plugins.rules)
 * 1:13327 <-> DISABLED <-> BROWSER-PLUGINS Macrovision FLEXnet Connect ActiveX function call access (browser-plugins.rules)
 * 1:13329 <-> DISABLED <-> BROWSER-PLUGINS Toshiba Surveillance Surveillix DVR ActiveX clsid access (browser-plugins.rules)
 * 1:13331 <-> DISABLED <-> BROWSER-PLUGINS Toshiba Surveillance Surveillix DVR ActiveX function call access (browser-plugins.rules)
 * 1:13333 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms ActiveX clsid access (browser-plugins.rules)
 * 1:13335 <-> DISABLED <-> BROWSER-PLUGINS Lycos File Upload Component ActiveX clsid access (browser-plugins.rules)
 * 1:13337 <-> DISABLED <-> BROWSER-PLUGINS Comodo AntiVirus ActiveX clsid access (browser-plugins.rules)
 * 1:13348 <-> DISABLED <-> BROWSER-PLUGINS Move Networks Media Player ActiveX clsid access (browser-plugins.rules)
 * 1:13350 <-> DISABLED <-> BROWSER-PLUGINS Move Networks Media Player ActiveX function call access (browser-plugins.rules)
 * 1:13352 <-> DISABLED <-> BROWSER-PLUGINS Lycos File Upload Component ActiveX function call access (browser-plugins.rules)
 * 1:13354 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms ActiveX function call access (browser-plugins.rules)
 * 1:13423 <-> DISABLED <-> BROWSER-PLUGINS SwiftView ActiveX clsid access (browser-plugins.rules)
 * 1:13426 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Music JukeBox DataGrid ActiveX clsid access (browser-plugins.rules)
 * 1:13428 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Music JukeBox DataGrid ActiveX function call access (browser-plugins.rules)
 * 1:13446 <-> DISABLED <-> BROWSER-PLUGINS GlobalLink HanGamePlugin ActiveX clsid access (browser-plugins.rules)
 * 1:13451 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual FoxPro foxtlib ActiveX clsid access (browser-plugins.rules)
 * 1:13459 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Forms 2.0 ActiveX function call access (browser-plugins.rules)
 * 1:13527 <-> DISABLED <-> BROWSER-PLUGINS D-Link MPEG4 SHM Audio Control ActiveX clsid access (browser-plugins.rules)
 * 1:13529 <-> DISABLED <-> BROWSER-PLUGINS D-Link MPEG4 SHM Audio Control ActiveX function call access (browser-plugins.rules)
 * 1:13531 <-> DISABLED <-> BROWSER-PLUGINS 4xem VatCtrl ActiveX clsid access (browser-plugins.rules)
 * 1:13533 <-> DISABLED <-> BROWSER-PLUGINS 4xem VatCtrl ActiveX function call access (browser-plugins.rules)
 * 1:13535 <-> DISABLED <-> BROWSER-PLUGINS Vivotek RTSP MPEG4 SP Control ActiveX clsid access (browser-plugins.rules)
 * 1:13537 <-> DISABLED <-> BROWSER-PLUGINS Vivotek RTSP MPEG4 SP Control ActiveX function call access (browser-plugins.rules)
 * 1:13543 <-> DISABLED <-> BROWSER-PLUGINS Learn2 STRunner ActiveX clsid access (browser-plugins.rules)
 * 1:13545 <-> DISABLED <-> BROWSER-PLUGINS Learn2 STRunner ActiveX function call access (browser-plugins.rules)
 * 1:13547 <-> DISABLED <-> BROWSER-PLUGINS Sony ImageStation ActiveX clsid access (browser-plugins.rules)
 * 1:13549 <-> DISABLED <-> BROWSER-PLUGINS Sony ImageStation ActiveX function call access (browser-plugins.rules)
 * 1:13595 <-> DISABLED <-> BROWSER-PLUGINS ICQ Toolbar toolbaru.dll ActiveX clsid access (browser-plugins.rules)
 * 1:13597 <-> DISABLED <-> BROWSER-PLUGINS ICQ Toolbar toolbaru.dll ActiveX function call access (browser-plugins.rules)
 * 1:13599 <-> DISABLED <-> BROWSER-PLUGINS Kingsoft Antivirus Online Update Module ActiveX clsid access (browser-plugins.rules)
 * 1:13601 <-> DISABLED <-> BROWSER-PLUGINS Kingsoft Antivirus Online Update Module ActiveX function call access (browser-plugins.rules)
 * 1:13657 <-> DISABLED <-> BROWSER-PLUGINS BusinessObjects RptViewerAx ActiveX clsid access (browser-plugins.rules)
 * 1:13659 <-> DISABLED <-> BROWSER-PLUGINS BusinessObjects RptViewerAx ActiveX function call access (browser-plugins.rules)
 * 1:13661 <-> DISABLED <-> BROWSER-PLUGINS VeralSoft HTTP File Upload ActiveX clsid access (browser-plugins.rules)
 * 1:13679 <-> DISABLED <-> BROWSER-PLUGINS IBiz EBanking Integrator ActiveX clsid access (browser-plugins.rules)
 * 1:13681 <-> DISABLED <-> BROWSER-PLUGINS CDNetworks Nefficient Download ActiveX clsid access (browser-plugins.rules)
 * 1:13683 <-> DISABLED <-> BROWSER-PLUGINS CDNetworks Nefficient Download ActiveX function call access (browser-plugins.rules)
 * 1:13685 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 1 ActiveX clsid access (browser-plugins.rules)
 * 1:13687 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 1 ActiveX function call access (browser-plugins.rules)
 * 1:13689 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 2 ActiveX clsid access (browser-plugins.rules)
 * 1:13691 <-> DISABLED <-> BROWSER-PLUGINS Chilkat HTTP 2 ActiveX function call access (browser-plugins.rules)
 * 1:13758 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HeartbeatCtl ActiveX clsid access (browser-plugins.rules)
 * 1:13760 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HeartbeatCtl ActiveX function call access (browser-plugins.rules)
 * 1:13783 <-> DISABLED <-> BROWSER-PLUGINS Yahoo Assistant ActiveX clsid access (browser-plugins.rules)
 * 1:13785 <-> DISABLED <-> BROWSER-PLUGINS Ourgame GLWorld ActiveX clsid access (browser-plugins.rules)
 * 1:13787 <-> DISABLED <-> BROWSER-PLUGINS Ourgame GLWorld ActiveX function call access (browser-plugins.rules)
 * 1:13816 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13817 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13818 <-> DISABLED <-> SERVER-WEBAPP PHP alternate xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:13828 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:13830 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:13832 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer backweb ActiveX clsid access (browser-plugins.rules)
 * 1:13857 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support DataManager ActiveX clsid access (browser-plugins.rules)
 * 1:13859 <-> DISABLED <-> BROWSER-PLUGINS HP Instant Support DataManager ActiveX function call access (browser-plugins.rules)
 * 1:13883 <-> DISABLED <-> BROWSER-PLUGINS UUSee UUUpgrade ActiveX clsid access (browser-plugins.rules)
 * 1:13885 <-> DISABLED <-> BROWSER-PLUGINS UUSee UUUpgrade ActiveX function call access (browser-plugins.rules)
 * 1:13961 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer table layout access violation vulnerability (browser-ie.rules)
 * 1:13962 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MHTML zone control bypass attempt (browser-ie.rules)
 * 1:13965 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX clsid access (browser-plugins.rules)
 * 1:13967 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX function call access (browser-plugins.rules)
 * 1:13974 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XHTML element memory corruption attempt (browser-ie.rules)
 * 1:13975 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX clsid access  (browser-plugins.rules)
 * 1:13976 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX clsid unicode access  (browser-plugins.rules)
 * 1:13977 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX function call access  (browser-plugins.rules)
 * 1:13978 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Event System ActiveX function call unicode access  (browser-plugins.rules)
 * 1:14088 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 1 ActiveX clsid access (browser-plugins.rules)
 * 1:14090 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 2 ActiveX clsid access (browser-plugins.rules)
 * 1:14092 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 3 ActiveX clsid access (browser-plugins.rules)
 * 1:14094 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 4 ActiveX clsid access (browser-plugins.rules)
 * 1:14096 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 5 ActiveX clsid access (browser-plugins.rules)
 * 1:14098 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 6 ActiveX clsid access (browser-plugins.rules)
 * 1:14100 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 7 ActiveX clsid access (browser-plugins.rules)
 * 1:14102 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 8 ActiveX clsid access (browser-plugins.rules)
 * 1:14104 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 9 ActiveX clsid access (browser-plugins.rules)
 * 1:14106 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 10 ActiveX clsid access (browser-plugins.rules)
 * 1:14108 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 11 ActiveX clsid access (browser-plugins.rules)
 * 1:14110 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 12 ActiveX clsid access (browser-plugins.rules)
 * 1:14112 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 13 ActiveX clsid access (browser-plugins.rules)
 * 1:14114 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 14 ActiveX clsid access (browser-plugins.rules)
 * 1:14116 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 15 ActiveX clsid access (browser-plugins.rules)
 * 1:14118 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 16 ActiveX clsid access (browser-plugins.rules)
 * 1:14120 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 17 ActiveX clsid access (browser-plugins.rules)
 * 1:14122 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 18 ActiveX clsid access (browser-plugins.rules)
 * 1:14124 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 19 ActiveX clsid access (browser-plugins.rules)
 * 1:14126 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 20 ActiveX clsid access (browser-plugins.rules)
 * 1:14128 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 21 ActiveX clsid access (browser-plugins.rules)
 * 1:14130 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 22 ActiveX clsid access (browser-plugins.rules)
 * 1:14132 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 23 ActiveX clsid access (browser-plugins.rules)
 * 1:14134 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 24 ActiveX clsid access (browser-plugins.rules)
 * 1:14136 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 25 ActiveX clsid access (browser-plugins.rules)
 * 1:14138 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 26 ActiveX clsid access (browser-plugins.rules)
 * 1:14140 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 27 ActiveX clsid access (browser-plugins.rules)
 * 1:14142 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 28 ActiveX clsid access (browser-plugins.rules)
 * 1:14144 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 29 ActiveX clsid access (browser-plugins.rules)
 * 1:14146 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 30 ActiveX clsid access (browser-plugins.rules)
 * 1:14148 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 31 ActiveX clsid access (browser-plugins.rules)
 * 1:14150 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 32 ActiveX clsid access (browser-plugins.rules)
 * 1:14152 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 33 ActiveX clsid access (browser-plugins.rules)
 * 1:14154 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 34 ActiveX clsid access (browser-plugins.rules)
 * 1:14156 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 35 ActiveX clsid access (browser-plugins.rules)
 * 1:14158 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 36 ActiveX clsid access (browser-plugins.rules)
 * 1:14160 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 37 ActiveX clsid access (browser-plugins.rules)
 * 1:14162 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 38 ActiveX clsid access (browser-plugins.rules)
 * 1:14164 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 39 ActiveX clsid access (browser-plugins.rules)
 * 1:14166 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 40 ActiveX clsid access (browser-plugins.rules)
 * 1:14168 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 41 ActiveX clsid access (browser-plugins.rules)
 * 1:14170 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 42 ActiveX clsid access (browser-plugins.rules)
 * 1:14172 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 43 ActiveX clsid access (browser-plugins.rules)
 * 1:14174 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 44 ActiveX clsid access (browser-plugins.rules)
 * 1:14176 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 45 ActiveX clsid access (browser-plugins.rules)
 * 1:14178 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 46 ActiveX clsid access (browser-plugins.rules)
 * 1:14180 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 47 ActiveX clsid access (browser-plugins.rules)
 * 1:14182 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 48 ActiveX clsid access (browser-plugins.rules)
 * 1:14184 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 49 ActiveX clsid access (browser-plugins.rules)
 * 1:14186 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 50 ActiveX clsid access (browser-plugins.rules)
 * 1:14188 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 51 ActiveX clsid access (browser-plugins.rules)
 * 1:14190 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 52 ActiveX clsid access (browser-plugins.rules)
 * 1:14192 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 53 ActiveX clsid access (browser-plugins.rules)
 * 1:14194 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 54 ActiveX clsid access (browser-plugins.rules)
 * 1:14196 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 55 ActiveX clsid access (browser-plugins.rules)
 * 1:14198 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 56 ActiveX clsid access (browser-plugins.rules)
 * 1:14200 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 57 ActiveX clsid access (browser-plugins.rules)
 * 1:14202 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 58 ActiveX clsid access (browser-plugins.rules)
 * 1:14204 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 59 ActiveX clsid access (browser-plugins.rules)
 * 1:14206 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 60 ActiveX clsid access (browser-plugins.rules)
 * 1:14208 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 61 ActiveX clsid access (browser-plugins.rules)
 * 1:14210 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 62 ActiveX clsid access (browser-plugins.rules)
 * 1:14212 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 63 ActiveX clsid access (browser-plugins.rules)
 * 1:14214 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 64 ActiveX clsid access (browser-plugins.rules)
 * 1:14216 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 65 ActiveX clsid access (browser-plugins.rules)
 * 1:14218 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 66 ActiveX clsid access (browser-plugins.rules)
 * 1:14220 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 67 ActiveX clsid access (browser-plugins.rules)
 * 1:14222 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 68 ActiveX clsid access (browser-plugins.rules)
 * 1:14224 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 69 ActiveX clsid access (browser-plugins.rules)
 * 1:14226 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 70 ActiveX clsid access (browser-plugins.rules)
 * 1:14228 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image Uploader unspecified 71 ActiveX clsid access (browser-plugins.rules)
 * 1:14230 <-> DISABLED <-> SERVER-WEBAPP SAP DB web server stack buffer overflow attempt (server-webapp.rules)
 * 1:14231 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX clsid access (browser-plugins.rules)
 * 1:14233 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX function call access (browser-plugins.rules)
 * 1:14235 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:14237 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services ActiveX function call access (browser-plugins.rules)
 * 1:14239 <-> DISABLED <-> BROWSER-PLUGINS Friendly Technologies fwRemoteConfig ActiveX clsid access (browser-plugins.rules)
 * 1:14241 <-> DISABLED <-> BROWSER-PLUGINS Friendly Technologies fwRemoteConfig ActiveX function call access (browser-plugins.rules)
 * 1:14243 <-> DISABLED <-> BROWSER-PLUGINS Najdi.si Toolbar ActiveX clsid access (browser-plugins.rules)
 * 1:14245 <-> DISABLED <-> BROWSER-PLUGINS Najdi.si Toolbar ActiveX function call access (browser-plugins.rules)
 * 1:14247 <-> DISABLED <-> BROWSER-PLUGINS Eyeball MessengerSDK ActiveX clsid access (browser-plugins.rules)
 * 1:14249 <-> DISABLED <-> BROWSER-PLUGINS Eyeball MessengerSDK ActiveX function call access (browser-plugins.rules)
 * 1:14266 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Image Acquisition Logger ActiveX clsid access (browser-plugins.rules)
 * 1:14268 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Image Acquisition Logger ActiveX function call access (browser-plugins.rules)
 * 1:14270 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Locator ActiveX clsid access (browser-plugins.rules)
 * 1:14272 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Locator ActiveX function call access (browser-plugins.rules)
 * 1:14274 <-> DISABLED <-> BROWSER-PLUGINS Vie2Lib.Vie2LinuxVolume ActiveX clsid access (browser-plugins.rules)
 * 1:14276 <-> DISABLED <-> BROWSER-PLUGINS Vie2Lib.Vie2LinuxVolume ActiveX function call access (browser-plugins.rules)
 * 1:14278 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Process ActiveX clsid access (browser-plugins.rules)
 * 1:14280 <-> DISABLED <-> BROWSER-PLUGINS VieLib2.Vie2Process ActiveX function call access (browser-plugins.rules)
 * 1:14282 <-> DISABLED <-> BROWSER-PLUGINS IntraProcessLogging.Logger ActiveX clsid access (browser-plugins.rules)
 * 1:14284 <-> DISABLED <-> BROWSER-PLUGINS IntraProcessLogging.Logger ActiveX function call access (browser-plugins.rules)
 * 1:14286 <-> DISABLED <-> BROWSER-PLUGINS VMClientHosts Class ActiveX clsid access (browser-plugins.rules)
 * 1:14288 <-> DISABLED <-> BROWSER-PLUGINS VMClientHosts Class ActiveX function call access (browser-plugins.rules)
 * 1:14290 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibCreateParamObj ActiveX clsid access (browser-plugins.rules)
 * 1:14292 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibCreateParamObj ActiveX function call access (browser-plugins.rules)
 * 1:14294 <-> DISABLED <-> BROWSER-PLUGINS RemoteDirDlg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14296 <-> DISABLED <-> BROWSER-PLUGINS RemoteDirDlg Class ActiveX function call access (browser-plugins.rules)
 * 1:14298 <-> DISABLED <-> BROWSER-PLUGINS TeamListViewWnd Class ActiveX clsid access (browser-plugins.rules)
 * 1:14300 <-> DISABLED <-> BROWSER-PLUGINS TeamListViewWnd Class ActiveX function call access (browser-plugins.rules)
 * 1:14302 <-> DISABLED <-> BROWSER-PLUGINS VMStatusbarCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14304 <-> DISABLED <-> BROWSER-PLUGINS VMStatusbarCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14306 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCConfiguration ActiveX clsid access (browser-plugins.rules)
 * 1:14308 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCConfiguration ActiveX function call access (browser-plugins.rules)
 * 1:14310 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdate Class ActiveX clsid access (browser-plugins.rules)
 * 1:14312 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdate Class ActiveX function call access (browser-plugins.rules)
 * 1:14314 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 1 ActiveX clsid access (browser-plugins.rules)
 * 1:14316 <-> DISABLED <-> BROWSER-PLUGINS VmdbExecuteError Class ActiveX clsid access (browser-plugins.rules)
 * 1:14318 <-> DISABLED <-> BROWSER-PLUGINS VmdbExecuteError Class ActiveX function call access (browser-plugins.rules)
 * 1:14320 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 2 ActiveX clsid access (browser-plugins.rules)
 * 1:14322 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SysImageUti ActiveX clsid access (browser-plugins.rules)
 * 1:14324 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SysImageUti ActiveX function call access (browser-plugins.rules)
 * 1:14326 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid access (browser-plugins.rules)
 * 1:14328 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call access (browser-plugins.rules)
 * 1:14330 <-> DISABLED <-> BROWSER-PLUGINS VmdbContext Class ActiveX clsid access (browser-plugins.rules)
 * 1:14332 <-> DISABLED <-> BROWSER-PLUGINS VmdbContext Class ActiveX function call access (browser-plugins.rules)
 * 1:14334 <-> DISABLED <-> BROWSER-PLUGINS VMClientVMs Class ActiveX clsid access (browser-plugins.rules)
 * 1:14336 <-> DISABLED <-> BROWSER-PLUGINS VMClientVMs Class ActiveX function call access (browser-plugins.rules)
 * 1:14338 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj Class ActiveX clsid access (browser-plugins.rules)
 * 1:14340 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj Class ActiveX function call access (browser-plugins.rules)
 * 1:14342 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 3 ActiveX clsid access (browser-plugins.rules)
 * 1:14344 <-> DISABLED <-> BROWSER-PLUGINS VMMsg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14346 <-> DISABLED <-> BROWSER-PLUGINS VMMsg Class ActiveX function call access (browser-plugins.rules)
 * 1:14348 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 4 ActiveX clsid access (browser-plugins.rules)
 * 1:14350 <-> DISABLED <-> BROWSER-PLUGINS reconfig.PopulatedDi ActiveX clsid access (browser-plugins.rules)
 * 1:14352 <-> DISABLED <-> BROWSER-PLUGINS reconfig.PopulatedDi ActiveX function call access (browser-plugins.rules)
 * 1:14354 <-> DISABLED <-> BROWSER-PLUGINS Elevated.ElevMgr ActiveX clsid access (browser-plugins.rules)
 * 1:14356 <-> DISABLED <-> BROWSER-PLUGINS Elevated.ElevMgr ActiveX function call access (browser-plugins.rules)
 * 1:14358 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 5 ActiveX clsid access (browser-plugins.rules)
 * 1:14360 <-> DISABLED <-> BROWSER-PLUGINS HardwareCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14362 <-> DISABLED <-> BROWSER-PLUGINS HardwareCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14364 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 6 ActiveX clsid access (browser-plugins.rules)
 * 1:14366 <-> DISABLED <-> BROWSER-PLUGINS VmdbQuery Class ActiveX clsid access (browser-plugins.rules)
 * 1:14368 <-> DISABLED <-> BROWSER-PLUGINS VmdbQuery Class ActiveX function call access (browser-plugins.rules)
 * 1:14370 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj2 Class ActiveX clsid access (browser-plugins.rules)
 * 1:14372 <-> DISABLED <-> BROWSER-PLUGINS vmappPropObj2 Class ActiveX function call access (browser-plugins.rules)
 * 1:14374 <-> DISABLED <-> BROWSER-PLUGINS VmappPoll Class ActiveX clsid access (browser-plugins.rules)
 * 1:14376 <-> DISABLED <-> BROWSER-PLUGINS VmappPoll Class ActiveX function call access (browser-plugins.rules)
 * 1:14378 <-> DISABLED <-> BROWSER-PLUGINS VMClient Class ActiveX clsid access (browser-plugins.rules)
 * 1:14380 <-> DISABLED <-> BROWSER-PLUGINS VMClient Class ActiveX function call access (browser-plugins.rules)
 * 1:14382 <-> DISABLED <-> BROWSER-PLUGINS Pq2vcom.Pq2v ActiveX clsid access (browser-plugins.rules)
 * 1:14384 <-> DISABLED <-> BROWSER-PLUGINS Pq2vcom.Pq2v ActiveX function call access (browser-plugins.rules)
 * 1:14386 <-> DISABLED <-> BROWSER-PLUGINS VmdbSchema Class ActiveX clsid access (browser-plugins.rules)
 * 1:14388 <-> DISABLED <-> BROWSER-PLUGINS VmdbSchema Class ActiveX function call access (browser-plugins.rules)
 * 1:14394 <-> DISABLED <-> BROWSER-PLUGINS VixCOM.VixLib ActiveX clsid access (browser-plugins.rules)
 * 1:14396 <-> DISABLED <-> BROWSER-PLUGINS VixCOM.VixLib ActiveX function call access (browser-plugins.rules)
 * 1:14398 <-> DISABLED <-> BROWSER-PLUGINS vmappsdk.CuiObj ActiveX clsid access (browser-plugins.rules)
 * 1:14400 <-> DISABLED <-> BROWSER-PLUGINS vmappsdk.CuiObj ActiveX function call access (browser-plugins.rules)
 * 1:14402 <-> DISABLED <-> BROWSER-PLUGINS RemoteBrowseDlg Class ActiveX clsid access (browser-plugins.rules)
 * 1:14404 <-> DISABLED <-> BROWSER-PLUGINS RemoteBrowseDlg Class ActiveX function call access (browser-plugins.rules)
 * 1:14406 <-> DISABLED <-> BROWSER-PLUGINS RegVmsCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14408 <-> DISABLED <-> BROWSER-PLUGINS RegVmsCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14410 <-> DISABLED <-> BROWSER-PLUGINS VmdbEnumTags Class ActiveX clsid access (browser-plugins.rules)
 * 1:14412 <-> DISABLED <-> BROWSER-PLUGINS VmdbEnumTags Class ActiveX function call access (browser-plugins.rules)
 * 1:14414 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 7 ActiveX clsid access (browser-plugins.rules)
 * 1:14420 <-> DISABLED <-> BROWSER-PLUGINS VmdbDatabase Class ActiveX clsid access (browser-plugins.rules)
 * 1:14422 <-> DISABLED <-> BROWSER-PLUGINS VmdbDatabase Class ActiveX function call access (browser-plugins.rules)
 * 1:14424 <-> DISABLED <-> BROWSER-PLUGINS VMAppSdkUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14426 <-> DISABLED <-> BROWSER-PLUGINS VMAppSdkUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14428 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 8 ActiveX clsid access (browser-plugins.rules)
 * 1:14430 <-> DISABLED <-> BROWSER-PLUGINS VMEnumStrings Class ActiveX clsid access (browser-plugins.rules)
 * 1:14432 <-> DISABLED <-> BROWSER-PLUGINS VMEnumStrings Class ActiveX function call access (browser-plugins.rules)
 * 1:14434 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 9 ActiveX clsid access (browser-plugins.rules)
 * 1:14436 <-> DISABLED <-> BROWSER-PLUGINS VMClientHost Class ActiveX clsid access (browser-plugins.rules)
 * 1:14438 <-> DISABLED <-> BROWSER-PLUGINS VMClientHost Class ActiveX function call access (browser-plugins.rules)
 * 1:14440 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 10 ActiveX clsid access (browser-plugins.rules)
 * 1:14442 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 11 ActiveX clsid access (browser-plugins.rules)
 * 1:14444 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 12 ActiveX clsid access (browser-plugins.rules)
 * 1:14446 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 13 ActiveX clsid access (browser-plugins.rules)
 * 1:14448 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SystemReconfigur ActiveX clsid access (browser-plugins.rules)
 * 1:14450 <-> DISABLED <-> BROWSER-PLUGINS reconfig.SystemReconfigur ActiveX function call access (browser-plugins.rules)
 * 1:14452 <-> DISABLED <-> BROWSER-PLUGINS vmhwcfg.NwzCompleted ActiveX clsid access (browser-plugins.rules)
 * 1:14454 <-> DISABLED <-> BROWSER-PLUGINS vmhwcfg.NwzCompleted ActiveX function call access (browser-plugins.rules)
 * 1:14456 <-> DISABLED <-> BROWSER-PLUGINS MksCompatCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14458 <-> DISABLED <-> BROWSER-PLUGINS MksCompatCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14460 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 14 ActiveX clsid access (browser-plugins.rules)
 * 1:14466 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 15 ActiveX clsid access (browser-plugins.rules)
 * 1:14468 <-> DISABLED <-> BROWSER-PLUGINS Elevated.HostDeviceInfos ActiveX clsid access (browser-plugins.rules)
 * 1:14470 <-> DISABLED <-> BROWSER-PLUGINS Elevated.HostDeviceInfos ActiveX function call access (browser-plugins.rules)
 * 1:14472 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 16 ActiveX clsid access (browser-plugins.rules)
 * 1:14474 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 17 ActiveX clsid access (browser-plugins.rules)
 * 1:14476 <-> DISABLED <-> BROWSER-PLUGINS reconfig.GuestInfo ActiveX clsid access (browser-plugins.rules)
 * 1:14478 <-> DISABLED <-> BROWSER-PLUGINS reconfig.GuestInfo ActiveX function call access (browser-plugins.rules)
 * 1:14480 <-> DISABLED <-> BROWSER-PLUGINS VmappPropFrame Class ActiveX clsid access (browser-plugins.rules)
 * 1:14482 <-> DISABLED <-> BROWSER-PLUGINS VmappPropFrame Class ActiveX function call access (browser-plugins.rules)
 * 1:14484 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.VhdConverter ActiveX clsid access (browser-plugins.rules)
 * 1:14486 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.VhdConverter ActiveX function call access (browser-plugins.rules)
 * 1:14488 <-> DISABLED <-> BROWSER-PLUGINS VMSwitchCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14490 <-> DISABLED <-> BROWSER-PLUGINS VMSwitchCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14492 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 18 ActiveX clsid access (browser-plugins.rules)
 * 1:14494 <-> DISABLED <-> BROWSER-PLUGINS VmdbUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14496 <-> DISABLED <-> BROWSER-PLUGINS VmdbUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14498 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 19 ActiveX clsid access (browser-plugins.rules)
 * 1:14500 <-> DISABLED <-> BROWSER-PLUGINS VMwareVpcCvt.VpcC ActiveX clsid access (browser-plugins.rules)
 * 1:14502 <-> DISABLED <-> BROWSER-PLUGINS VMwareVpcCvt.VpcC ActiveX function call access (browser-plugins.rules)
 * 1:14504 <-> DISABLED <-> BROWSER-PLUGINS VmdbCnxUtil Class ActiveX clsid access (browser-plugins.rules)
 * 1:14506 <-> DISABLED <-> BROWSER-PLUGINS VmdbCnxUtil Class ActiveX function call access (browser-plugins.rules)
 * 1:14508 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrive ActiveX clsid access (browser-plugins.rules)
 * 1:14510 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrive ActiveX function call access (browser-plugins.rules)
 * 1:14512 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 20 ActiveX clsid access (browser-plugins.rules)
 * 1:14514 <-> DISABLED <-> BROWSER-PLUGINS VMClientVM Class ActiveX clsid access (browser-plugins.rules)
 * 1:14516 <-> DISABLED <-> BROWSER-PLUGINS VMClientVM Class ActiveX function call access (browser-plugins.rules)
 * 1:14518 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 21 ActiveX clsid access (browser-plugins.rules)
 * 1:14520 <-> DISABLED <-> BROWSER-PLUGINS Elevated.VMXCreator ActiveX clsid access (browser-plugins.rules)
 * 1:14522 <-> DISABLED <-> BROWSER-PLUGINS Elevated.VMXCreator ActiveX function call access (browser-plugins.rules)
 * 1:14524 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 22 ActiveX clsid access (browser-plugins.rules)
 * 1:14526 <-> DISABLED <-> BROWSER-PLUGINS HotfixWz Class ActiveX clsid access (browser-plugins.rules)
 * 1:14528 <-> DISABLED <-> BROWSER-PLUGINS HotfixWz Class ActiveX function call access (browser-plugins.rules)
 * 1:14530 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdates Class ActiveX clsid access (browser-plugins.rules)
 * 1:14532 <-> DISABLED <-> BROWSER-PLUGINS VmdbUpdates Class ActiveX function call access (browser-plugins.rules)
 * 1:14534 <-> DISABLED <-> BROWSER-PLUGINS VMListCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14536 <-> DISABLED <-> BROWSER-PLUGINS VMListCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14538 <-> DISABLED <-> BROWSER-PLUGINS CheckedListViewWnd Class ActiveX clsid access (browser-plugins.rules)
 * 1:14540 <-> DISABLED <-> BROWSER-PLUGINS CheckedListViewWnd Class ActiveX function call access (browser-plugins.rules)
 * 1:14542 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 23 ActiveX clsid access (browser-plugins.rules)
 * 1:14544 <-> DISABLED <-> BROWSER-PLUGINS VmdbTreeCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14546 <-> DISABLED <-> BROWSER-PLUGINS VmdbTreeCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14548 <-> DISABLED <-> BROWSER-PLUGINS Nwz Class ActiveX clsid access (browser-plugins.rules)
 * 1:14550 <-> DISABLED <-> BROWSER-PLUGINS Nwz Class ActiveX function call access (browser-plugins.rules)
 * 1:14552 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrives ActiveX clsid access (browser-plugins.rules)
 * 1:14554 <-> DISABLED <-> BROWSER-PLUGINS Vmc2vmx.CoVPCDrives ActiveX function call access (browser-plugins.rules)
 * 1:14556 <-> DISABLED <-> BROWSER-PLUGINS MksCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14558 <-> DISABLED <-> BROWSER-PLUGINS MksCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14560 <-> DISABLED <-> BROWSER-PLUGINS VmappPropPath Class ActiveX clsid access (browser-plugins.rules)
 * 1:14562 <-> DISABLED <-> BROWSER-PLUGINS VmappPropPath Class ActiveX function call access (browser-plugins.rules)
 * 1:14564 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 24 ActiveX clsid access (browser-plugins.rules)
 * 1:14566 <-> DISABLED <-> BROWSER-PLUGINS PolicyCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14568 <-> DISABLED <-> BROWSER-PLUGINS PolicyCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14570 <-> DISABLED <-> BROWSER-PLUGINS VmdbParseError Class ActiveX clsid access (browser-plugins.rules)
 * 1:14572 <-> DISABLED <-> BROWSER-PLUGINS VmdbParseError Class ActiveX function call access (browser-plugins.rules)
 * 1:14574 <-> DISABLED <-> BROWSER-PLUGINS NavigationCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14576 <-> DISABLED <-> BROWSER-PLUGINS NavigationCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14578 <-> DISABLED <-> BROWSER-PLUGINS VMList Class ActiveX clsid access (browser-plugins.rules)
 * 1:14580 <-> DISABLED <-> BROWSER-PLUGINS VMList Class ActiveX function call access (browser-plugins.rules)
 * 1:14582 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 25 ActiveX clsid access (browser-plugins.rules)
 * 1:14584 <-> DISABLED <-> BROWSER-PLUGINS VMWare unspecified 26 ActiveX clsid access (browser-plugins.rules)
 * 1:14586 <-> DISABLED <-> BROWSER-PLUGINS CurrentVMCtl Class ActiveX clsid access (browser-plugins.rules)
 * 1:14588 <-> DISABLED <-> BROWSER-PLUGINS CurrentVMCtl Class ActiveX function call access (browser-plugins.rules)
 * 1:14590 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibHelper ActiveX clsid access (browser-plugins.rules)
 * 1:14592 <-> DISABLED <-> BROWSER-PLUGINS VhdCvtCom.DiskLibHelper ActiveX function call access (browser-plugins.rules)
 * 1:14594 <-> DISABLED <-> BROWSER-PLUGINS Peachtree Accounting 2004 ActiveX clsid access (browser-plugins.rules)
 * 1:14596 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne VSFlexGrid ActiveX clsid access (browser-plugins.rules)
 * 1:14598 <-> DISABLED <-> BROWSER-PLUGINS ComponentOne VSFlexGrid ActiveX function call access (browser-plugins.rules)
 * 1:14603 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveReport ARViewer2 ActiveX clsid access (browser-plugins.rules)
 * 1:14605 <-> DISABLED <-> BROWSER-PLUGINS Data Dynamics ActiveReport ARViewer2 ActiveX function call access (browser-plugins.rules)
 * 1:14610 <-> DISABLED <-> SERVER-WEBAPP Joomla invalid token administrative password reset attempt (server-webapp.rules)
 * 1:14631 <-> DISABLED <-> BROWSER-PLUGINS Husdawg System Requirements Lab Control ActiveX clsid access (browser-plugins.rules)
 * 1:14633 <-> DISABLED <-> BROWSER-PLUGINS PhotoStockPlus ActiveX clsid access (browser-plugins.rules)
 * 1:14637 <-> DISABLED <-> BROWSER-PLUGINS Microsoft PicturePusher ActiveX clsid access (browser-plugins.rules)
 * 1:14639 <-> DISABLED <-> BROWSER-PLUGINS Microsoft PicturePusher ActiveX function call access (browser-plugins.rules)
 * 1:14656 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XSS mouseevent PII disclosure attempt (browser-ie.rules)
 * 1:14744 <-> DISABLED <-> BROWSER-PLUGINS Hummingbird HostExplorer ActiveX clsid access (browser-plugins.rules)
 * 1:14746 <-> DISABLED <-> BROWSER-PLUGINS Autodesk DWF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:14750 <-> DISABLED <-> BROWSER-PLUGINS Autodesk LiveUpdate ActiveX function call access (browser-plugins.rules)
 * 1:14752 <-> DISABLED <-> BROWSER-PLUGINS Novell ZENworks Desktop Management ActiveX clsid access (browser-plugins.rules)
 * 1:14754 <-> DISABLED <-> BROWSER-PLUGINS Novell ZENworks Desktop Management ActiveX function call access (browser-plugins.rules)
 * 1:14778 <-> DISABLED <-> BROWSER-PLUGINS Dart Communications PowerTCP FTP ActiveX clsid access (browser-plugins.rules)
 * 1:14780 <-> DISABLED <-> BROWSER-PLUGINS Dart Communications PowerTCP FTP ActiveX function call access (browser-plugins.rules)
 * 1:14993 <-> DISABLED <-> BROWSER-PLUGINS Visagesoft eXPert PDF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:14995 <-> DISABLED <-> BROWSER-PLUGINS Visagesoft eXPert PDF Viewer ActiveX function call access (browser-plugins.rules)
 * 1:14997 <-> DISABLED <-> BROWSER-PLUGINS DjVu MSOffice Converter ActiveX clsid access (browser-plugins.rules)
 * 1:14999 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Debug Diagnostic Tool ActiveX clsid access (browser-plugins.rules)
 * 1:15001 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Debug Diagnostic Tool ActiveX function call access (browser-plugins.rules)
 * 1:15003 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15005 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX function call access (browser-plugins.rules)
 * 1:15007 <-> DISABLED <-> BROWSER-PLUGINS NOS Microsystems / Adobe getPlus Download Manager ActiveX clsid access (browser-plugins.rules)
 * 1:15069 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui mdrmsap ActiveX clsid access (browser-plugins.rules)
 * 1:15088 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX clsid access (browser-plugins.rules)
 * 1:15090 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX function call access (browser-plugins.rules)
 * 1:15092 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic DataGrid ActiveX clsid access (browser-plugins.rules)
 * 1:15094 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic DataGrid ActiveX function call access (browser-plugins.rules)
 * 1:15118 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX clsid access  (browser-plugins.rules)
 * 1:15119 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX clsid unicode access  (browser-plugins.rules)
 * 1:15120 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX function call access  (browser-plugins.rules)
 * 1:15121 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual Basic Winsock ActiveX function call unicode access  (browser-plugins.rules)
 * 1:15159 <-> DISABLED <-> BROWSER-PLUGINS Evans FTP ActiveX clsid access (browser-plugins.rules)
 * 1:15161 <-> DISABLED <-> BROWSER-PLUGINS Evans FTP ActiveX function call access (browser-plugins.rules)
 * 1:15173 <-> DISABLED <-> BROWSER-PLUGINS Phoenician Casino ActiveX clsid access (browser-plugins.rules)
 * 1:15175 <-> DISABLED <-> BROWSER-PLUGINS Phoenician Casino ActiveX function call access (browser-plugins.rules)
 * 1:15177 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro HouseCall ActiveX clsid access (browser-plugins.rules)
 * 1:15179 <-> DISABLED <-> BROWSER-PLUGINS Trend Micro HouseCall ActiveX function call access (browser-plugins.rules)
 * 1:15181 <-> DISABLED <-> BROWSER-PLUGINS SaschArt SasCam Webcam Server ActiveX clsid access (browser-plugins.rules)
 * 1:15228 <-> DISABLED <-> BROWSER-PLUGINS Ciansoft PDFBuilderX ActiveX clsid access (browser-plugins.rules)
 * 1:15232 <-> DISABLED <-> BROWSER-PLUGINS Easy Grid ActiveX clsid access (browser-plugins.rules)
 * 1:15234 <-> DISABLED <-> BROWSER-PLUGINS Easy Grid ActiveX function call access (browser-plugins.rules)
 * 1:15247 <-> DISABLED <-> BROWSER-PLUGINS JamDTA ActiveX clsid access (browser-plugins.rules)
 * 1:15249 <-> DISABLED <-> BROWSER-PLUGINS SmartVMD ActiveX clsid access (browser-plugins.rules)
 * 1:15251 <-> DISABLED <-> BROWSER-PLUGINS MetaProducts MetaTreeX ActiveX clsid access (browser-plugins.rules)
 * 1:15253 <-> DISABLED <-> BROWSER-PLUGINS MetaProducts MetaTreeX ActiveX function call access (browser-plugins.rules)
 * 1:15270 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies PDF417 ActiveX clsid access (browser-plugins.rules)
 * 1:15272 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies PDF417 ActiveX function call access (browser-plugins.rules)
 * 1:15274 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies DataMatrix ActiveX clsid access (browser-plugins.rules)
 * 1:15276 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies DataMatrix ActiveX function call access (browser-plugins.rules)
 * 1:15278 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:15280 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX function call access (browser-plugins.rules)
 * 1:15282 <-> DISABLED <-> BROWSER-PLUGINS FlexCell Grid ActiveX clsid access (browser-plugins.rules)
 * 1:15284 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioGrabber2 ActiveX clsid access (browser-plugins.rules)
 * 1:15286 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioGrabber2 ActiveX function call access (browser-plugins.rules)
 * 1:15288 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioInformation2 ActiveX clsid access (browser-plugins.rules)
 * 1:15290 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioInformation2 ActiveX function call access (browser-plugins.rules)
 * 1:15307 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Animation Control ActiveX clsid access (browser-plugins.rules)
 * 1:15309 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Animation Control ActiveX function call access (browser-plugins.rules)
 * 1:15315 <-> DISABLED <-> BROWSER-PLUGINS Akamai DownloadManager ActiveX clsid access (browser-plugins.rules)
 * 1:15317 <-> DISABLED <-> BROWSER-PLUGINS Akamai DownloadManager ActiveX function call access (browser-plugins.rules)
 * 1:15330 <-> DISABLED <-> BROWSER-PLUGINS Nokia Phoenix Service 1 ActiveX clsid access (browser-plugins.rules)
 * 1:15332 <-> DISABLED <-> BROWSER-PLUGINS Nokia Phoenix Service 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15334 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 7000 ActiveX clsid access (browser-plugins.rules)
 * 1:15336 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 7000 ActiveX function call access (browser-plugins.rules)
 * 1:15338 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8120 ActiveX clsid access (browser-plugins.rules)
 * 1:15340 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8120 ActiveX function call access (browser-plugins.rules)
 * 1:15342 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8200 ActiveX clsid access (browser-plugins.rules)
 * 1:15344 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveX 8200 ActiveX function call access (browser-plugins.rules)
 * 1:15346 <-> DISABLED <-> BROWSER-PLUGINS Synactis ALL In-The-Box ActiveX clsid access (browser-plugins.rules)
 * 1:15348 <-> DISABLED <-> BROWSER-PLUGINS Synactis ALL In-The-Box ActiveX function call access (browser-plugins.rules)
 * 1:15350 <-> DISABLED <-> BROWSER-PLUGINS Web on Windows ActiveX clsid access (browser-plugins.rules)
 * 1:15352 <-> DISABLED <-> BROWSER-PLUGINS Web on Windows ActiveX function call access (browser-plugins.rules)
 * 1:15368 <-> DISABLED <-> BROWSER-PLUGINS FathFTP ActiveX clsid access (browser-plugins.rules)
 * 1:15370 <-> DISABLED <-> BROWSER-PLUGINS FathFTP ActiveX function call access (browser-plugins.rules)
 * 1:15372 <-> DISABLED <-> BROWSER-PLUGINS iDefense COMRaider ActiveX clsid access (browser-plugins.rules)
 * 1:15374 <-> DISABLED <-> BROWSER-PLUGINS iDefense COMRaider ActiveX function call access (browser-plugins.rules)
 * 1:15376 <-> DISABLED <-> BROWSER-PLUGINS Sopcast SopCore ActiveX clsid access (browser-plugins.rules)
 * 1:15378 <-> DISABLED <-> BROWSER-PLUGINS Sopcast SopCore ActiveX function call access (browser-plugins.rules)
 * 1:15380 <-> DISABLED <-> BROWSER-PLUGINS HP Virtual Rooms v7 ActiveX clsid access (browser-plugins.rules)
 * 1:15424 <-> DISABLED <-> SERVER-WEBAPP phpBB mod shoutbox sql injection attempt (server-webapp.rules)
 * 1:15425 <-> DISABLED <-> SERVER-WEBAPP phpBB mod tag board sql injection attempt (server-webapp.rules)
 * 1:15432 <-> DISABLED <-> SERVER-WEBAPP wordpress cat parameter arbitrary file execution attempt (server-webapp.rules)
 * 1:15458 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer navigating between pages race condition attempt (browser-ie.rules)
 * 1:15491 <-> DISABLED <-> SERVER-WEBAPP Subversion 1.0.2 dated-rev-report buffer overflow over http attempt (server-webapp.rules)
 * 1:15531 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Unexpected method call remote code execution attempt (browser-ie.rules)
 * 1:15534 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML HttpRequest race condition exploit attempt (browser-ie.rules)
 * 1:15535 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer setCapture heap corruption exploit attempt (browser-ie.rules)
 * 1:15538 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange memory corruption attempt (browser-ie.rules)
 * 1:15543 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Communications Control v6 ActiveX clsid access (browser-plugins.rules)
 * 1:15545 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Communications Control v6 ActiveX function call access (browser-plugins.rules)
 * 1:15547 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 1 ActiveX clsid access (browser-plugins.rules)
 * 1:15549 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 1 ActiveX function call access (browser-plugins.rules)
 * 1:15551 <-> DISABLED <-> BROWSER-PLUGINS eBay Picture Uploads control 2 ActiveX clsid access (browser-plugins.rules)
 * 1:15557 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EnjoySAP ActiveX clsid access (browser-plugins.rules)
 * 1:15726 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager URI rping stack buffer overflow attempt (server-webapp.rules)
 * 1:15878 <-> DISABLED <-> BROWSER-PLUGINS AcerCtrls.APlunch ActiveX clsid access (browser-plugins.rules)
 * 1:15880 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer popup window object tag code execution attempt (browser-ie.rules)
 * 1:15926 <-> DISABLED <-> BROWSER-PLUGINS PPStream PPSMediaList ActiveX clsid access (browser-plugins.rules)
 * 1:15928 <-> DISABLED <-> BROWSER-PLUGINS PPStream PPSMediaList ActiveX function call access (browser-plugins.rules)
 * 1:15933 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL canonicalization address bar spoofing attempt (browser-ie.rules)
 * 1:15953 <-> DISABLED <-> SERVER-WEBAPP Ipswitch IMail Calendaring arbitrary file read attempt (server-webapp.rules)
 * 1:15977 <-> DISABLED <-> SERVER-WEBAPP PHP strip_tags bypass vulnerability exploit attempt (server-webapp.rules)
 * 1:15978 <-> DISABLED <-> SERVER-WEBAPP Macromedia JRun 4 mod_jrun buffer overflow attempt (server-webapp.rules)
 * 1:15982 <-> DISABLED <-> SERVER-WEBAPP Ipswitch WhatsUp Gold DOS Device HTTP request denial of service attempt (server-webapp.rules)
 * 1:16028 <-> DISABLED <-> SERVER-WEBAPP Novell Groupwise Messenger parameters invalid memory access attempt (server-webapp.rules)
 * 1:16056 <-> DISABLED <-> SERVER-WEBAPP Symantec Scan Engine authentication bypass attempt (server-webapp.rules)
 * 1:16078 <-> DISABLED <-> SERVER-WEBAPP PHP memory_limit vulnerability exploit attempt (server-webapp.rules)
 * 1:16149 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:16150 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer variant argument validation remote code execution attempt (browser-ie.rules)
 * 1:16151 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized or deleted object access attempt (browser-ie.rules)
 * 1:16152 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer table layout unitialized or deleted object access attempt (browser-ie.rules)
 * 1:16155 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer indexing service malformed parameters (browser-ie.rules)
 * 1:16159 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 1 ActiveX clsid access (browser-plugins.rules)
 * 1:16161 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 2 ActiveX clsid access (browser-plugins.rules)
 * 1:16163 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 3 ActiveX clsid access (browser-plugins.rules)
 * 1:16165 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Office Excel Add-in for SQL Analysis Services 4 ActiveX clsid access (browser-plugins.rules)
 * 1:16218 <-> DISABLED <-> SERVER-WEBAPP Content-Length request offset smuggling attempt (server-webapp.rules)
 * 1:16305 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16307 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16317 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mouse move during refresh memory corruption attempt (browser-ie.rules)
 * 1:16326 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 DOM memory corruption attempt (browser-ie.rules)
 * 1:16330 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer orphan DOM objects memory corruption attempt (browser-ie.rules)
 * 1:16340 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Player DHTML Editing ActiveX clsid access (browser-plugins.rules)
 * 1:16379 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui sapirrfc ActiveX clsid access (browser-plugins.rules)
 * 1:16386 <-> DISABLED <-> BROWSER-PLUGINS AcroPDF.PDF ActiveX clsid access (browser-plugins.rules)
 * 1:16388 <-> DISABLED <-> BROWSER-PLUGINS AcroPDF.PDF ActiveX function call access (browser-plugins.rules)
 * 1:16426 <-> DISABLED <-> SERVER-WEBAPP Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - PROPFIND method (server-webapp.rules)
 * 1:16427 <-> DISABLED <-> SERVER-WEBAPP Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - LOCK method (server-webapp.rules)
 * 1:16429 <-> DISABLED <-> SERVER-WEBAPP Novell iManager eDirectory plugin schema buffer overflow attempt - GET request (server-webapp.rules)
 * 1:16430 <-> DISABLED <-> SERVER-WEBAPP Novell iManager eDirectory plugin schema buffer overflow attempt - POST request (server-webapp.rules)
 * 1:16504 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 encoded content handling exploit attempt (browser-ie.rules)
 * 1:16505 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HTML parsing memory corruption attempt (browser-ie.rules)
 * 1:16509 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer designMode-enabled information disclosure attempt (browser-ie.rules)
 * 1:16565 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX clsid access (browser-plugins.rules)
 * 1:16566 <-> DISABLED <-> BROWSER-PLUGINS Tumbleweed SecureTransport ActiveX clsid access (browser-plugins.rules)
 * 1:16568 <-> DISABLED <-> BROWSER-PLUGINS Altnet Download Manager ADM4 ActiveX clsid access (browser-plugins.rules)
 * 1:16569 <-> DISABLED <-> BROWSER-PLUGINS EnjoySAP kweditcontrol ActiveX clsid access (browser-plugins.rules)
 * 1:16571 <-> DISABLED <-> BROWSER-PLUGINS EnjoySAP kweditcontrol ActiveX function call access (browser-plugins.rules)
 * 1:16573 <-> DISABLED <-> BROWSER-PLUGINS obfuscated ActiveX object instantiation via unescape (browser-plugins.rules)
 * 1:16575 <-> DISABLED <-> BROWSER-PLUGINS RKD Software BarCode ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:16580 <-> DISABLED <-> BROWSER-PLUGINS NCTAudioFile2 ActiveX clsid access via object tag (browser-plugins.rules)
 * 1:16581 <-> DISABLED <-> BROWSER-PLUGINS Persits Software XUpload ActiveX clsid unsafe function access attempt (browser-plugins.rules)
 * 1:16584 <-> DISABLED <-> BROWSER-IE Oracle Java Web Start arbitrary command execution attempt - Internet Explorer (browser-ie.rules)
 * 1:16587 <-> DISABLED <-> BROWSER-PLUGINS Symantec Altiris Deployment Solution ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16590 <-> DISABLED <-> BROWSER-PLUGINS Oracle EasyMail Objects ActiveX exploit attempt (browser-plugins.rules)
 * 1:16599 <-> DISABLED <-> BROWSER-PLUGINS AtHocGov IWSAlerts ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:16604 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovalarm.exe Accept-Language buffer overflow attempt (server-webapp.rules)
 * 1:16608 <-> DISABLED <-> BROWSER-PLUGINS HP Mercury Quality Center SPIDERLib ActiveX control access attempt (browser-plugins.rules)
 * 1:16678 <-> DISABLED <-> SERVER-WEBAPP Tandberg VCS local file disclosure attempt (server-webapp.rules)
 * 1:16681 <-> DISABLED <-> SERVER-WEBAPP Basic Authorization string overflow attempt (server-webapp.rules)
 * 1:16682 <-> DISABLED <-> SERVER-WEBAPP Oracle ONE Web Server JSP source code disclosure attempt (server-webapp.rules)
 * 1:16687 <-> DISABLED <-> BROWSER-PLUGINS Juniper Networks SSL-VPN Client JuniperSetup ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:16704 <-> DISABLED <-> BROWSER-PLUGINS CA eTrust PestPatrol ActiveX Initialize method overflow attempt (browser-plugins.rules)
 * 1:16711 <-> DISABLED <-> BROWSER-PLUGINS E-Book Systems FlipViewer FlipViewerX.dll activex clsid access ActiveX clsid access (browser-plugins.rules)
 * 1:16712 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - GET (server-webapp.rules)
 * 1:16713 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - POST (server-webapp.rules)
 * 1:16714 <-> DISABLED <-> BROWSER-PLUGINS SoftArtisans XFile FileManager ActiveX Control access attempt (browser-plugins.rules)
 * 1:16715 <-> DISABLED <-> BROWSER-PLUGINS SaschArt SasCam Webcam Server ActiveX control exploit attempt (browser-plugins.rules)
 * 1:16725 <-> DISABLED <-> BROWSER-PLUGINS ActivePDF WebGrabber APWebGrb.ocx GetStatus method overflow attempt (browser-plugins.rules)
 * 1:16729 <-> DISABLED <-> BROWSER-PLUGINS McAfee Remediation client ActiveX control access attempt (browser-plugins.rules)
 * 1:16740 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX control code execution attempt (browser-plugins.rules)
 * 1:16741 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16745 <-> DISABLED <-> BROWSER-PLUGINS DjVu ActiveX control access attempt (browser-plugins.rules)
 * 1:16767 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player SceneURL ActiveX clsid access (browser-plugins.rules)
 * 1:16769 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player ActiveX function call access (browser-plugins.rules)
 * 1:16771 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Web3D Player WindsPlayerIE.View.1 ActiveX SceneURL method overflow attempt (browser-plugins.rules)
 * 1:16774 <-> DISABLED <-> BROWSER-PLUGINS EMC Captiva QuickScan Pro ActiveX function call access (browser-plugins.rules)
 * 1:16776 <-> DISABLED <-> BROWSER-PLUGINS KeyWorks KeyHelp ActiveX control JumpURL method access attempt (browser-plugins.rules)
 * 1:16779 <-> DISABLED <-> BROWSER-PLUGINS EasyMail IMAP4 ActiveX clsid access (browser-plugins.rules)
 * 1:16781 <-> DISABLED <-> BROWSER-PLUGINS EasyMail IMAP4 ActiveX function call access (browser-plugins.rules)
 * 1:16783 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX clsid access (browser-plugins.rules)
 * 1:16784 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX function call access (browser-plugins.rules)
 * 1:16785 <-> DISABLED <-> BROWSER-PLUGINS AwingSoft Winds3D Player SceneURL method command execution attempt (browser-plugins.rules)
 * 1:16789 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX object access attempt (browser-plugins.rules)
 * 1:16790 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Crypt 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:16791 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EAI WebViewer3D ActiveX clsid access (browser-plugins.rules)
 * 1:16793 <-> DISABLED <-> BROWSER-PLUGINS SAP AG SAPgui EAI WebViewer3D ActiveX function call access (browser-plugins.rules)
 * 1:16802 <-> DISABLED <-> BROWSER-PLUGINS WinDVD IASystemInfo.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17060 <-> DISABLED <-> BROWSER-PLUGINS Roxio CinePlayer SonicDVDDashVRNav.dll ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:17061 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Personal Firewall 2004 ActiveX clsid access (browser-plugins.rules)
 * 1:17063 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17065 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17067 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 3 ActiveX clsid access (browser-plugins.rules)
 * 1:17069 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 4 ActiveX clsid access (browser-plugins.rules)
 * 1:17071 <-> DISABLED <-> BROWSER-PLUGINS Logitech Video Call 5 ActiveX clsid access (browser-plugins.rules)
 * 1:17073 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX clsid access (browser-plugins.rules)
 * 1:17075 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX function call access (browser-plugins.rules)
 * 1:17077 <-> DISABLED <-> BROWSER-PLUGINS Ask Toolbar AskJeevesToolBar.SettingsPlugin.1 ActiveX control buffer overflow attempt (browser-plugins.rules)
 * 1:17078 <-> DISABLED <-> BROWSER-PLUGINS GOM Player GomWeb ActiveX clsid access (browser-plugins.rules)
 * 1:17080 <-> DISABLED <-> BROWSER-PLUGINS GOM Player GomWeb ActiveX function call access (browser-plugins.rules)
 * 1:17082 <-> DISABLED <-> BROWSER-PLUGINS SonicWALL SSL-VPN NeLaunchCtrl ActiveX clsid access (browser-plugins.rules)
 * 1:17084 <-> DISABLED <-> BROWSER-PLUGINS Creative Software AutoUpdate Engine ActiveX clsid access (browser-plugins.rules)
 * 1:17086 <-> DISABLED <-> BROWSER-PLUGINS Creative Software AutoUpdate Engine CTSUEng.ocx ActiveX control access attempt (browser-plugins.rules)
 * 1:17087 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:17089 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX function call access (browser-plugins.rules)
 * 1:17091 <-> DISABLED <-> BROWSER-PLUGINS VeryDOC PDF Viewer ActiveX control OpenPDF buffer overflow attempt (browser-plugins.rules)
 * 1:17096 <-> DISABLED <-> BROWSER-PLUGINS AOL WinAmpX ActiveX clsid access (browser-plugins.rules)
 * 1:17098 <-> DISABLED <-> BROWSER-PLUGINS AOL IWinAmpActiveX class ConvertFile buffer overflow attempt (browser-plugins.rules)
 * 1:17099 <-> DISABLED <-> BROWSER-PLUGINS CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17101 <-> DISABLED <-> BROWSER-PLUGINS CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX function call access (browser-plugins.rules)
 * 1:17115 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross domain information disclosure attempt (browser-ie.rules)
 * 1:17136 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 6 race condition exploit attempt (browser-ie.rules)
 * 1:17167 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17169 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17171 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 3 ActiveX clsid access (browser-plugins.rules)
 * 1:17173 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 4 ActiveX clsid access (browser-plugins.rules)
 * 1:17175 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 5 ActiveX clsid access (browser-plugins.rules)
 * 1:17177 <-> DISABLED <-> BROWSER-PLUGINS Oracle Siebel Option Pack 6 ActiveX clsid access (browser-plugins.rules)
 * 1:17296 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office Outlook Web Access XSRF attempt (server-webapp.rules)
 * 1:17311 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS import cross-domain restriction bypass attempt (browser-ie.rules)
 * 1:17447 <-> ENABLED <-> SERVER-WEBAPP 407 Proxy Authentication Required (server-webapp.rules)
 * 1:17592 <-> DISABLED <-> BROWSER-PLUGINS Microsoft MyInfo.dll ActiveX clsid access (browser-plugins.rules)
 * 1:17593 <-> DISABLED <-> BROWSER-PLUGINS Microsoft msdxm.ocx ActiveX clsid access (browser-plugins.rules)
 * 1:17594 <-> DISABLED <-> BROWSER-PLUGINS Microsoft creator.dll 1 ActiveX clsid access (browser-plugins.rules)
 * 1:17595 <-> DISABLED <-> BROWSER-PLUGINS Microsoft creator.dll 2 ActiveX clsid access (browser-plugins.rules)
 * 1:17654 <-> DISABLED <-> BROWSER-PLUGINS Facebook Photo Uploader ActiveX exploit attempt (browser-plugins.rules)
 * 1:17670 <-> DISABLED <-> BROWSER-PLUGINS BigAnt Office Manager ActiveX clsid access (browser-plugins.rules)
 * 1:17672 <-> DISABLED <-> BROWSER-PLUGINS BigAnt Office Manager ActiveX function call access (browser-plugins.rules)
 * 1:17674 <-> DISABLED <-> BROWSER-PLUGINS Skype Extras Manager ActiveX clsid access (browser-plugins.rules)
 * 1:17676 <-> DISABLED <-> BROWSER-PLUGINS Skype Extras Manager ActiveX function call access (browser-plugins.rules)
 * 1:17774 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CSS XSRF exploit attempt (browser-ie.rules)
 * 1:18064 <-> DISABLED <-> BROWSER-PLUGINS Microsoft .NET framework EntityObject execution attempt  (browser-plugins.rules)
 * 1:18174 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS memory corruption attempt (browser-ie.rules)
 * 1:18175 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS memory corruption attempt (browser-ie.rules)
 * 1:18282 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer drag-and-drop vulnerability (browser-ie.rules)
 * 1:18299 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer implicit drag and drop file installation attempt (browser-ie.rules)
 * 1:18300 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer FTP command injection attempt (browser-ie.rules)
 * 1:18307 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer frameset memory corruption attempt (browser-ie.rules)
 * 1:18321 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInterrogator ActiveX clsid access (browser-plugins.rules)
 * 1:18322 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInterrogator ActiveX function call access (browser-plugins.rules)
 * 1:18323 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInstaller ActiveX clsid access (browser-plugins.rules)
 * 1:18324 <-> DISABLED <-> BROWSER-PLUGINS SonicWall Aventail EPInstaller ActiveX function call access (browser-plugins.rules)
 * 1:18325 <-> DISABLED <-> BROWSER-PLUGINS Image Viewer CP Gold 6 ActiveX clsid access (browser-plugins.rules)
 * 1:18333 <-> DISABLED <-> SERVER-WEBAPP phpBook date command execution attempt (server-webapp.rules)
 * 1:18334 <-> DISABLED <-> SERVER-WEBAPP phpBook mail command execution attempt (server-webapp.rules)
 * 1:18466 <-> DISABLED <-> SERVER-WEBAPP raSMP User-Agent XSS injection attempt (server-webapp.rules)
 * 1:18467 <-> DISABLED <-> SERVER-WEBAPP raSMP User-Agent XSS injection attempt (server-webapp.rules)
 * 1:18470 <-> DISABLED <-> SERVER-WEBAPP Java floating point number denial of service - via URI (server-webapp.rules)
 * 1:18471 <-> DISABLED <-> SERVER-WEBAPP Java floating point number denial of service - via POST (server-webapp.rules)
 * 1:18475 <-> DISABLED <-> SERVER-WEBAPP HP Openview OvWebHelp.exe buffer overflow (server-webapp.rules)
 * 1:18478 <-> DISABLED <-> SERVER-WEBAPP miniBB rss.php premodDir remote file include attempt (server-webapp.rules)
 * 1:18479 <-> DISABLED <-> SERVER-WEBAPP miniBB rss.php pathToFiles remote file include attempt (server-webapp.rules)
 * 1:18480 <-> DISABLED <-> SERVER-WEBAPP HP openview network node manager ovlogin.exe buffer overflow - userid parameter (server-webapp.rules)
 * 1:18481 <-> DISABLED <-> SERVER-WEBAPP HP openview network node manager ovlogin.exe buffer overflow - password parameter (server-webapp.rules)
 * 1:18490 <-> DISABLED <-> BROWSER-PLUGINS Whale Client Components ActiveX clsid access (browser-plugins.rules)
 * 1:18491 <-> DISABLED <-> BROWSER-PLUGINS Whale Client Components ActiveX ProgID access (browser-plugins.rules)
 * 1:18586 <-> DISABLED <-> SERVER-WEBAPP Visuplay CMS news_article.php unspecified SQL injection attempt  (server-webapp.rules)
 * 1:18669 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross-domain object manipulation attempt (browser-ie.rules)
 * 1:18672 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 Developer Tool ActiveX clsid access (browser-ie.rules)
 * 1:18678 <-> DISABLED <-> SERVER-WEBAPP osCommerce categories.php Arbitrary File Upload And Code Execution (server-webapp.rules)
 * 1:18741 <-> DISABLED <-> BROWSER-PLUGINS CrystalReports EnterpriseControls ActiveX clsid access (browser-plugins.rules)
 * 1:18742 <-> DISABLED <-> SERVER-WEBAPP IBM WebSphere Expect header cross-site scripting (server-webapp.rules)
 * 1:18743 <-> DISABLED <-> SERVER-WEBAPP VLC player web interface format string attack (server-webapp.rules)
 * 1:18745 <-> DISABLED <-> SERVER-WEBAPP HP Power Manager formExportDataLogs buffer overflow attempt (server-webapp.rules)
 * 1:18751 <-> DISABLED <-> SERVER-WEBAPP Samba SWAT HTTP Authentication overflow attempt (server-webapp.rules)
 * 1:18761 <-> DISABLED <-> SERVER-WEBAPP Majordomo2 http directory traversal attempt (server-webapp.rules)
 * 1:18904 <-> DISABLED <-> BROWSER-PLUGINS KingView ActiveX clsid access (browser-plugins.rules)
 * 1:18932 <-> DISABLED <-> SERVER-WEBAPP Jboss default configuration unauthorized application add attempt (server-webapp.rules)
 * 1:18993 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager server name exploit attempt (server-webapp.rules)
 * 1:19235 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer copy/paste memory corruption attempt (browser-ie.rules)
 * 1:19236 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer drag event memory corruption attempt (browser-ie.rules)
 * 1:19238 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 self remove from markup vulnerability (browser-ie.rules)
 * 1:19239 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 toStaticHTML XSS attempt (browser-ie.rules)
 * 1:19240 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 6/7/8 reload stylesheet attempt (browser-ie.rules)
 * 1:19553 <-> DISABLED <-> SERVER-WEBAPP phpMyAdmin session_to_unset session variable injection attempt (server-webapp.rules)
 * 1:19558 <-> DISABLED <-> SERVER-WEBAPP JBoss expression language actionOutcome remote code execution (server-webapp.rules)
 * 1:19561 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealPlayer ieframe.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19562 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19563 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX function call access (browser-plugins.rules)
 * 1:19564 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX clsid access (browser-plugins.rules)
 * 1:19565 <-> DISABLED <-> BROWSER-PLUGINS RealNetworks RealGames InstallerDlg.dll ActiveX function call access (browser-plugins.rules)
 * 1:19610 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash ActiveX function call access (browser-plugins.rules)
 * 1:19651 <-> DISABLED <-> BROWSER-PLUGINS Cisco AnyConnect ActiveX function call access (browser-plugins.rules)
 * 1:19653 <-> DISABLED <-> SERVER-WEBAPP Wordpress timthumb.php theme remote file include attack attempt (server-webapp.rules)
 * 1:19666 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer multi-window access memory corruption attempt (browser-ie.rules)
 * 1:19667 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cross-domain scripting attack (browser-ie.rules)
 * 1:19694 <-> DISABLED <-> SERVER-WEBAPP Microsoft Windows .NET Chart Control directory traversal attempt (server-webapp.rules)
 * 1:20013 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager webappmon.exe host header buffer overflow attempt (server-webapp.rules)
 * 1:20044 <-> DISABLED <-> BROWSER-PLUGINS F-Secure Anti-Virus fsresh.dll clsid access (browser-plugins.rules)
 * 1:20111 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20112 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20113 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XSS vulnerability attempt (server-webapp.rules)
 * 1:20114 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint hiddenSpanData cross site scripting attempt (server-webapp.rules)
 * 1:20115 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint XML external entity exploit attempt (server-webapp.rules)
 * 1:20116 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint Javascript XSS attempt (server-webapp.rules)
 * 1:20159 <-> ENABLED <-> SERVER-WEBAPP Oracle GlassFish Server authentication bypass attempt (server-webapp.rules)
 * 1:20160 <-> DISABLED <-> SERVER-WEBAPP Oracle GlassFish Server successful authentication bypass attempt (server-webapp.rules)
 * 1:20168 <-> DISABLED <-> BROWSER-PLUGINS ChemView SaveAsMolFile vulnerability ActiveX clsid access (browser-plugins.rules)
 * 1:20177 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20179 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe userid parameter buffer overflow attempt (server-webapp.rules)
 * 1:20180 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM ovlogin.exe passwd parameter buffer overflow attempt (server-webapp.rules)
 * 1:20240 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM nnmRptConfig.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20241 <-> DISABLED <-> SERVER-WEBAPP HP OpenView NNM snmp.exe CGI Host parameter buffer overflow attempt (server-webapp.rules)
 * 1:20273 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer jscript9 parsing corruption attempt (browser-ie.rules)
 * 1:20285 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX clsid access (browser-plugins.rules)
 * 1:20286 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX function call access (browser-plugins.rules)
 * 1:20446 <-> DISABLED <-> SERVER-WEBAPP DiskPulseServer GetServerInfo request buffer overflow (server-webapp.rules)
 * 1:20533 <-> DISABLED <-> SERVER-WEBAPP php tiny shell upload attempt (server-webapp.rules)
 * 1:20536 <-> DISABLED <-> BROWSER-PLUGINS Moxa MediaDBPlayback.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20537 <-> DISABLED <-> BROWSER-PLUGINS Phobos.Playlist ActiveX clsid access (browser-plugins.rules)
 * 1:20538 <-> DISABLED <-> BROWSER-PLUGINS Phobos.Playlist ActiveX function call access (browser-plugins.rules)
 * 1:20573 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueX Control ExportEdaBom ActiveX clsid access (browser-plugins.rules)
 * 1:20574 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVueX Control ExportEdaBom ActiveX function call access (browser-plugins.rules)
 * 1:20615 <-> DISABLED <-> SERVER-WEBAPP Wordcircle SQL injection attempt (server-webapp.rules)
 * 1:20617 <-> DISABLED <-> SERVER-WEBAPP Sage SalesLogix admin authentication bypass attempt (server-webapp.rules)
 * 1:20619 <-> DISABLED <-> SERVER-WEBAPP CoreHTTP Long buffer overflow attempt (server-webapp.rules)
 * 1:20620 <-> DISABLED <-> SERVER-WEBAPP CoreHTTP Long buffer overflow attempt (server-webapp.rules)
 * 1:20623 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt  (server-webapp.rules)
 * 1:20624 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt (server-webapp.rules)
 * 1:20625 <-> DISABLED <-> SERVER-WEBAPP Venom Board SQL injection attempt (server-webapp.rules)
 * 1:20629 <-> DISABLED <-> SERVER-WEBAPP geoBlog SQL injection in viewcat.php cat parameter attempt (server-webapp.rules)
 * 1:20631 <-> DISABLED <-> SERVER-WEBAPP Akarru remote file include in main_content.php bm_content (server-webapp.rules)
 * 1:20632 <-> DISABLED <-> SERVER-WEBAPP AnnoncesV annonce.php remote file include attempt (server-webapp.rules)
 * 1:20633 <-> DISABLED <-> SERVER-WEBAPP Boite de News remote file include in inc.php url_index (server-webapp.rules)
 * 1:20640 <-> DISABLED <-> SERVER-WEBAPP VEGO Web Forum SQL injection in login.php username attempt (server-webapp.rules)
 * 1:20641 <-> DISABLED <-> SERVER-WEBAPP TheWebForum SQL injection in login.php username attempt (server-webapp.rules)
 * 1:20642 <-> DISABLED <-> SERVER-WEBAPP TankLogger SQL injection in showInfo.php livestock_id attempt (server-webapp.rules)
 * 1:20643 <-> DISABLED <-> SERVER-WEBAPP ScozBook SQL injection in auth.php adminname attempt (server-webapp.rules)
 * 1:20644 <-> DISABLED <-> SERVER-WEBAPP Lizard Cart CMS SQL injection in detail.php id attempt (server-webapp.rules)
 * 1:20645 <-> DISABLED <-> SERVER-WEBAPP Lizard Cart CMS SQL injection in pages.php id attempt (server-webapp.rules)
 * 1:20646 <-> DISABLED <-> SERVER-WEBAPP Benders Calendar SQL injection in index.php this_day attempt (server-webapp.rules)
 * 1:20647 <-> DISABLED <-> SERVER-WEBAPP inTouch SQL injection in index.php user attempt (server-webapp.rules)
 * 1:20648 <-> DISABLED <-> SERVER-WEBAPP Bit 5 Blog SQL injection in processlogin.php username via (server-webapp.rules)
 * 1:20649 <-> DISABLED <-> SERVER-WEBAPP ADNForum SQL injection in index.php fid attempt (server-webapp.rules)
 * 1:20650 <-> DISABLED <-> SERVER-WEBAPP MyNewsGroups remote file include in layersmenu.inc.php myng_root (server-webapp.rules)
 * 1:20651 <-> DISABLED <-> SERVER-WEBAPP Modernbill remote file include in config.php DIR (server-webapp.rules)
 * 1:20652 <-> DISABLED <-> SERVER-WEBAPP ME Download System remote file include in header.php Vb8878b936c2bd8ae0cab (server-webapp.rules)
 * 1:20654 <-> DISABLED <-> SERVER-WEBAPP GrapAgenda remote file include in index.php page (server-webapp.rules)
 * 1:20656 <-> DISABLED <-> SERVER-WEBAPP GestArtremote file include in aide.php3 aide (server-webapp.rules)
 * 1:20657 <-> DISABLED <-> SERVER-WEBAPP Free File Hosting remote file include in forgot_pass.php ad_body_temp (server-webapp.rules)
 * 1:20663 <-> DISABLED <-> SERVER-WEBAPP Comet WebFileManager remote file include in CheckUpload.php Language (server-webapp.rules)
 * 1:20674 <-> DISABLED <-> SERVER-WEBAPP Sourceforge Gallery search engine cross-site scripting attempt (server-webapp.rules)
 * 1:20680 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedating4CMS.php remote file include attempt (server-webapp.rules)
 * 1:20699 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XSRF timing attack against XSS filter (browser-ie.rules)
 * 1:20705 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20706 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access (browser-plugins.rules)
 * 1:20707 <-> DISABLED <-> BROWSER-PLUGINS Dell IT Assistant ActiveX clsid access (browser-plugins.rules)
 * 1:20710 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20711 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20712 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20713 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20714 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20715 <-> DISABLED <-> BROWSER-PLUGINS HP Photo Creative ActiveX clsid access (browser-plugins.rules)
 * 1:20716 <-> DISABLED <-> BROWSER-PLUGINS Yahoo!  CD Player ActiveX clsid access (browser-plugins.rules)
 * 1:20726 <-> DISABLED <-> SERVER-WEBAPP F-Secure web console username overflow attempt (server-webapp.rules)
 * 1:20728 <-> DISABLED <-> SERVER-WEBAPP WoW Roster remote file include with hslist.php and conf.php attempt (server-webapp.rules)
 * 1:20731 <-> DISABLED <-> SERVER-WEBAPP TSEP tsep_config absPath parameter PHP remote file include attempt (server-webapp.rules)
 * 1:20732 <-> DISABLED <-> SERVER-WEBAPP Sabdrimer PHP pluginpath remote file include attempt (server-webapp.rules)
 * 1:20737 <-> DISABLED <-> SERVER-WEBAPP 427BB cookie-based authentication bypass attempt (server-webapp.rules)
 * 1:20740 <-> DISABLED <-> SERVER-WEBAPP Dell OpenManage server application field buffer overflow attempt (server-webapp.rules)
 * 1:20815 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in chart.php art (server-webapp.rules)
 * 1:20816 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in admin.php art (server-webapp.rules)
 * 1:20817 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in modes.php art (server-webapp.rules)
 * 1:20818 <-> DISABLED <-> SERVER-WEBAPP Vmist Downstat remote file include in stats.php art (server-webapp.rules)
 * 1:20819 <-> DISABLED <-> SERVER-WEBAPP ACal Calendar Project cookie based authentication bypass attempt (server-webapp.rules)
 * 1:20826 <-> DISABLED <-> SERVER-WEBAPP OABoard forum script remote file injection attempt (server-webapp.rules)
 * 1:20827 <-> DISABLED <-> SERVER-WEBAPP phpThumb fltr[] parameter remote command execution attempt (server-webapp.rules)
 * 1:20832 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager administrator interface SQL injection attempt (server-webapp.rules)
 * 1:20845 <-> DISABLED <-> SERVER-WEBAPP HP Network Node Manager cross site scripting attempt (server-webapp.rules)
 * 1:20846 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:20847 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:20862 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire logviewer.jsp XSS attempt (server-webapp.rules)
 * 1:20863 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire log.jsp XSS attempt (server-webapp.rules)
 * 1:20865 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire user-properties.jsp XSS attempt (server-webapp.rules)
 * 1:20866 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire audit-policy.jsp XSS attempt (server-webapp.rules)
 * 1:20867 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire server-properties.jsp XSS attempt (server-webapp.rules)
 * 1:20868 <-> DISABLED <-> SERVER-WEBAPP Jive Software Openfire muc-room-edit-form.jsp XSS attempt (server-webapp.rules)
 * 1:20871 <-> ENABLED <-> SERVER-WEBAPP Worldweaver DX Studio Player shell.execute command execution attempt (server-webapp.rules)
 * 1:20872 <-> DISABLED <-> SERVER-WEBAPP Worldweaver DX Studio Player shell.execute command execution attempt (server-webapp.rules)
 * 1:20875 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash ActiveX clsid access (browser-plugins.rules)
 * 1:20901 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Works WkImgSrv.dll ActiveX control exploit attempt (browser-plugins.rules)
 * 1:20949 <-> DISABLED <-> BROWSER-PLUGINS Autodesk iDrop ActiveX clsid access (browser-plugins.rules)
 * 1:21022 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX clsid access (browser-plugins.rules)
 * 1:21023 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX function call access (browser-plugins.rules)
 * 1:21024 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21025 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX function call attempt (browser-plugins.rules)
 * 1:21026 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21027 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security as a Service ActiveX function call attempt (browser-plugins.rules)
 * 1:21029 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21030 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21031 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21032 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21033 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access (browser-plugins.rules)
 * 1:21034 <-> DISABLED <-> BROWSER-PLUGINS Bennet-Tec TList saveData arbitrary file creation ActiveX function call access (browser-plugins.rules)
 * 1:21051 <-> DISABLED <-> SERVER-WEBAPP Apple OSX software update command execution attempt (server-webapp.rules)
 * 1:21065 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager Edituser cross site scripting attempt (server-webapp.rules)
 * 1:21066 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager Systemdashboard cross site scripting attempt (server-webapp.rules)
 * 1:21067 <-> DISABLED <-> SERVER-WEBAPP Symantec IM Manager TOC_simple cross site scripting attempt (server-webapp.rules)
 * 1:21094 <-> DISABLED <-> BROWSER-PLUGINS McAfee Remediation Agent ActiveX function call access (browser-plugins.rules)
 * 1:21234 <-> DISABLED <-> SERVER-WEBAPP MKCOL Webdav Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21235 <-> DISABLED <-> SERVER-WEBAPP LOCK WebDAV Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21236 <-> DISABLED <-> SERVER-WEBAPP UNLOCK Webdav Stack Buffer Overflow attempt (server-webapp.rules)
 * 1:21264 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security 2004 ActiveX function call (browser-plugins.rules)
 * 1:21270 <-> DISABLED <-> SERVER-WEBAPP Devellion CubeCart multiple parameter XSS vulnerability (server-webapp.rules)
 * 1:21271 <-> DISABLED <-> SERVER-WEBAPP Devellion CubeCart searchStr parameter SQL injection (server-webapp.rules)
 * 1:21272 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer orphan DOM objects memory corruption attempt (browser-ie.rules)
 * 1:21297 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint themeweb.aspx XSS attempt (server-webapp.rules)
 * 1:21314 <-> DISABLED <-> SERVER-WEBAPP HP Insight Diagnostics XSS attempt (server-webapp.rules)
 * 1:21333 <-> DISABLED <-> SERVER-WEBAPP Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt (server-webapp.rules)
 * 1:21334 <-> DISABLED <-> SERVER-WEBAPP Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt (server-webapp.rules)
 * 1:21353 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer mouse drag hijack (browser-ie.rules)
 * 1:21358 <-> DISABLED <-> SERVER-WEBAPP iPlanet Webserver command injection attempt (server-webapp.rules)
 * 1:21375 <-> DISABLED <-> SERVER-WEBAPP Remote Execution Backdoor Attempt Against Horde (server-webapp.rules)
 * 1:21377 <-> DISABLED <-> SERVER-WEBAPP Cisco Unified Communications Manager sql injection attempt (server-webapp.rules)
 * 1:21385 <-> DISABLED <-> SERVER-WEBAPP Cisco Common Services Help servlet XSS attempt (server-webapp.rules)
 * 1:21389 <-> DISABLED <-> SERVER-WEBAPP Cisco Common Services Device Center XSS attempt (server-webapp.rules)
 * 1:21406 <-> DISABLED <-> BROWSER-PLUGINS McAfee Security Center ActiveX clsid access (browser-plugins.rules)
 * 1:21465 <-> DISABLED <-> SERVER-WEBAPP HTTP response splitting attempt (server-webapp.rules)
 * 1:21493 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows DRM technology msnetobj.dll ActiveX clsid access (browser-plugins.rules)
 * 1:21517 <-> ENABLED <-> SERVER-WEBAPP JBoss admin-console access (server-webapp.rules)
 * 1:21558 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21559 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21560 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX clsid access (browser-plugins.rules)
 * 1:21561 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Antivirus ActiveX function call access (browser-plugins.rules)
 * 1:21589 <-> DISABLED <-> BROWSER-PLUGINS IBM eGatherer ActiveX clsid access (browser-plugins.rules)
 * 1:21590 <-> DISABLED <-> BROWSER-PLUGINS IBM eGatherer ActiveX function call access (browser-plugins.rules)
 * 1:21594 <-> DISABLED <-> SERVER-WEBAPP Gravity GTD objectname parameter injection attempt (server-webapp.rules)
 * 1:21609 <-> DISABLED <-> SERVER-WEBAPP SurgeMail webmail.exe page format string exploit attempt (server-webapp.rules)
 * 1:21670 <-> DISABLED <-> SERVER-WEBAPP PHP phpinfo cross site scripting attempt (server-webapp.rules)
 * 1:21671 <-> DISABLED <-> SERVER-WEBAPP PECL zip URL wrapper buffer overflow attempt (server-webapp.rules)
 * 1:21762 <-> DISABLED <-> SERVER-WEBAPP Youngzsoft CMailServer CMailCOM buffer overflow attempt (server-webapp.rules)
 * 1:21818 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %ALLUSERSPROFILE% (server-webapp.rules)
 * 1:21819 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMDATA% (server-webapp.rules)
 * 1:21820 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %APPDATA% (server-webapp.rules)
 * 1:21821 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES% (server-webapp.rules)
 * 1:21822 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMMONPROGRAMFILES - x86% (server-webapp.rules)
 * 1:21823 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %COMSPEC% (server-webapp.rules)
 * 1:21824 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %HOMEDRIVE% (server-webapp.rules)
 * 1:21825 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %HOMEPATH% (server-webapp.rules)
 * 1:21826 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %LOCALAPPDATA% (server-webapp.rules)
 * 1:21827 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES% (server-webapp.rules)
 * 1:21828 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PROGRAMFILES - X86% (server-webapp.rules)
 * 1:21829 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %SystemDrive% (server-webapp.rules)
 * 1:21830 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %SystemRoot% (server-webapp.rules)
 * 1:21831 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %TEMP% (server-webapp.rules)
 * 1:21832 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %TMP% (server-webapp.rules)
 * 1:21833 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERDATA% (server-webapp.rules)
 * 1:21834 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERNAME% (server-webapp.rules)
 * 1:21835 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %USERPROFILE% (server-webapp.rules)
 * 1:21836 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %WINDIR% (server-webapp.rules)
 * 1:21837 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PUBLIC% (server-webapp.rules)
 * 1:21838 <-> DISABLED <-> SERVER-WEBAPP System variable directory traversal attempt - %PSModulePath% (server-webapp.rules)
 * 1:21839 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %COMPUTERNAME% (server-webapp.rules)
 * 1:21840 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %LOGONSERVER% (server-webapp.rules)
 * 1:21841 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PATH% (server-webapp.rules)
 * 1:21842 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PATHEXT% (server-webapp.rules)
 * 1:21843 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %PROMPT% (server-webapp.rules)
 * 1:21844 <-> DISABLED <-> SERVER-WEBAPP System variable in URI attempt - %USERDOMAIN% (server-webapp.rules)
 * 1:21882 <-> DISABLED <-> BROWSER-PLUGINS ICONICS WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21883 <-> DISABLED <-> BROWSER-PLUGINS ICONICS WebHMI ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21926 <-> DISABLED <-> SERVER-WEBAPP Joomla JCE multiple plugin arbitrary PHP file execution attempt (server-webapp.rules)
 * 1:21950 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows MSWebDVD ActiveX clsid access attempt (browser-plugins.rules)
 * 1:21951 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows MSWebDVD ActiveX function call attempt (browser-plugins.rules)
 * 1:21991 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21992 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21993 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:21994 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 DOM memory corruption attempt (browser-ie.rules)
 * 1:22049 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security ActiveX clsid access (browser-plugins.rules)
 * 1:22050 <-> DISABLED <-> BROWSER-PLUGINS Symantec Norton Internet Security ActiveX function call (browser-plugins.rules)
 * 1:22063 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI remote file include attempt (server-webapp.rules)
 * 1:22064 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI command injection attempt (server-webapp.rules)
 * 1:22080 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer xbap custom ISeralizable object exception attempt (browser-ie.rules)
 * 1:22097 <-> DISABLED <-> SERVER-WEBAPP PHP-CGI command injection attempt (server-webapp.rules)
 * 1:23122 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:23126 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer insertAdjacentText memory corruption attempt (browser-ie.rules)
 * 1:23128 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 memory disclosure attempt (browser-ie.rules)
 * 1:23172 <-> DISABLED <-> SERVER-WEBAPP Microsoft ASP.NET improper comment handling XSS attempt (server-webapp.rules)
 * 1:23216 <-> DISABLED <-> SERVER-WEBAPP Ruby on Rails SQL injection attempt (server-webapp.rules)
 * 1:23260 <-> DISABLED <-> SERVER-WEBAPP SAP NetWeaver cross site scripting attempt (server-webapp.rules)
 * 1:23281 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint scriptresx.ashx XSS attempt (server-webapp.rules)
 * 1:23353 <-> DISABLED <-> BROWSER-PLUGINS Cisco Linksys PlayerPT ActiveX function call access attempt (browser-plugins.rules)
 * 1:23372 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23373 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23374 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23375 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23376 <-> DISABLED <-> BROWSER-PLUGINS Teechart Professional ActiveX clsid access (browser-plugins.rules)
 * 1:23396 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:23402 <-> DISABLED <-> SERVER-WEBAPP CVS remote file information disclosure attempt (server-webapp.rules)
 * 1:23403 <-> DISABLED <-> SERVER-WEBAPP Adobe JRun directory traversal attempt (server-webapp.rules)
 * 1:23405 <-> DISABLED <-> SERVER-WEBAPP PHP-Nuke index.php SQL injection attempt (server-webapp.rules)
 * 1:23406 <-> DISABLED <-> SERVER-WEBAPP PHP-Nuke index.php SQL injection attempt (server-webapp.rules)
 * 1:23409 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23410 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23411 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23412 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23413 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23415 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23416 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23417 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23418 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23419 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23420 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23421 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23422 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23423 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23424 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23425 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23426 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23427 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23428 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23429 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23430 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23431 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23432 <-> DISABLED <-> BROWSER-PLUGINS Veritas Storage Exec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23433 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino cross site scripting attempt (server-webapp.rules)
 * 1:23434 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino cross site scripting attempt (server-webapp.rules)
 * 1:23466 <-> DISABLED <-> SERVER-WEBAPP IBM System Storage DS storage manager profiler XSS attempt (server-webapp.rules)
 * 1:23470 <-> DISABLED <-> BROWSER-PLUGINS StoneTrip S3DPlayer ActiveX clsid access attempt (browser-plugins.rules)
 * 1:23480 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino webadmin.nsf directory traversal attempt (server-webapp.rules)
 * 1:23485 <-> DISABLED <-> SERVER-WEBAPP Wordpress Invit0r plugin php upload attempt (server-webapp.rules)
 * 1:23613 <-> DISABLED <-> SERVER-WEBAPP Arbitrary file location upload attempt (server-webapp.rules)
 * 1:23791 <-> DISABLED <-> SERVER-WEBAPP PHP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23792 <-> DISABLED <-> SERVER-WEBAPP PHP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23793 <-> DISABLED <-> SERVER-WEBAPP use-after-free in substr_replace attempt (server-webapp.rules)
 * 1:23796 <-> DISABLED <-> SERVER-WEBAPP exif invalid tag data buffer overflow attempt (server-webapp.rules)
 * 1:23827 <-> DISABLED <-> SERVER-WEBAPP Joomla Remote File Include upload attempt (server-webapp.rules)
 * 1:23828 <-> DISABLED <-> SERVER-WEBAPP Joomla Remote File Include upload attempt (server-webapp.rules)
 * 1:23840 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:23841 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:23894 <-> DISABLED <-> SERVER-WEBAPP truncated crypt function attempt (server-webapp.rules)
 * 1:23895 <-> DISABLED <-> SERVER-WEBAPP PHP truncated crypt function attempt (server-webapp.rules)
 * 1:23896 <-> DISABLED <-> SERVER-WEBAPP PHP truncated crypt function attempt (server-webapp.rules)
 * 1:23937 <-> DISABLED <-> SERVER-WEBAPP Invalid global flag attachment attempt (server-webapp.rules)
 * 1:23944 <-> DISABLED <-> SERVER-WEBAPP empty zip file upload attempt (server-webapp.rules)
 * 1:23974 <-> DISABLED <-> SERVER-WEBAPP calendar conversion remote integer overflow attempt (server-webapp.rules)
 * 1:23975 <-> DISABLED <-> SERVER-WEBAPP calendar conversion remote integer overflow attempt (server-webapp.rules)
 * 1:32459 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt (browser-ie.rules)
 * 1:23984 <-> DISABLED <-> SERVER-WEBAPP LongTail Video JW Player XSS attempt link param (server-webapp.rules)
 * 1:23988 <-> DISABLED <-> SERVER-WEBAPP ocPortal cms cross site request forgery attempt (server-webapp.rules)
 * 1:23994 <-> DISABLED <-> SERVER-WEBAPP zend_strndup null pointer dereference attempt (server-webapp.rules)
 * 1:23995 <-> DISABLED <-> SERVER-WEBAPP libtidy null pointer dereference attempt (server-webapp.rules)
 * 1:24059 <-> DISABLED <-> SERVER-WEBAPP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24060 <-> DISABLED <-> SERVER-WEBAPP PHP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24061 <-> DISABLED <-> SERVER-WEBAPP PHP 5.3.3 mt_rand integer overflow attempt (server-webapp.rules)
 * 1:24093 <-> DISABLED <-> SERVER-WEBAPP RFC1867 file-upload implementation denial of service attempt (server-webapp.rules)
 * 1:24112 <-> DISABLED <-> SERVER-WEBAPP inTouch SQL injection in index.php user attempt (server-webapp.rules)
 * 1:24113 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer 8 ieframe.dll ActiveX clsid access (browser-plugins.rules)
 * 1:24147 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager nnmRptConfig.exe multiple parameters buffer overflow attempt (server-webapp.rules)
 * 1:24192 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24193 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24194 <-> DISABLED <-> SERVER-WEBAPP socket_connect buffer overflow attempt (server-webapp.rules)
 * 1:24246 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24247 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24248 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX function call access attempt (browser-plugins.rules)
 * 1:24249 <-> DISABLED <-> BROWSER-PLUGINS AdminStudio and InstallShield ActiveX function call access attempt (browser-plugins.rules)
 * 1:24282 <-> DISABLED <-> BROWSER-PLUGINS Cisco Secure Desktop CSDWebInstaller ActiveX function call access (browser-plugins.rules)
 * 1:24289 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiOS appliedTags field cross site scripting attempt (server-webapp.rules)
 * 1:24322 <-> DISABLED <-> BROWSER-PLUGINS EMC ApplicationXtender Desktop ActiveX function call attempt (browser-plugins.rules)
 * 1:24323 <-> DISABLED <-> BROWSER-PLUGINS EMC ApplicationXtender Desktop ActiveX function call attempt (browser-plugins.rules)
 * 1:24342 <-> ENABLED <-> SERVER-WEBAPP JBoss web console access attempt (server-webapp.rules)
 * 1:24447 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope DownloadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:24448 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:24502 <-> DISABLED <-> SERVER-WEBAPP TikiWiki tiki-graph_formula.php remote php code execution attempt (server-webapp.rules)
 * 1:24517 <-> DISABLED <-> SERVER-WEBAPP F5 Networks FirePass my.activation.php3 state parameter sql injection attempt (server-webapp.rules)
 * 1:24518 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway PHP remote code injection attempt (server-webapp.rules)
 * 1:24519 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway PHP remote code execution attempt (server-webapp.rules)
 * 1:24521 <-> DISABLED <-> SERVER-WEBAPP OpenStack Compute directory traversal attempt (server-webapp.rules)
 * 1:24525 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24526 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24527 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24528 <-> DISABLED <-> BROWSER-PLUGINS Samsung Kies arbitrary file execution attempt (browser-plugins.rules)
 * 1:24561 <-> DISABLED <-> SERVER-WEBAPP WordPress XSS fs-admin.php injection attempt (server-webapp.rules)
 * 1:24578 <-> DISABLED <-> BROWSER-PLUGINS Viscom Movie Player Pro DrawText ActiveX clsid access (browser-plugins.rules)
 * 1:24579 <-> DISABLED <-> BROWSER-PLUGINS Viscom Movie Player Pro DrawText ActiveX function call access (browser-plugins.rules)
 * 1:24628 <-> DISABLED <-> SERVER-WEBAPP Webmin show.cgi arbitrary command injection attempt (server-webapp.rules)
 * 1:24629 <-> DISABLED <-> SERVER-WEBAPP Oracle Fusion Middleware WebCenter selectedLocale parameter sql injection attempt (server-webapp.rules)
 * 1:24653 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 table th element use after free attempt (browser-ie.rules)
 * 1:24654 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 table th element use after free attempt (browser-ie.rules)
 * 1:24660 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 style properties use after free attempt (browser-ie.rules)
 * 1:24661 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 style properties use after free attempt (browser-ie.rules)
 * 1:24662 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer button object use after free memory corruption attempt (browser-ie.rules)
 * 1:24663 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer button object use after free memory corruption attempt (browser-ie.rules)
 * 1:24692 <-> DISABLED <-> BROWSER-PLUGINS Tom Sawyer GET extension ActiveX clsid access attempt (browser-plugins.rules)
 * 1:24707 <-> DISABLED <-> SERVER-WEBAPP Netop Remote Control dws file buffer overflow attempt (server-webapp.rules)
 * 1:24740 <-> DISABLED <-> SERVER-WEBAPP Oracle Business Transaction Management flashtunnelservice arbitrary file deletion attempt (server-webapp.rules)
 * 1:24765 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter SRS request heap overflow attempt (server-webapp.rules)
 * 1:24766 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter SRS request arbitrary file download attempt (server-webapp.rules)
 * 1:24767 <-> DISABLED <-> SERVER-WEBAPP Novell File Reporter FSFUI request directory traversal attempt (server-webapp.rules)
 * 1:24804 <-> DISABLED <-> SERVER-WEBAPP Invision IP Board PHP unserialize code execution attempt (server-webapp.rules)
 * 1:24806 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise WebAccess directory traversal attempt - POST request (server-webapp.rules)
 * 1:24807 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise WebAccess directory traversal attempt - GET request (server-webapp.rules)
 * 1:24956 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid object property use after free memory corruption attempt (browser-ie.rules)
 * 1:25008 <-> DISABLED <-> SERVER-WEBAPP PmWiki pagelist injection attempt (server-webapp.rules)
 * 1:25017 <-> DISABLED <-> SERVER-WEBAPP httpdx tolog function format string code execution attempt (server-webapp.rules)
 * 1:25079 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sign extension vulnerability exploitation attempt (browser-ie.rules)
 * 1:25104 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway directory traversal attempt (server-webapp.rules)
 * 1:25105 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway directory traversal attempt (server-webapp.rules)
 * 1:25120 <-> DISABLED <-> SERVER-WEBAPP W3 Total Cache for Wordpress access - likely information disclosure (server-webapp.rules)
 * 1:25236 <-> DISABLED <-> SERVER-WEBAPP WikkaWikki php code injection attempt (server-webapp.rules)
 * 1:25238 <-> DISABLED <-> SERVER-WEBAPP OpenX server file upload PHP code execution attempt (server-webapp.rules)
 * 1:25254 <-> DISABLED <-> BROWSER-PLUGINS Cisco Linksys PlayerPT ActiveX clsid access attempt (browser-plugins.rules)
 * 1:25263 <-> DISABLED <-> SERVER-WEBAPP fraudulent digital certificate for google.com detected (server-webapp.rules)
 * 1:25264 <-> DISABLED <-> SERVER-WEBAPP revoked subsidiary CA certificate for e-islem.kktcmerkezbankasi.org detected (server-webapp.rules)
 * 1:25265 <-> DISABLED <-> SERVER-WEBAPP revoked subsidiary CA certificate for ego.gov.tr detected (server-webapp.rules)
 * 1:25272 <-> DISABLED <-> SERVER-WEBAPP Microsoft System Center Operations Manger cross site scripting attempt (server-webapp.rules)
 * 1:25273 <-> DISABLED <-> SERVER-WEBAPP Microsoft SCOM Web Console cross-site scripting attempt (server-webapp.rules)
 * 1:25286 <-> DISABLED <-> SERVER-WEBAPP MoinMoin arbitrary file upload attempt (server-webapp.rules)
 * 1:25528 <-> DISABLED <-> SERVER-WEBAPP Moveable Type unauthenticated remote command execution attempt (server-webapp.rules)
 * 1:25565 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:25566 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:25769 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:25770 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25771 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer custom cursor file use after free attempt (browser-ie.rules)
 * 1:25772 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:25773 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer VML shape object malformed path attempt (browser-ie.rules)
 * 1:25776 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free memory corruption attempt (browser-ie.rules)
 * 1:25777 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free memory corruption attempt (browser-ie.rules)
 * 1:25778 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SVG use after free attempt (browser-ie.rules)
 * 1:25784 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text layout calculation use after free attempt (browser-ie.rules)
 * 1:25785 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text layout calculation use after free attempt (browser-ie.rules)
 * 1:25786 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:25788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe use after free attempt (browser-ie.rules)
 * 1:25789 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe use after free attempt (browser-ie.rules)
 * 1:25790 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer compatibility mode invalid memory access attempt (browser-ie.rules)
 * 1:25791 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer compatibility mode invalid memory access attempt (browser-ie.rules)
 * 1:25792 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG object use after free attempt (browser-ie.rules)
 * 1:25793 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid Shift_JIS character xss attempt (browser-ie.rules)
 * 1:25794 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid Shift_JIS character xss attempt (browser-ie.rules)
 * 1:25853 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer bitmap BitmapOffset integer overflow attempt (browser-ie.rules)
 * 1:25855 <-> DISABLED <-> SERVER-WEBAPP Nagios XI alert cloud cross site scripting attempt (server-webapp.rules)
 * 1:25907 <-> DISABLED <-> SERVER-WEBAPP PHPmyadmin brute force login attempt - User-Agent User-Agent (server-webapp.rules)
 * 1:26124 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint cross site scripting attempt (server-webapp.rules)
 * 1:26125 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer text transform use after free attempt (browser-ie.rules)
 * 1:26129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer htc file use after free attempt (browser-ie.rules)
 * 1:26130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer htc file use after free attempt (browser-ie.rules)
 * 1:26131 <-> DISABLED <-> SERVER-WEBAPP Microsoft Office SharePoint cross site scripting attempt (server-webapp.rules)
 * 1:26132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26133 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26134 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:26135 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26136 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer saveHistory use after free attempt (browser-ie.rules)
 * 1:26137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onBeforeCopy use after free attempt (browser-ie.rules)
 * 1:26138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onBeforeCopy use after free attempt (browser-ie.rules)
 * 1:26157 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26158 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26161 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26162 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26165 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26166 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26167 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint Server directory traversal attempt (server-webapp.rules)
 * 1:26168 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CCaret use after free attempt (browser-ie.rules)
 * 1:26169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CCaret use after free attempt (browser-ie.rules)
 * 1:26179 <-> DISABLED <-> SERVER-WEBAPP TP-Link http/tftp backdoor initiation attempt (server-webapp.rules)
 * 1:26181 <-> DISABLED <-> BROWSER-PLUGINS Samsung NET-i viewer BackupToAvi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26182 <-> DISABLED <-> BROWSER-PLUGINS Samsung NET-i viewer BackupToAvi ActiveX function call access attempt (browser-plugins.rules)
 * 1:26183 <-> DISABLED <-> BROWSER-PLUGINS TRENDNet SecurView internet camera UltraMJCam ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26184 <-> DISABLED <-> BROWSER-PLUGINS TRENDNet SecurView internet camera UltraMJCam ActiveX function call access attempt (browser-plugins.rules)
 * 1:26191 <-> DISABLED <-> SERVER-WEBAPP MobileCartly arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:26216 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26217 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26218 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26219 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26220 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26221 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26222 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26223 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26224 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26225 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor object use after free attempt (browser-ie.rules)
 * 1:26230 <-> DISABLED <-> SERVER-WEBAPP Alcatel-Lucent OmniPCX arbitrary command execution attempt (server-webapp.rules)
 * 1:26241 <-> DISABLED <-> BROWSER-PLUGINS ActivePDF WebGrabber APWebGrb.ocx ActiveX function call access attempt (browser-plugins.rules)
 * 1:26250 <-> DISABLED <-> BROWSER-PLUGINS Google Apps mailto URI argument injection attempt (browser-plugins.rules)
 * 1:26274 <-> DISABLED <-> SERVER-WEBAPP Nagios3 statuswml.cgi remote command execution attempt (server-webapp.rules)
 * 1:26276 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt (server-webapp.rules)
 * 1:26277 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi submit_button page redirection attempt (server-webapp.rules)
 * 1:26278 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt (server-webapp.rules)
 * 1:26279 <-> DISABLED <-> SERVER-WEBAPP Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt (server-webapp.rules)
 * 1:26298 <-> DISABLED <-> SERVER-WEBAPP Media Wiki script injection attempt (server-webapp.rules)
 * 1:26320 <-> DISABLED <-> SERVER-WEBAPP Redmine SCM rev parameter command injection attempt (server-webapp.rules)
 * 1:26354 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer expression clause in style tag cross site scripting attempt (browser-ie.rules)
 * 1:26378 <-> DISABLED <-> BROWSER-PLUGINS Viscom Software Image Viewer ActiveX function call access (browser-plugins.rules)
 * 1:26393 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Messenger ActiveX function call access (browser-plugins.rules)
 * 1:26419 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26420 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 onbeforeprint use after free attempt (browser-ie.rules)
 * 1:26431 <-> DISABLED <-> SERVER-WEBAPP Apache mod_proxy_balancer cross site scripting attempt (server-webapp.rules)
 * 1:26436 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center FaultDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26483 <-> DISABLED <-> SERVER-WEBAPP JavaScript tag in User-Agent field possible XSS attempt (server-webapp.rules)
 * 1:26497 <-> DISABLED <-> BROWSER-PLUGINS Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt (browser-plugins.rules)
 * 1:26498 <-> DISABLED <-> BROWSER-PLUGINS Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt (browser-plugins.rules)
 * 1:26505 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center IctDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26523 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center ReportImgServlet information disclosure attempt (server-webapp.rules)
 * 1:26524 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26525 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26543 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26544 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26545 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26546 <-> DISABLED <-> BROWSER-PLUGINS SafeNet ActiveX clsid access (browser-plugins.rules)
 * 1:26557 <-> DISABLED <-> SERVER-WEBAPP Wordpress brute-force login attempt (server-webapp.rules)
 * 1:26622 <-> DISABLED <-> BROWSER-IE Microsoft Windows Live Writer wlw protocol handler information disclosure attempt (browser-ie.rules)
 * 1:26623 <-> DISABLED <-> BROWSER-IE Microsoft Windows Live Writer wlw protocol handler information disclosure attempt (browser-ie.rules)
 * 1:26624 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt (browser-ie.rules)
 * 1:26625 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt (browser-ie.rules)
 * 1:26629 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setInterval focus use after free attempt (browser-ie.rules)
 * 1:26630 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26631 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26632 <-> DISABLED <-> SERVER-WEBAPP Microsoft Windows 2012 Server additional empty Accept-Encoding field denial of service attempt (server-webapp.rules)
 * 1:26633 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer html reload loop attempt (browser-ie.rules)
 * 1:26636 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOMTextNode object use after free attempt (browser-ie.rules)
 * 1:26637 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOMTextNode object use after free attempt (browser-ie.rules)
 * 1:26639 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML digital signature transformation of digest value (browser-ie.rules)
 * 1:26640 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer XML digital signature transformation of digest value (browser-ie.rules)
 * 1:26641 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle memory corruption attempt (browser-ie.rules)
 * 1:26642 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle memory corruption attempt (browser-ie.rules)
 * 1:26646 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26647 <-> DISABLED <-> BROWSER-PLUGINS Java security warning bypass through JWS attempt (browser-plugins.rules)
 * 1:26669 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SyslogDownloadServlet information disclosure attempt (server-webapp.rules)
 * 1:26682 <-> DISABLED <-> BROWSER-PLUGINS Oracle JRE Deployment Toolkit ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26753 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26754 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode float css element use after free attempt (browser-ie.rules)
 * 1:26764 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX clsid access (browser-plugins.rules)
 * 1:26765 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX function call access (browser-plugins.rules)
 * 1:26766 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp ActiveX clsid access (browser-plugins.rules)
 * 1:26767 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java Web Start control launchapp embed access (browser-plugins.rules)
 * 1:26794 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center UAM acmServletDownload information disclosure attempt (server-webapp.rules)
 * 1:26797 <-> DISABLED <-> SERVER-WEBAPP Mutiny editdocument servlet arbitrary file access attempt (server-webapp.rules)
 * 1:26798 <-> DISABLED <-> SERVER-WEBAPP Mutiny editdocument servlet arbitrary file upload attempt (server-webapp.rules)
 * 1:26843 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 array element property use after free attempt (browser-ie.rules)
 * 1:26844 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 layout engine memory corruption attempt (browser-ie.rules)
 * 1:26845 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt (browser-ie.rules)
 * 1:26846 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt (browser-ie.rules)
 * 1:26847 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 use after free attempt (browser-ie.rules)
 * 1:26849 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript use after free attempt (browser-ie.rules)
 * 1:26851 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 compatibility mode use after free attempt (browser-ie.rules)
 * 1:26852 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt (browser-ie.rules)
 * 1:26853 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt (browser-ie.rules)
 * 1:26867 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 select element deleted object access attempt (browser-ie.rules)
 * 1:26868 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 select element deleted object access attempt (browser-ie.rules)
 * 1:26869 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26870 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26871 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26872 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:26873 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt (browser-ie.rules)
 * 1:26874 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt (browser-ie.rules)
 * 1:26875 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt (browser-ie.rules)
 * 1:26876 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 cached display node use-after-free attempt (browser-ie.rules)
 * 1:26878 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 tree element use after free attempt (browser-ie.rules)
 * 1:26882 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26883 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26884 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26885 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26886 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26887 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:26888 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:26889 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:26890 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDocument use after free attempt (browser-ie.rules)
 * 1:26905 <-> DISABLED <-> SERVER-WEBAPP FosWiki and TWiki MAKETEXT macro memory consumption denial of service attempt (server-webapp.rules)
 * 1:26907 <-> DISABLED <-> SERVER-WEBAPP TWiki search function remote code execution attempt (server-webapp.rules)
 * 1:26908 <-> DISABLED <-> SERVER-WEBAPP TWiki search function remote code execution attempt (server-webapp.rules)
 * 1:26935 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26936 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26937 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer image download spoofing attempt (browser-ie.rules)
 * 1:26953 <-> DISABLED <-> SERVER-WEBAPP D-Link DIR-300/DIR-600 unauthenticated remote command execution attempt (server-webapp.rules)
 * 1:26974 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image uploader ActiveX clsid access attempt (browser-plugins.rules)
 * 1:26975 <-> DISABLED <-> BROWSER-PLUGINS Aurigma Image uploader ActiveX function call access attempt (browser-plugins.rules)
 * 1:26981 <-> DISABLED <-> SERVER-WEBAPP WordPress login denial of service attempt (server-webapp.rules)
 * 1:26988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt (browser-ie.rules)
 * 1:26990 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26991 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26992 <-> DISABLED <-> SERVER-WEBAPP WordPress Super Cache & W3 Total Cache remote code execution attempt (server-webapp.rules)
 * 1:26993 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access Login URL Redirection attempt (server-webapp.rules)
 * 1:26994 <-> DISABLED <-> BROWSER-PLUGINS Oracle Javadoc generated frame replacement attempt (browser-plugins.rules)
 * 1:27006 <-> DISABLED <-> SERVER-WEBAPP HP OpenView Network Node Manager URI rping stack buffer overflow attempt (server-webapp.rules)
 * 1:27063 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer file type spoofing attempt (browser-ie.rules)
 * 1:27100 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:27101 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer double-free memory corruption attempt (browser-ie.rules)
 * 1:27111 <-> DISABLED <-> BROWSER-PLUGINS PcVue SVUIGrd.ocx ActiveX clsid access (browser-plugins.rules)
 * 1:27112 <-> DISABLED <-> BROWSER-PLUGINS PcVue SVUIGrd.ocx ActiveX function call access (browser-plugins.rules)
 * 1:27126 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setCapture use after free attempt (browser-ie.rules)
 * 1:27127 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use-after-free attempt (browser-ie.rules)
 * 1:27128 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use-after-free attempt (browser-ie.rules)
 * 1:27129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 use after free attempt (browser-ie.rules)
 * 1:27130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 use after free attempt (browser-ie.rules)
 * 1:27131 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CTreePos use after free attempt (browser-ie.rules)
 * 1:27132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer PreviousTreePos use after free attempt (browser-ie.rules)
 * 1:27133 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer display node use after free attempt (browser-ie.rules)
 * 1:27134 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer display node use after free attempt (browser-ie.rules)
 * 1:27135 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTreePos use after free attempt (browser-ie.rules)
 * 1:27137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:27138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode use after free memory corruption attempt (browser-ie.rules)
 * 1:27147 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 IE5 compatibility mode use after free attempt (browser-ie.rules)
 * 1:27154 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pElement member use after free attempt (browser-ie.rules)
 * 1:27156 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table column-count integer overflow attempt (browser-ie.rules)
 * 1:27157 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table column-count integer overflow attempt (browser-ie.rules)
 * 1:27161 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27162 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27163 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27164 <-> DISABLED <-> SERVER-WEBAPP Dasdec unauthenticated information disclosure vulnerability (server-webapp.rules)
 * 1:27173 <-> DISABLED <-> BROWSER-PLUGINS Cisco AnyConnect mobility client activex clsid access attempt (browser-plugins.rules)
 * 1:27174 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27175 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27176 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27177 <-> DISABLED <-> BROWSER-PLUGINS Chilkat Socket ActiveX clsid access (browser-plugins.rules)
 * 1:27179 <-> DISABLED <-> BROWSER-PLUGINS Oracle document capture EMPOP3Lib ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27192 <-> DISABLED <-> SERVER-WEBAPP DM Albums album.php remote file include attempt (server-webapp.rules)
 * 1:27196 <-> DISABLED <-> SERVER-WEBAPP OpenEngine filepool.php remote file include attempt (server-webapp.rules)
 * 1:27205 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt (browser-plugins.rules)
 * 1:27206 <-> DISABLED <-> BROWSER-PLUGINS SigPlus Pro ActiveX clsid access (browser-plugins.rules)
 * 1:27207 <-> DISABLED <-> BROWSER-PLUGINS SigPlus Pro ActiveX clsid access (browser-plugins.rules)
 * 1:27208 <-> DISABLED <-> BROWSER-PLUGINS Symantec WinFax Pro ActiveX heap buffer overflow attempt (browser-plugins.rules)
 * 1:27209 <-> DISABLED <-> BROWSER-PLUGINS GeoVision LiveAudio ActiveX remote code execution attempt (browser-plugins.rules)
 * 1:27218 <-> DISABLED <-> SERVER-WEBAPP Themescript remote file include in CheckUpload.php Language (server-webapp.rules)
 * 1:27219 <-> DISABLED <-> BROWSER-PLUGINS DB Software Laboratory VImpX activex control ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27220 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer virtual function table corruption attempt (browser-ie.rules)
 * 1:27221 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer virtual function table corruption attempt (browser-ie.rules)
 * 1:27223 <-> DISABLED <-> BROWSER-PLUGINS Oracle document capture Actbar2.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:27226 <-> DISABLED <-> SERVER-WEBAPP DokuWiki PHP file inclusion attempt (server-webapp.rules)
 * 1:27227 <-> DISABLED <-> SERVER-WEBAPP txtSQL startup.php remote file include attempt (server-webapp.rules)
 * 1:27230 <-> DISABLED <-> SERVER-WEBAPP Pragyan CMS form.lib.php remove file include attempt (server-webapp.rules)
 * 1:27250 <-> DISABLED <-> BROWSER-PLUGINS ShockwaveFlash.ShockwaveFlash.9 ActiveX function overflow attempt (browser-plugins.rules)
 * 1:27282 <-> DISABLED <-> BROWSER-PLUGINS PPMate PPMPlayer.dll ActiveX clsid access (browser-plugins.rules)
 * 1:27283 <-> DISABLED <-> BROWSER-PLUGINS PPMate PPMPlayer.dll ActiveX clsid access (browser-plugins.rules)
 * 1:27284 <-> DISABLED <-> SERVER-WEBAPP SezHoo remote file include in SezHooTabsAndActions.php (server-webapp.rules)
 * 1:27285 <-> DISABLED <-> SERVER-WEBAPP Gazi Download Portal down_indir.asp SQL injection attempt (server-webapp.rules)
 * 1:27286 <-> DISABLED <-> SERVER-WEBAPP DuWare DuClassmate default.asp iCity sql injection attempt (server-webapp.rules)
 * 1:27531 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 and 10 information disclosure attempt (browser-ie.rules)
 * 1:27570 <-> DISABLED <-> BROWSER-PLUGINS CEnroll.CEnroll.2 ActiveX function stringtoBinary access attempt (browser-plugins.rules)
 * 1:27597 <-> DISABLED <-> BROWSER-PLUGINS Morovia Barcode ActiveX Professional arbitrary file overwrite attempt (browser-plugins.rules)
 * 1:27598 <-> DISABLED <-> SERVER-WEBAPP Oracle Secure Backup Admin Server command injection attempt (server-webapp.rules)
 * 1:27605 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer TreeNode use after free attempt (browser-ie.rules)
 * 1:27606 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectionManager use after free attempt (browser-ie.rules)
 * 1:27607 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer content generation use after free attempt (browser-ie.rules)
 * 1:27608 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode object CSS text overflow attempt (browser-ie.rules)
 * 1:27612 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkupPointer with SVG use-after-free attempt (browser-ie.rules)
 * 1:27613 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use-after-free attempt (browser-ie.rules)
 * 1:27614 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use-after-free attempt (browser-ie.rules)
 * 1:27618 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt (browser-ie.rules)
 * 1:27619 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt (browser-ie.rules)
 * 1:27620 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer merged stylesheet array use after free attempt (browser-ie.rules)
 * 1:27638 <-> DISABLED <-> SERVER-WEBAPP Hedgehog-CMS Directory traversal attempt (server-webapp.rules)
 * 1:27656 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27657 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27658 <-> DISABLED <-> BROWSER-PLUGINS VMWare Remote Console format string code execution attempt (browser-plugins.rules)
 * 1:27663 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 memory disclosure attempt (browser-ie.rules)
 * 1:27667 <-> DISABLED <-> SERVER-WEBAPP Joomla media.php file.upload direct administrator access attempt (server-webapp.rules)
 * 1:27681 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27682 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27683 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27684 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27685 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27686 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27687 <-> DISABLED <-> SERVER-WEBAPP ASPMForum SQL injection attempt (server-webapp.rules)
 * 1:27688 <-> DISABLED <-> SERVER-WEBAPP mxBB MX Faq module_root_path file inclusion attempt (server-webapp.rules)
 * 1:27716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:27717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 deleted object access memory corruption attempt (browser-ie.rules)
 * 1:27742 <-> DISABLED <-> BROWSER-PLUGINS EasyMail Objects Activex remote buffer overflow attempt (browser-plugins.rules)
 * 1:27743 <-> DISABLED <-> BROWSER-PLUGINS EasyMail Objects Activex remote buffer overflow attempt (browser-plugins.rules)
 * 1:27744 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm ActiveX control OnBeforeVideoDownload method buffer overflow attempt (browser-plugins.rules)
 * 1:27745 <-> DISABLED <-> BROWSER-PLUGINS BaoFeng Storm ActiveX control SetAttributeValue method buffer overflow attempt (browser-plugins.rules)
 * 1:27748 <-> DISABLED <-> SERVER-WEBAPP Outfront Spooky Login register.asp SQL injection attempt (server-webapp.rules)
 * 1:27749 <-> DISABLED <-> SERVER-WEBAPP Outfront Spooky Login a_register.asp SQL injection attempt (server-webapp.rules)
 * 1:27752 <-> DISABLED <-> SERVER-WEBAPP Neocrome Land Down Under profile.inc.php SQL injection attempt (server-webapp.rules)
 * 1:27753 <-> DISABLED <-> SERVER-WEBAPP Click N Print Coupons coupon_detail.asp SQL injection attempt (server-webapp.rules)
 * 1:27756 <-> DISABLED <-> SERVER-WEBAPP RedHat Piranha Virtual Server Package default passwd and arbitrary command execution attempt (server-webapp.rules)
 * 1:27760 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX function call access (browser-plugins.rules)
 * 1:27761 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX function call access (browser-plugins.rules)
 * 1:27762 <-> DISABLED <-> BROWSER-PLUGINS Ultra Shareware Office Control ActiveX clsid access (browser-plugins.rules)
 * 1:27763 <-> DISABLED <-> BROWSER-PLUGINS Husdawg System Requirements Lab Control ActiveX clsid access (browser-plugins.rules)
 * 1:27766 <-> ENABLED <-> BROWSER-PLUGINS Oracle Java Security Slider feature bypass attempt (browser-plugins.rules)
 * 1:27767 <-> DISABLED <-> BROWSER-PLUGINS Icona SpA C6 Messenger Downloader ActiveX clsid access (browser-plugins.rules)
 * 1:27768 <-> DISABLED <-> BROWSER-PLUGINS Icona SpA C6 Messenger Downloader ActiveX clsid access (browser-plugins.rules)
 * 1:27794 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX clsid access (browser-plugins.rules)
 * 1:27795 <-> DISABLED <-> BROWSER-PLUGINS Black Ice Barcode SDK ActiveX function call access (browser-plugins.rules)
 * 1:27823 <-> ENABLED <-> SERVER-WEBAPP Microsoft Office SharePoint malicious serialized viewstate evaluation attempt (server-webapp.rules)
 * 1:27826 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27827 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27828 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint self cross site scripting attempt (server-webapp.rules)
 * 1:27829 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer hgroup element DOM reset use after free attempt (browser-ie.rules)
 * 1:27830 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer hgroup element DOM reset use after free attempt (browser-ie.rules)
 * 1:27831 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:27832 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript apply method type confusion attempt (browser-ie.rules)
 * 1:27833 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:27834 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript apply method type confusion attempt (browser-ie.rules)
 * 1:27835 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer AddOption use after free attempt (browser-ie.rules)
 * 1:27836 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer AddOption use after free attempt (browser-ie.rules)
 * 1:27839 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer range markup switch use after free attempt (browser-ie.rules)
 * 1:27840 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer range markup switch use after free attempt (browser-ie.rules)
 * 1:27841 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 MutationEvent use after free attempt (browser-ie.rules)
 * 1:27842 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSegment object use after free attempt (browser-ie.rules)
 * 1:27845 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe execCommand use after free attempt (browser-ie.rules)
 * 1:27846 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer iframe execCommand use after free attempt (browser-ie.rules)
 * 1:27863 <-> DISABLED <-> SERVER-WEBAPP Ektron CMS XSLT transform remote code execution attempt (server-webapp.rules)
 * 1:27940 <-> DISABLED <-> SERVER-WEBAPP Django web framework oversized password denial of service attempt (server-webapp.rules)
 * 1:27942 <-> ENABLED <-> SERVER-WEBAPP Sophos Web Protection Appliance sblistpack arbitrary command execution attempt (server-webapp.rules)
 * 1:28047 <-> DISABLED <-> SERVER-WEBAPP RaidSonic Multiple Products arbitrary command injection attempt (server-webapp.rules)
 * 1:28048 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28049 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28050 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28051 <-> DISABLED <-> SERVER-WEBAPP GLPI install.php arbitrary code injection attempt (server-webapp.rules)
 * 1:28052 <-> DISABLED <-> SERVER-WEBAPP Linksys WRT110 ping.cgi remote command execution attempt (server-webapp.rules)
 * 1:28076 <-> DISABLED <-> SERVER-WEBAPP Drupal Core OpenID information disclosure attempt (server-webapp.rules)
 * 1:28083 <-> DISABLED <-> SERVER-WEBAPP Netgear DGN1000B setup.cgi cross site scripting attempt (server-webapp.rules)
 * 1:28093 <-> DISABLED <-> SERVER-WEBAPP Western Digital Arkeia Appliance directory traversal attempt (server-webapp.rules)
 * 1:28126 <-> DISABLED <-> BROWSER-PLUGINS WibuKey Runtime ActiveX clsid access (browser-plugins.rules)
 * 1:28127 <-> DISABLED <-> BROWSER-PLUGINS WibuKey Runtime ActiveX function call access (browser-plugins.rules)
 * 1:28139 <-> DISABLED <-> SERVER-WEBAPP Python Pickle remote code execution attempt (server-webapp.rules)
 * 1:28145 <-> DISABLED <-> SERVER-WEBAPP OpenEMR information disclosure attempt (server-webapp.rules)
 * 1:28151 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer STextBlockPosition use after free attempt (browser-ie.rules)
 * 1:28157 <-> DISABLED <-> BROWSER-PLUGINS Oracle Java XML digital signature spoofing attempt (browser-plugins.rules)
 * 1:28158 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CLayoutBlock use after free attempt (browser-ie.rules)
 * 1:28159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CLayoutBlock use after free attempt (browser-ie.rules)
 * 1:28160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement use after free attempt (browser-ie.rules)
 * 1:28163 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt (browser-ie.rules)
 * 1:28204 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:28215 <-> DISABLED <-> SERVER-WEBAPP vBulletin upgrade.php exploit attempt (server-webapp.rules)
 * 1:28231 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:28232 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer javascript call method type confusion attempt (browser-ie.rules)
 * 1:28251 <-> DISABLED <-> SERVER-WEBAPP Zabbix httpmon.php SQL injection attempt (server-webapp.rules)
 * 1:28299 <-> DISABLED <-> SERVER-WEBAPP WHMCS SQL injection attempt (server-webapp.rules)
 * 1:28448 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center BIMS bimsDownload directory traversal attempt (server-webapp.rules)
 * 1:28490 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:28491 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CEditAdorner use after free attempt (browser-ie.rules)
 * 1:28492 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer freed CTreePos object use-after-free attempt (browser-ie.rules)
 * 1:28494 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer execCommand CTreePos memory corruption attempt (browser-ie.rules)
 * 1:28495 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer execCommand CTreePos memory corruption attempt (browser-ie.rules)
 * 1:28496 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer createRange user after free attempt (browser-ie.rules)
 * 1:28504 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer undo use after free attempt (browser-ie.rules)
 * 1:28522 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:28523 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer generic use after free attempt (browser-ie.rules)
 * 1:28524 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer generic use after free attempt (browser-ie.rules)
 * 1:28849 <-> DISABLED <-> SERVER-WEBAPP WordPress XMLRPC potential port-scan attempt (server-webapp.rules)
 * 1:28862 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt (browser-ie.rules)
 * 1:28863 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt (browser-ie.rules)
 * 1:28865 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table sub structure use after free attempt (browser-ie.rules)
 * 1:28866 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer table sub structure use after free attempt (browser-ie.rules)
 * 1:28873 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:28874 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:28880 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CElement Use After Free exploit attempt (browser-ie.rules)
 * 1:28881 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Dictionary Object use after free attempt (browser-ie.rules)
 * 1:28882 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Dictionary Object use after free attempt (browser-ie.rules)
 * 1:28909 <-> DISABLED <-> SERVER-WEBAPP OTManager ADM_Pagina.php remote file include attempt (server-webapp.rules)
 * 1:28910 <-> DISABLED <-> SERVER-WEBAPP mcRefer install.php arbitrary PHP code injection attempt (server-webapp.rules)
 * 1:28912 <-> DISABLED <-> SERVER-WEBAPP Joomla simple RSS reader admin.rssreader.php remote file include attempt (server-webapp.rules)
 * 1:28920 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28921 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28922 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28923 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28924 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28925 <-> DISABLED <-> BROWSER-IE Microsoft Windows showHelp CHM malicious file execution attempt (browser-ie.rules)
 * 1:28931 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHM file load attempt (browser-ie.rules)
 * 1:28932 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHM file load attempt (browser-ie.rules)
 * 1:28936 <-> DISABLED <-> SERVER-WEBAPP Horde groupware webmail edition ingo filter cross-site request forgery attempt (server-webapp.rules)
 * 1:28942 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28943 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28944 <-> DISABLED <-> SERVER-WEBAPP BoonEx Dolphin 6.1.2 remote file include attempt (server-webapp.rules)
 * 1:28946 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint server callback function cross-site scripting attempt (server-webapp.rules)
 * 1:28956 <-> DISABLED <-> SERVER-WEBAPP Novell Zenworks configuration management umaninv information disclosure attempt (server-webapp.rules)
 * 1:28957 <-> DISABLED <-> SERVER-WEBAPP RSS-aggregator display.php remote file include attempt (server-webapp.rules)
 * 1:28970 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiAnalyzer cross-site request forgery attempt.  (server-webapp.rules)
 * 1:28971 <-> DISABLED <-> SERVER-WEBAPP Fortinet FortiAnalyzer cross-site request forgery attempt.  (server-webapp.rules)
 * 1:28972 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28973 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28974 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28975 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer malformed GIF double-free remote code execution attempt (browser-ie.rules)
 * 1:28997 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer print preview information disclosure attempt (browser-ie.rules)
 * 1:29000 <-> DISABLED <-> SERVER-WEBAPP Cisco EPC3925 cross site request forgery attempt (server-webapp.rules)
 * 1:29005 <-> DISABLED <-> SERVER-WEBAPP IBM Platform Symphony SOAP request processing buffer overflow attempt (server-webapp.rules)
 * 1:29036 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 CElement Use After Free exploit attempt (browser-ie.rules)
 * 1:29037 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffectInplace1Input ActiveX function call access  (browser-plugins.rules)
 * 1:29092 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29097 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29098 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt (browser-plugins.rules)
 * 1:29100 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29102 <-> DISABLED <-> BROWSER-PLUGINS HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt (browser-plugins.rules)
 * 1:29110 <-> DISABLED <-> SERVER-WEBAPP Symantec Messaging Gateway save.do cross site request forgery attempt (server-webapp.rules)
 * 1:29118 <-> DISABLED <-> SERVER-WEBAPP Novell Groupwise Messenger Server process memory information disclosure attempt (server-webapp.rules)
 * 1:29168 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:29169 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt (browser-ie.rules)
 * 1:29221 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer blnmgr clsid access attempt (browser-ie.rules)
 * 1:29222 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer devenum clsid access attempt (browser-ie.rules)
 * 1:29223 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msdds clsid access attempt (browser-ie.rules)
 * 1:29224 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Common Browser Architecture ActiveX clsid access (browser-plugins.rules)
 * 1:29225 <-> DISABLED <-> BROWSER-PLUGINS Microsoft HTML Window Security Proxy ActiveX clsid access (browser-plugins.rules)
 * 1:29226 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ACM Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29227 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Address Bar ActiveX clsid access (browser-plugins.rules)
 * 1:29228 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CLSID_ApprenticeICW ActiveX clsid access (browser-plugins.rules)
 * 1:29229 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CLSID_CDIDeviceActionConfigPage ActiveX clsid access (browser-plugins.rules)
 * 1:29230 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer CommunicationManager ActiveX clsid access (browser-plugins.rules)
 * 1:29231 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Content.mbcontent.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29232 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer DiskManagement.Connection ActiveX clsid access (browser-plugins.rules)
 * 1:29233 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Dutch_Dutch Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29234 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer English_UK Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29235 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer English_US Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29236 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer French_French Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29237 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer German_German Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29238 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ICM Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29239 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ISSimpleCommandCreator.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29240 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Italian_Italian Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29241 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer MidiOut Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29242 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Mslablti.MarshalableTI.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29243 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer PostBootReminder object ActiveX clsid access (browser-plugins.rules)
 * 1:29244 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer QC.MessageMover.1 ActiveX clsid access (browser-plugins.rules)
 * 1:29245 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer ShellFolder for CD Burning ActiveX clsid access (browser-plugins.rules)
 * 1:29246 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Spanish_Modern Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29247 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Swedish_Default Stemmer ActiveX clsid access (browser-plugins.rules)
 * 1:29248 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer VFW Capture Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29249 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Video Effect Class Manager 1 Input ActiveX clsid access (browser-plugins.rules)
 * 1:29250 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer Video Effect Class Manager 2 Input ActiveX clsid access (browser-plugins.rules)
 * 1:29251 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WDM Instance Provider ActiveX clsid access (browser-plugins.rules)
 * 1:29252 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WIA FileSystem USD ActiveX clsid access (browser-plugins.rules)
 * 1:29253 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WaveIn Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29254 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer WaveOut and DSound Class Manager ActiveX clsid access (browser-plugins.rules)
 * 1:29255 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer clbcatex.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29256 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer clbcatq.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29257 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer syncui.dll ActiveX clsid access (browser-plugins.rules)
 * 1:29258 <-> DISABLED <-> BROWSER-PLUGINS Microsoft WBEM Event Subsystem ActiveX clsid access (browser-plugins.rules)
 * 1:29265 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer invalid object property use after free memory corruption attempt (browser-ie.rules)
 * 1:29267 <-> DISABLED <-> SERVER-WEBAPP Nagios3 statuswml.cgi remote command execution attempt (server-webapp.rules)
 * 1:29296 <-> ENABLED <-> SERVER-WEBAPP Red Hat CloudForms agent controller filename directory traversal attempt (server-webapp.rules)
 * 1:29297 <-> ENABLED <-> SERVER-WEBAPP Red Hat CloudForms agent controller filename directory traversal attempt (server-webapp.rules)
 * 1:29374 <-> DISABLED <-> SERVER-WEBAPP Nagios process_cgivars off-by-one memory access denial of service attempt (server-webapp.rules)
 * 1:29375 <-> DISABLED <-> SERVER-WEBAPP Nagios process_cgivars off-by-one memory access denial of service attempt (server-webapp.rules)
 * 1:29387 <-> ENABLED <-> SERVER-WEBAPP Synology DiskStation Manager SLICEUPLOAD remote command execution attempt (server-webapp.rules)
 * 1:29400 <-> DISABLED <-> SERVER-WEBAPP vTiger CRM AddEmailAttachment directory traversal attempt (server-webapp.rules)
 * 1:29498 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center sdFileDownload information disclosure attempt (server-webapp.rules)
 * 1:29499 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center sdFileDownload information disclosure attempt (server-webapp.rules)
 * 1:29506 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29507 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29508 <-> DISABLED <-> BROWSER-PLUGINS ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt (browser-plugins.rules)
 * 1:29512 <-> DISABLED <-> BROWSER-PLUGINS KingView ActiveX clsid access (browser-plugins.rules)
 * 1:29522 <-> DISABLED <-> SERVER-WEBAPP Alcatel-Lucent OmniPCX Office remote code execution attempt (server-webapp.rules)
 * 1:29533 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:29537 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope APIMonitorImpl information disclosure attempt (server-webapp.rules)
 * 1:29538 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Message System ActiveX function call access (browser-plugins.rules)
 * 1:29547 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt (server-webapp.rules)
 * 1:29548 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt (server-webapp.rules)
 * 1:29578 <-> DISABLED <-> BROWSER-PLUGINS Sun Microsystems JRE isInstalled.dnsResolve function memory exception attempt (browser-plugins.rules)
 * 1:29583 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center information disclosure attempt (server-webapp.rules)
 * 1:29584 <-> DISABLED <-> SERVER-WEBAPP HP Data Protector LogClientInstallation SQL Injection attempt (server-webapp.rules)
 * 1:29593 <-> DISABLED <-> SERVER-WEBAPP Airlive IP Camera CSRF attempt (server-webapp.rules)
 * 1:29598 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29599 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29600 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29601 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope soap call apipreferenceimpl security bypass attempt (server-webapp.rules)
 * 1:29618 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Client activex InvokeContact untrusted pointer dereference (server-webapp.rules)
 * 1:29619 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Client activex GenerateSummaryPage untrusted pointer dereference (server-webapp.rules)
 * 1:29655 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 8 use after free attempt (browser-ie.rules)
 * 1:29667 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos deleted object access attempt (browser-ie.rules)
 * 1:29668 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos deleted object access attempt (browser-ie.rules)
 * 1:29671 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29672 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29673 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29674 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:29675 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:29676 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CRootElement Object use after free attempt (browser-ie.rules)
 * 1:29677 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CRootElement Object use after free attempt (browser-ie.rules)
 * 1:29678 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer swap node user after free (browser-ie.rules)
 * 1:29679 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer swap node user after free (browser-ie.rules)
 * 1:29680 <-> DISABLED <-> BROWSER-PLUGINS Microsoft XML Core Services same origin policy bypass attempt (browser-plugins.rules)
 * 1:29681 <-> DISABLED <-> BROWSER-PLUGINS Microsoft XML Core Services same origin policy bypass attempt (browser-plugins.rules)
 * 1:29706 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access attempt detected (browser-ie.rules)
 * 1:29707 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access attempt detected (browser-ie.rules)
 * 1:29708 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS uninitialized object access attempt detected (browser-ie.rules)
 * 1:29709 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29710 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29711 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTree Node use after free attempt (browser-ie.rules)
 * 1:29712 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTree Node use after free attempt (browser-ie.rules)
 * 1:29713 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer overlapping object boundaries memory corruption attempt (browser-ie.rules)
 * 1:29714 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer overlapping object boundaries memory corruption attempt (browser-ie.rules)
 * 1:29716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:29717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text node use after free attempt (browser-ie.rules)
 * 1:29718 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer text node use after free attempt (browser-ie.rules)
 * 1:29719 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SLayoutRun use after free attempt (browser-ie.rules)
 * 1:29720 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer SLayoutRun use after free attempt (browser-ie.rules)
 * 1:29721 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:29722 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:29727 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29728 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29729 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29730 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:29731 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer list element use after free attempt (browser-ie.rules)
 * 1:29732 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer list element use after free attempt (browser-ie.rules)
 * 1:29737 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cmarkup methods use after free attempt (browser-ie.rules)
 * 1:29738 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cmarkup methods use after free attempt (browser-ie.rules)
 * 1:29741 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29742 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object access memory corruption attempt (browser-ie.rules)
 * 1:29746 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway languagetest.php language parameter directory traversal attempt (server-webapp.rules)
 * 1:29750 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29751 <-> DISABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29752 <-> ENABLED <-> SERVER-WEBAPP HP Intelligent Management Center SOM authentication bypass attempt (server-webapp.rules)
 * 1:29757 <-> DISABLED <-> SERVER-WEBAPP Datalife Engine preview.php Remote Code Execution attempt (server-webapp.rules)
 * 1:29758 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 8 Javascript negative option index attack attempt (browser-ie.rules)
 * 1:29798 <-> DISABLED <-> SERVER-WEBAPP CuteFlow pre-authenticated admin account creation attempt (server-webapp.rules)
 * 1:29799 <-> DISABLED <-> SERVER-WEBAPP CuteFlow pre-authenticated admin account creation attempt (server-webapp.rules)
 * 1:29808 <-> DISABLED <-> SERVER-WEBAPP Nagios XI alert cloud cross site scripting attempt (server-webapp.rules)
 * 1:29949 <-> DISABLED <-> SERVER-WEBAPP WebCalendar index.php form_single_user_login parameter command injection (server-webapp.rules)
 * 1:29955 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget GET request using Body cross-site scripting (server-webapp.rules)
 * 1:29956 <-> DISABLED <-> SERVER-WEBAPP WordPress Quick-Post Widget POST request cross-site scripting (server-webapp.rules)
 * 1:29988 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:29989 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onscroll use after free attempt (browser-ie.rules)
 * 1:30011 <-> DISABLED <-> SERVER-WEBAPP GE Proficy CIMPLICITY CimWebServer remote code execution attempt (server-webapp.rules)
 * 1:30031 <-> DISABLED <-> SERVER-WEBAPP IBM Lotus Domino stack buffer overflow attempt (server-webapp.rules)
 * 1:30042 <-> DISABLED <-> SERVER-WEBAPP WebCalendar index.php form_readonly login parameter command injection (server-webapp.rules)
 * 1:30048 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30049 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30050 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30051 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30052 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30053 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:30079 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30080 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30081 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30082 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer SVG handling use after free attempt (browser-ie.rules)
 * 1:30092 <-> DISABLED <-> BROWSER-PLUGINS Novell GroupWise Client for Windows ActiveX clsid access (browser-plugins.rules)
 * 1:30093 <-> DISABLED <-> BROWSER-PLUGINS Novell GroupWise Client for Windows ActiveX function call access (browser-plugins.rules)
 * 1:30102 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30103 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30104 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30105 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:30108 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Remove Format use after free attempt (browser-ie.rules)
 * 1:30109 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Remove Format use after free attempt (browser-ie.rules)
 * 1:30110 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30111 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30112 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30113 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup object use after free attempt (browser-ie.rules)
 * 1:30116 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer button element onreadystatechange use after free attempt (browser-ie.rules)
 * 1:30117 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer button element onreadystatechange use after free attempt (browser-ie.rules)
 * 1:30118 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setEndPoint use after free attempt (browser-ie.rules)
 * 1:30119 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setEndPoint use after free attempt (browser-ie.rules)
 * 1:30120 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pastHTML use after free (browser-ie.rules)
 * 1:30121 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer pastHTML use after free (browser-ie.rules)
 * 1:30122 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt (browser-ie.rules)
 * 1:30123 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free attempt (browser-ie.rules)
 * 1:30124 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos use after free attempt (browser-ie.rules)
 * 1:30125 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeDataPos object use after free attempt (browser-ie.rules)
 * 1:30126 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeDataPos object use after free attempt (browser-ie.rules)
 * 1:30127 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free memory corruption attempt (browser-ie.rules)
 * 1:30128 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free memory corruption attempt (browser-ie.rules)
 * 1:30129 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Nested Tables use after free attempt (browser-ie.rules)
 * 1:30130 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Nested Tables use after free attempt (browser-ie.rules)
 * 1:30131 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby element in media element use after free attempt (browser-ie.rules)
 * 1:30132 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby element in media element use after free attempt (browser-ie.rules)
 * 1:30140 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30141 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30142 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30143 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove use after free attempt (browser-ie.rules)
 * 1:30144 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt (browser-ie.rules)
 * 1:30145 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt (browser-ie.rules)
 * 1:30169 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS uninitialized object access attempt detected (browser-ie.rules)
 * 1:30194 <-> DISABLED <-> SERVER-WEBAPP Apache Camel XSLT unauthorized code execution (server-webapp.rules)
 * 1:30199 <-> DISABLED <-> SERVER-WEBAPP PHP DateInterval heap buffer overread denial of service attempt (server-webapp.rules)
 * 1:30200 <-> DISABLED <-> SERVER-WEBAPP PHP DateInterval heap buffer overread denial of service attempt (server-webapp.rules)
 * 1:30201 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer merged stylesheet array use after free attempt (browser-ie.rules)
 * 1:30209 <-> DISABLED <-> SERVER-WEBAPP Microsoft Forefront Unified Access Gateway null session cookie denial of service (server-webapp.rules)
 * 1:30280 <-> DISABLED <-> SERVER-WEBAPP FreePBX config.php remote code execution attempt (server-webapp.rules)
 * 1:30289 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt (browser-ie.rules)
 * 1:30291 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30292 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30293 <-> DISABLED <-> SERVER-WEBAPP Digium Asterisk cookie stack buffer overflow attempt (server-webapp.rules)
 * 1:30294 <-> DISABLED <-> SERVER-WEBAPP SePortal poll.php SQL injection attempt (server-webapp.rules)
 * 1:30295 <-> DISABLED <-> SERVER-WEBAPP SePortal print.php SQL injection attempt (server-webapp.rules)
 * 1:30296 <-> DISABLED <-> SERVER-WEBAPP SePortal staticpages.php SQL injection attempt (server-webapp.rules)
 * 1:30297 <-> DISABLED <-> SERVER-WEBAPP Katello update_roles method privilege escalation attempt (server-webapp.rules)
 * 1:30305 <-> DISABLED <-> SERVER-WEBAPP Horde Framework variables.php unserialize PHP code execution attempt (server-webapp.rules)
 * 1:30307 <-> DISABLED <-> SERVER-WEBAPP EMC Connectrix Manager FileUploadController directory traversal attempt (server-webapp.rules)
 * 1:30340 <-> DISABLED <-> SERVER-WEBAPP Cisco 675 web administration denial of service attempt (server-webapp.rules)
 * 1:30341 <-> DISABLED <-> SERVER-WEBAPP Cisco CatOS CiscoView HTTP server buffer overflow attempt (server-webapp.rules)
 * 1:30342 <-> DISABLED <-> SERVER-WEBAPP Cisco IOS HTTP server denial of service attempt (server-webapp.rules)
 * 1:30343 <-> DISABLED <-> SERVER-WEBAPP Joomla weblinks-categories SQL injection attempt (server-webapp.rules)
 * 1:30345 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:30490 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing with scripting (browser-ie.rules)
 * 1:30491 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing with scripting (browser-ie.rules)
 * 1:30497 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer failed large copy clonenode attempt (browser-ie.rules)
 * 1:30498 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer failed large copy clonenode attempt (browser-ie.rules)
 * 1:30499 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer remote code execution attempt (browser-ie.rules)
 * 1:30500 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer remote code execution attempt (browser-ie.rules)
 * 1:30501 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer nth-child use after free attempt (browser-ie.rules)
 * 1:30502 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer nth-child use after free attempt (browser-ie.rules)
 * 1:30508 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 swapNode use after free attempt (browser-ie.rules)
 * 1:30509 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 7 swapNode use after free attempt (browser-ie.rules)
 * 1:30526 <-> DISABLED <-> SERVER-WEBAPP Joomla komento extension cross site scripting attempt (server-webapp.rules)
 * 1:30527 <-> DISABLED <-> SERVER-WEBAPP Joomla komento extension cross site scripting attempt (server-webapp.rules)
 * 1:30774 <-> DISABLED <-> SERVER-WEBAPP Splunk collect file parameter directory traversal attempt (server-webapp.rules)
 * 1:30789 <-> DISABLED <-> SERVER-WEBAPP Acunetix web vulnerability scanner fake URL exploit attempt (server-webapp.rules)
 * 1:30847 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:30848 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CElement event handler use after free attempt (browser-ie.rules)
 * 1:30849 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30850 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30851 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer type confusion attempt (browser-ie.rules)
 * 1:30910 <-> DISABLED <-> SERVER-WEBAPP Drupal VideoWhisper Webcam plugin XSS attempt (server-webapp.rules)
 * 1:30911 <-> DISABLED <-> SERVER-WEBAPP Drupal VideoWhisper Webcam plugin XSS attempt (server-webapp.rules)
 * 1:30951 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint ThemeOverride XSS Attempt (server-webapp.rules)
 * 1:30956 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:30957 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer deleted object memory corruption attempt (browser-ie.rules)
 * 1:31067 <-> DISABLED <-> SERVER-WEBAPP Advantech WebAccess ChartThemeConfig SQL injection attempt (server-webapp.rules)
 * 1:31143 <-> DISABLED <-> SERVER-WEBAPP CA ERwin Web Portal ConfigServiceProvider directory traversal attempt (server-webapp.rules)
 * 1:31148 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller login.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31149 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller login.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31157 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31158 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31159 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31160 <-> DISABLED <-> SERVER-WEBAPP Cogent DataHub getpermissions.asp command injection attempt (server-webapp.rules)
 * 1:31188 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer isIndex attribute overflow attempt (browser-ie.rules)
 * 1:31189 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer isIndex attribute overflow attempt (browser-ie.rules)
 * 1:31190 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer RemoveSplice use-after-free attempt (browser-ie.rules)
 * 1:31191 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer RemoveSplice use-after-free attempt (browser-ie.rules)
 * 1:31192 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 use after free attempt (browser-ie.rules)
 * 1:31193 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 use after free attempt (browser-ie.rules)
 * 1:31194 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onpagehide use after free attempt (browser-ie.rules)
 * 1:31195 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager directory traversal attempt (server-webapp.rules)
 * 1:31196 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt (browser-ie.rules)
 * 1:31197 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt (browser-ie.rules)
 * 1:31198 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31199 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31200 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer summary node swap use after free attempt (browser-ie.rules)
 * 1:31201 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer summary node swap use after free attempt (browser-ie.rules)
 * 1:31202 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CRangeSaver use after free attempt (browser-ie.rules)
 * 1:31203 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CRangeSaver use after free attempt (browser-ie.rules)
 * 1:31206 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt (browser-ie.rules)
 * 1:31207 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt (browser-ie.rules)
 * 1:31208 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode use after free attempt (browser-ie.rules)
 * 1:31209 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CDispNode use after free attempt (browser-ie.rules)
 * 1:31210 <-> ENABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31211 <-> ENABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt (server-webapp.rules)
 * 1:31215 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31216 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31219 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer WindowedMarkupContext use after free attempt (browser-ie.rules)
 * 1:31220 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer WindowedMarkupContext use after free attempt (browser-ie.rules)
 * 1:31259 <-> DISABLED <-> SERVER-WEBAPP Supermicro Intelligent Management Controller url_redirect.cgi directory traversal attempt (server-webapp.rules)
 * 1:31297 <-> DISABLED <-> SERVER-WEBAPP VMWare vSphere API SOAP request RetrieveProperties remote denial of service attempt (server-webapp.rules)
 * 1:31304 <-> DISABLED <-> SERVER-WEBAPP PocketPAD brute-force login attempt (server-webapp.rules)
 * 1:31305 <-> DISABLED <-> SERVER-WEBAPP Rocket Servergraph Admin Center fileRequestor directory traversal attempt (server-webapp.rules)
 * 1:31360 <-> DISABLED <-> SERVER-WEBAPP PHP include parameter remote file include attempt (server-webapp.rules)
 * 1:31362 <-> DISABLED <-> SERVER-WEBAPP MiniBB PHP arbitrary remote code execution attempt (server-webapp.rules)
 * 1:31363 <-> DISABLED <-> SERVER-WEBAPP MF Piadas admin.php page parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31364 <-> DISABLED <-> SERVER-WEBAPP FlashGameScript index.php func parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31368 <-> DISABLED <-> SERVER-WEBAPP WebBBS arbitrary system command execution attempt (server-webapp.rules)
 * 1:31375 <-> DISABLED <-> SERVER-WEBAPP Hp OpenView CGI parameter buffer overflow attempt (server-webapp.rules)
 * 1:31377 <-> DISABLED <-> SERVER-WEBAPP PHP includedir parameter remote file include attempt (server-webapp.rules)
 * 1:31382 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized object use after free attempt (browser-ie.rules)
 * 1:31383 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer uninitialized object use after free attempt (browser-ie.rules)
 * 1:31384 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31385 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:31386 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CLayout object user after free attempt (browser-ie.rules)
 * 1:31387 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CLayout object user after free attempt (browser-ie.rules)
 * 1:31388 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer improper object cast memory corruption attempt (browser-ie.rules)
 * 1:31389 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer improper object cast memory corruption attempt (browser-ie.rules)
 * 1:31390 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:31391 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:31402 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Unexpected method call remote code execution attempt (browser-ie.rules)
 * 1:31419 <-> DISABLED <-> SERVER-WEBAPP PHPMyAdmin file inclusion arbitrary command execution attempt (server-webapp.rules)
 * 1:31425 <-> DISABLED <-> SERVER-WEBAPP PHP Simple Shop abs_path parameter PHP remote file include attempt (server-webapp.rules)
 * 1:31426 <-> DISABLED <-> SERVER-WEBAPP Jevontech PHPenpals PersonalID SQL injection attempt (server-webapp.rules)
 * 1:31429 <-> DISABLED <-> SERVER-WEBAPP Microsoft Sharepoint server callback function cross-site scripting attempt (server-webapp.rules)
 * 1:31443 <-> DISABLED <-> SERVER-WEBAPP ActiveState ActivePerl perlIIS.dll server URI buffer overflow attempt (server-webapp.rules)
 * 1:31460 <-> DISABLED <-> SERVER-WEBAPP PHP DNS parsing heap overflow attempt (server-webapp.rules)
 * 1:31485 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:31486 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt (browser-ie.rules)
 * 1:31497 <-> DISABLED <-> SERVER-WEBAPP Oracle Event Processing FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31498 <-> DISABLED <-> SERVER-WEBAPP Oracle Event Processing FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31538 <-> DISABLED <-> BROWSER-PLUGINS UltraCrypto ActiveX clsid access attempt (browser-plugins.rules)
 * 1:31539 <-> DISABLED <-> BROWSER-PLUGINS UltraCrypto ActiveX clsid access attempt (browser-plugins.rules)
 * 1:31542 <-> DISABLED <-> SERVER-WEBAPP D-Link Multiple Products info.cgi request buffer overflow attempt (server-webapp.rules)
 * 1:31546 <-> DISABLED <-> SERVER-WEBAPP Ultimate PHP Board admin_iplog remote code execution attempt (server-webapp.rules)
 * 1:31560 <-> DISABLED <-> SERVER-WEBAPP Wordpress MailPoet plugin theme file upload attempt (server-webapp.rules)
 * 1:31561 <-> DISABLED <-> SERVER-WEBAPP Wordpress MailPoet plugin successful theme file upload detected (server-webapp.rules)
 * 1:31565 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedatingCMS2.php remote file include attempt (server-webapp.rules)
 * 1:31566 <-> DISABLED <-> SERVER-WEBAPP Flashchat aedatingCMS.php remote file include attempt (server-webapp.rules)
 * 1:31567 <-> DISABLED <-> SERVER-WEBAPP Gitlist remote command injection attempt (server-webapp.rules)
 * 1:31568 <-> DISABLED <-> SERVER-WEBAPP Invsionix Roaming System remote file include attempt (server-webapp.rules)
 * 1:31569 <-> DISABLED <-> SERVER-WEBAPP Tiki Wiki 8.3 unserialize PHP remote code execution attempt (server-webapp.rules)
 * 1:31580 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31581 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31582 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31583 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer OnMove Use After Free exploit attempt (browser-ie.rules)
 * 1:31584 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt (browser-ie.rules)
 * 1:31585 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt (browser-ie.rules)
 * 1:31588 <-> DISABLED <-> SERVER-WEBAPP D-Link Multiple Products hedwig.cgi cookie buffer overflow attempt (server-webapp.rules)
 * 1:31608 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31609 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31610 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31611 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer cloneNode for loop remote code execution attempt (browser-ie.rules)
 * 1:31617 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer meter element use-after-free attempt (browser-ie.rules)
 * 1:31618 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer meter element use-after-free attempt (browser-ie.rules)
 * 1:31619 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer kbd element use-after-free attempt (browser-ie.rules)
 * 1:31620 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer kbd element use-after-free attempt (browser-ie.rules)
 * 1:31621 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange use after free attempt (browser-ie.rules)
 * 1:31622 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer onreadystatechange use after free attempt (browser-ie.rules)
 * 1:31623 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EventListener use after free attempt (browser-ie.rules)
 * 1:31624 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EventListener use after free attempt (browser-ie.rules)
 * 1:31625 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Use after free attempt (browser-ie.rules)
 * 1:31626 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer Use after free attempt (browser-ie.rules)
 * 1:31627 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt  (browser-ie.rules)
 * 1:31628 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer cdomuievent use after free attempt  (browser-ie.rules)
 * 1:31629 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup insertMarquee use after free attempt (browser-ie.rules)
 * 1:31630 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup insertMarquee use after free attempt (browser-ie.rules)
 * 1:31634 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer margin overflow use after free attempt (browser-ie.rules)
 * 1:31635 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer margin overflow use after free attempt (browser-ie.rules)
 * 1:31636 <-> DISABLED <-> SERVER-WEBAPP Parallels Plesk Panel HTTP_AUTH_LOGIN SQL injection attempt (server-webapp.rules)
 * 1:31637 <-> DISABLED <-> SERVER-WEBAPP Ad Fundum Integrateable News Script remote include path attempt (server-webapp.rules)
 * 1:31638 <-> DISABLED <-> SERVER-WEBAPP Voodoo Chat index.php remote include path attempt (server-webapp.rules)
 * 1:31645 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 XML page object type validation (browser-ie.rules)
 * 1:31646 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 5 XML page object type validation (browser-ie.rules)
 * 1:31647 <-> DISABLED <-> SERVER-WEBAPP AVM FritzBox webcm command injection attempt (server-webapp.rules)
 * 1:31648 <-> DISABLED <-> SERVER-WEBAPP AVM FritzBox webcm command injection attempt (server-webapp.rules)
 * 1:31651 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager vmtadmin.cgi command injection attempt (server-webapp.rules)
 * 1:31652 <-> DISABLED <-> SERVER-WEBAPP VMTurbo Operations Manager vmtadmin.cgi command injection attempt (server-webapp.rules)
 * 1:31696 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31697 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31698 <-> DISABLED <-> SERVER-WEBAPP Jira Issue Collector Plugin directory traversal attempt (server-webapp.rules)
 * 1:31707 <-> DISABLED <-> BROWSER-PLUGINS IBiz EBanking Integrator ActiveX clsid access (browser-plugins.rules)
 * 1:31728 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central LinkViewFetchServlet SQL injection attempt (server-webapp.rules)
 * 1:31729 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Password Manager MetadataServlet SQL injection attempt (server-webapp.rules)
 * 1:31730 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway dbutils.php SQL injection attempt (server-webapp.rules)
 * 1:31731 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway dbutils.php SQL injection attempt (server-webapp.rules)
 * 1:31742 <-> DISABLED <-> SERVER-WEBAPP Wing FTP Server admin interface remote code execution attempt (server-webapp.rules)
 * 1:31743 <-> DISABLED <-> SERVER-WEBAPP Wordpress WPTouch file upload remote code execution attempt (server-webapp.rules)
 * 1:31745 <-> DISABLED <-> SERVER-WEBAPP vTiger CRM install module command injection attempt (server-webapp.rules)
 * 1:31747 <-> DISABLED <-> SERVER-WEBAPP Gitlab ssh key upload command injection attempt (server-webapp.rules)
 * 1:31771 <-> DISABLED <-> SERVER-WEBAPP SolarWinds Storage Manager directory traversal attempt (server-webapp.rules)
 * 1:31782 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor instance use after free attempt (browser-ie.rules)
 * 1:31783 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHTMLEditor instance use after free attempt (browser-ie.rules)
 * 1:31784 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt (browser-ie.rules)
 * 1:31785 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt (browser-ie.rules)
 * 1:31786 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer style-image-url use after free attempt (browser-ie.rules)
 * 1:31787 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer style-image-url use after free attempt (browser-ie.rules)
 * 1:31788 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer justifying text with an incorrect type use after free attempt (browser-ie.rules)
 * 1:31789 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer justifying text with an incorrect type use after free attempt (browser-ie.rules)
 * 1:31790 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAttrArray use after free attempt (browser-ie.rules)
 * 1:31791 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAttrArray use after free attempt (browser-ie.rules)
 * 1:31792 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt (browser-ie.rules)
 * 1:31793 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt (browser-ie.rules)
 * 1:31794 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer access violation attempt (browser-ie.rules)
 * 1:31795 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer access violation attempt (browser-ie.rules)
 * 1:31796 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreeNode use after free (browser-ie.rules)
 * 1:31797 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CTreeNode use after free (browser-ie.rules)
 * 1:31798 <-> DISABLED <-> SERVER-WEBAPP HP Network Virtualization storedNtxFile directory traversal attempt (server-webapp.rules)
 * 1:31799 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableCell Use After Free exploit attempt (browser-ie.rules)
 * 1:31800 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableCell Use After Free exploit attempt (browser-ie.rules)
 * 1:31801 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt (browser-ie.rules)
 * 1:31802 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt (browser-ie.rules)
 * 1:31809 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer integer overflow exploit attempt (browser-ie.rules)
 * 1:31810 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer integer overflow exploit attempt (browser-ie.rules)
 * 1:31811 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHtmlLayout use after free attempt (browser-ie.rules)
 * 1:31812 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHtmlLayout use after free attempt (browser-ie.rules)
 * 1:31818 <-> DISABLED <-> SERVER-WEBAPP ManageEngine DesktopCentral statusUpdate servlet directory traversal attempt (server-webapp.rules)
 * 1:31819 <-> DISABLED <-> SERVER-WEBAPP HP Network Virtualization toServerObject directory traversal attempt (server-webapp.rules)
 * 1:31873 <-> DISABLED <-> SERVER-WEBAPP Railo thumbnail.cfm remote file include attempt (server-webapp.rules)
 * 1:31886 <-> DISABLED <-> SERVER-WEBAPP WebEdition captchaMemory.class PHP code injection attempt (server-webapp.rules)
 * 1:31887 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL domain spoof attempt (browser-ie.rules)
 * 1:31888 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer URL domain spoof attempt (browser-ie.rules)
 * 1:31905 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope DownloadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:31906 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler directory traversal attempt (server-webapp.rules)
 * 1:31912 <-> DISABLED <-> SERVER-WEBAPP cPanel 9.01 multiple URI parameters cross site scripting attempt (server-webapp.rules)
 * 1:31914 <-> DISABLED <-> SERVER-WEBAPP Microsoft ASP.NET null byte injection attempt (server-webapp.rules)
 * 1:31939 <-> DISABLED <-> SERVER-WEBAPP password sent via POST parameter (server-webapp.rules)
 * 1:31940 <-> DISABLED <-> SERVER-WEBAPP password sent via URL parameter (server-webapp.rules)
 * 1:31942 <-> DISABLED <-> SERVER-WEBAPP Novell GroupWise Admin Service FileUploadServlet directory traversal attempt (server-webapp.rules)
 * 1:31943 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope EmailServlet directory traversal attempt (server-webapp.rules)
 * 1:31945 <-> DISABLED <-> SERVER-WEBAPP PhpWiki Ploticus plugin command injection attempt (server-webapp.rules)
 * 1:31956 <-> DISABLED <-> SERVER-WEBAPP Rejetto HttpFileServer command injection attempt (server-webapp.rules)
 * 1:32003 <-> DISABLED <-> SERVER-WEBAPP Drupal xmlrp internal entity expansion denial of service attempt (server-webapp.rules)
 * 1:32004 <-> DISABLED <-> SERVER-WEBAPP Drupal xmlrp internal entity expansion denial of service attempt (server-webapp.rules)
 * 1:32007 <-> DISABLED <-> SERVER-WEBAPP HP SiteScope UploadFilesHandler unauthorized file upload attempt (server-webapp.rules)
 * 1:32014 <-> DISABLED <-> SERVER-WEBAPP GetSimpleCMS arbitrary PHP code execution attempt (server-webapp.rules)
 * 1:32109 <-> DISABLED <-> SERVER-WEBAPP Easy File Management stack buffer overflow attempt (server-webapp.rules)
 * 1:32127 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure livelog.htmlcommand injection attempt (server-webapp.rules)
 * 1:32137 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element attribute use after free attempt (browser-ie.rules)
 * 1:32138 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element attribute use after free attempt (browser-ie.rules)
 * 1:32139 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOM sandbox escape attempt (browser-ie.rules)
 * 1:32140 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer DCOM sandbox escape attempt (browser-ie.rules)
 * 1:32153 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer innerHTML use after free attempt (browser-ie.rules)
 * 1:32154 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer innerHTML use after free attempt (browser-ie.rules)
 * 1:32155 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer FormatContext Use after free attempt (browser-ie.rules)
 * 1:32156 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer FormatContext Use after free attempt (browser-ie.rules)
 * 1:32157 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:32158 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt (browser-ie.rules)
 * 1:32159 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup Object use after free attempt (browser-ie.rules)
 * 1:32160 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CMarkup Object use after free attempt (browser-ie.rules)
 * 1:32161 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript invalid parameter denial of service attempt (browser-ie.rules)
 * 1:32162 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript invalid parameter denial of service attempt (browser-ie.rules)
 * 1:32163 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt (browser-ie.rules)
 * 1:32164 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt (browser-ie.rules)
 * 1:32168 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTransientLookaside object use after free attempt (browser-ie.rules)
 * 1:32169 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTransientLookaside object use after free attempt (browser-ie.rules)
 * 1:32182 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt (browser-ie.rules)
 * 1:32183 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt (browser-ie.rules)
 * 1:32184 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFunctionPointer use after free exploit attempt (browser-ie.rules)
 * 1:32185 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CFunctionPointer use after free exploit attempt (browser-ie.rules)
 * 1:32230 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing without scripting (browser-ie.rules)
 * 1:32231 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer address bar spoofing without scripting (browser-ie.rules)
 * 1:32245 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:32246 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:32261 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure conflivelog.pl install license command injection attempt (server-webapp.rules)
 * 1:32262 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Active X installer broker privilege elevation attempt (browser-ie.rules)
 * 1:32263 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Active X installer broker privilege elevation attempt (browser-ie.rules)
 * 1:32264 <-> DISABLED <-> BROWSER-IE ActiveX installer broker object sandbox escape attempt (browser-ie.rules)
 * 1:32265 <-> DISABLED <-> BROWSER-IE ActiveX installer broker object sandbox escape attempt (browser-ie.rules)
 * 1:32266 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 out of bounds array access attempt (browser-ie.rules)
 * 1:32267 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 out of bounds array access attempt (browser-ie.rules)
 * 1:32268 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure confpremenu.php install license command injection attempt (server-webapp.rules)
 * 1:32269 <-> DISABLED <-> SERVER-WEBAPP PineApp Mail-SeCure confpremenu.php install license command injection attempt (server-webapp.rules)
 * 1:32276 <-> DISABLED <-> SERVER-WEBAPP WordPress Infusionsoft Gravity Forms Plugin arbitrary code execution attempt (server-webapp.rules)
 * 1:32323 <-> DISABLED <-> SERVER-WEBAPP WordPress Custom Contact Forms plugin SQL export attempt (server-webapp.rules)
 * 1:32324 <-> DISABLED <-> SERVER-WEBAPP WordPress Custom Contact Forms plugin arbitrary SQL execution attempt (server-webapp.rules)
 * 1:32347 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32348 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32349 <-> DISABLED <-> SERVER-WEBAPP ManageEngine FileCollector servlet directory traversal attempt (server-webapp.rules)
 * 1:32351 <-> DISABLED <-> SERVER-WEBAPP ManageEngine multipartRequest servlet directory traversal attempt (server-webapp.rules)
 * 1:32352 <-> ENABLED <-> SERVER-WEBAPP Centreon displayServiceStatus.php command injection attempt (server-webapp.rules)
 * 1:32424 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer object type confusion remote code execution attempt (browser-ie.rules)
 * 1:32425 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer object type confusion remote code execution attempt (browser-ie.rules)
 * 1:32426 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer contentEditable use after free attempt (browser-ie.rules)
 * 1:32427 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer contentEditable use after free attempt (browser-ie.rules)
 * 1:32430 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt (browser-ie.rules)
 * 1:32431 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt (browser-ie.rules)
 * 1:32436 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer document.URL override information disclosure attempt (browser-ie.rules)
 * 1:32437 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer document.URL override information disclosure attempt (browser-ie.rules)
 * 1:32438 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt (browser-ie.rules)
 * 1:32439 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt (browser-ie.rules)
 * 1:32440 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:32441 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use after free attempt (browser-ie.rules)
 * 1:32458 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt (browser-ie.rules)
 * 1:32460 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt (browser-ie.rules)
 * 1:32461 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt (browser-ie.rules)
 * 1:32462 <-> DISABLED <-> SERVER-WEBAPP Belkin Multiple Devices buffer overflow attempt (server-webapp.rules)
 * 1:32478 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSecurityContext use after free attempt (browser-ie.rules)
 * 1:32479 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSecurityContext use after free attempt (browser-ie.rules)
 * 1:32482 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pasteHTML use after free attempt (browser-ie.rules)
 * 1:32483 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer pasteHTML use after free attempt (browser-ie.rules)
 * 1:32484 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer immutable application settings sandbox escape attempt (browser-ie.rules)
 * 1:32485 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer immutable application settings sandbox escape attempt (browser-ie.rules)
 * 1:32491 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:32492 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer information disclosure attempt (browser-ie.rules)
 * 1:32495 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CStyleSheet object use after free attempt (browser-ie.rules)
 * 1:32496 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 11 CStyleSheet object use after free attempt (browser-ie.rules)
 * 1:32497 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:32498 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:32527 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts directory traversal attempt (server-webapp.rules)
 * 1:32528 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts directory traversal attempt (server-webapp.rules)
 * 1:32546 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP Enterprise Manager XML entity injection attempt (server-webapp.rules)
 * 1:32547 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP Enterprise Manager XML entity injection attempt (server-webapp.rules)
 * 1:32563 <-> DISABLED <-> SERVER-WEBAPP Visual Mining NetCharts arbitrary file upload attempt (server-webapp.rules)
 * 1:32579 <-> DISABLED <-> SERVER-WEBAPP Reflected file download attempt (server-webapp.rules)
 * 1:32580 <-> DISABLED <-> SERVER-WEBAPP Reflected file download attempt (server-webapp.rules)
 * 1:32581 <-> DISABLED <-> SERVER-WEBAPP Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt (server-webapp.rules)
 * 1:32582 <-> DISABLED <-> SERVER-WEBAPP Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt (server-webapp.rules)
 * 1:32611 <-> DISABLED <-> SERVER-WEBAPP phpMemcachedAdmin path traversal attempt (server-webapp.rules)
 * 1:32626 <-> DISABLED <-> BROWSER-PLUGINS Adobe Flash broker privilege escalation file creation attempt (browser-plugins.rules)
 * 1:32627 <-> DISABLED <-> BROWSER-PLUGINS Adobe Flash broker privilege escalation file creation attempt (browser-plugins.rules)
 * 1:32632 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX clsid access (browser-plugins.rules)
 * 1:32633 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX function call access (browser-plugins.rules)
 * 1:32634 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX clsid access (browser-plugins.rules)
 * 1:32635 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality ActiveX function call access (browser-plugins.rules)
 * 1:32679 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer lineboxbuilder out of bound array access attempt (browser-ie.rules)
 * 1:32680 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer lineboxbuilder out of bound array access attempt (browser-ie.rules)
 * 1:32681 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access parameter cross site scripting attempt (server-webapp.rules)
 * 1:32682 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook Web Access parameter cross site scripting attempt (server-webapp.rules)
 * 1:32685 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setTimeout use after free attempt (browser-ie.rules)
 * 1:32686 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer setTimeout use after free attempt (browser-ie.rules)
 * 1:32689 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer style object type confusion attempt (browser-ie.rules)
 * 1:32690 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer style object type confusion attempt (browser-ie.rules)
 * 1:32691 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer NodeFilter use after free attempt (browser-ie.rules)
 * 1:32692 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer NodeFilter use after free attempt (browser-ie.rules)
 * 1:32693 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS out-of-bounds buffer access attempt (browser-ie.rules)
 * 1:32694 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSS out-of-bounds buffer access attempt (browser-ie.rules)
 * 1:32695 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32696 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32697 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32698 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32699 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32700 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32701 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32702 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer JPEG stack information disclosure attempt (browser-ie.rules)
 * 1:32703 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use of rtf file in clipboard attempt (browser-ie.rules)
 * 1:32704 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer use of rtf file in clipboard attempt (browser-ie.rules)
 * 1:32709 <-> ENABLED <-> BROWSER-IE VBScript RegEx use-after-free attempt (browser-ie.rules)
 * 1:32714 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTableSection remote code execution attempt (browser-ie.rules)
 * 1:32715 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 10 CTableSection remote code execution attempt (browser-ie.rules)
 * 1:32716 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:32717 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt (browser-ie.rules)
 * 1:32720 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element type confusion use after free attempt (browser-ie.rules)
 * 1:32721 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer element type confusion use after free attempt (browser-ie.rules)
 * 1:32722 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CButton object use after free attempt (browser-ie.rules)
 * 1:32723 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CButton object use after free attempt (browser-ie.rules)
 * 1:32724 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt (browser-ie.rules)
 * 1:32725 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt (browser-ie.rules)
 * 1:32742 <-> ENABLED <-> SERVER-WEBAPP Arris VAP2500 tools_command.php command execution attempt (server-webapp.rules)
 * 1:32744 <-> DISABLED <-> SERVER-WEBAPP ManageEngine NetFlow Analyzer DisplayChartPDF directory traversal attempt (server-webapp.rules)
 * 1:32745 <-> DISABLED <-> SERVER-WEBAPP ManageEngine NetFlow Analyzer information disclosure attempt (server-webapp.rules)
 * 1:32746 <-> DISABLED <-> SERVER-WEBAPP Wordpress OptimizePress plugin theme upload attempt (server-webapp.rules)
 * 1:32753 <-> ENABLED <-> SERVER-WEBAPP FreePBX Framework Asterisk recording interface PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32773 <-> DISABLED <-> SERVER-WEBAPP Symantec messaging gateway management console cross-site scripting attempt (server-webapp.rules)
 * 1:32777 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CheaderElement use after free attempt (browser-ie.rules)
 * 1:32778 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CheaderElement use after free attempt (browser-ie.rules)
 * 1:32841 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Messenger ActiveX clsid access (browser-plugins.rules)
 * 1:32885 <-> DISABLED <-> SERVER-WEBAPP Enalean Tuleap PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32886 <-> DISABLED <-> SERVER-WEBAPP Enalean Tuleap PHP unserialize code execution attempt (server-webapp.rules)
 * 1:32894 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX clsid access attempt (browser-plugins.rules)
 * 1:32895 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX function call access attempt (browser-plugins.rules)
 * 1:32896 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX clsid access attempt (browser-plugins.rules)
 * 1:32897 <-> DISABLED <-> BROWSER-PLUGINS HP Sprinter Tidestone ActiveX function call access attempt (browser-plugins.rules)
 * 1:32939 <-> DISABLED <-> SERVER-WEBAPP Wordpress XSS Clean and Simple Contact Form plugin cross-site scripting attempt (server-webapp.rules)
 * 1:32952 <-> DISABLED <-> SERVER-WEBAPP iCloud Apple ID brute-force login attempt (server-webapp.rules)
 * 1:32968 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:32969 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:32970 <-> DISABLED <-> SERVER-WEBAPP F5 BIG-IP name parameter directory traversal attempt (server-webapp.rules)
 * 1:33100 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33101 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33102 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33103 <-> DISABLED <-> BROWSER-PLUGINS PTC IsoView ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33105 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33106 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33107 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33108 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33109 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33110 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33111 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33112 <-> DISABLED <-> BROWSER-PLUGINS Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt (browser-plugins.rules)
 * 1:33113 <-> DISABLED <-> SERVER-WEBAPP Novell eDirectory IMONITOR cross site scripting attempt (server-webapp.rules)
 * 1:33114 <-> DISABLED <-> SERVER-WEBAPP HP System Management Homepage cross site scripting attempt (server-webapp.rules)
 * 1:33157 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CClipStack array index exploitation attempt (browser-ie.rules)
 * 1:33158 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CClipStack array index exploitation attempt (browser-ie.rules)
 * 1:33191 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33192 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33193 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33194 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33195 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33196 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CQuotes use-after-free attempt (browser-ie.rules)
 * 1:33279 <-> DISABLED <-> SERVER-WEBAPP McAfee ePolicy Orchestrator XML external entity injection attempt (server-webapp.rules)
 * 1:33287 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer same origin policy bypass attempt (browser-ie.rules)
 * 1:33288 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer same origin policy bypass attempt (browser-ie.rules)
 * 1:33293 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:33294 <-> DISABLED <-> SERVER-WEBAPP phpBB viewtopic double URL encoding attempt (server-webapp.rules)
 * 1:33319 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33320 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33321 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33322 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt (browser-ie.rules)
 * 1:33337 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:33338 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer runtimeStyle use-after-free attempt (browser-ie.rules)
 * 1:33352 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 9 error handler XSS exploit attempt (browser-ie.rules)
 * 1:33413 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer unitialized memory access attempt (browser-ie.rules)
 * 1:33414 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer unitialized memory access attempt (browser-ie.rules)
 * 1:33423 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use after free attempt (browser-ie.rules)
 * 1:33424 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CHeaderElement object use after free attempt (browser-ie.rules)
 * 1:33440 <-> DISABLED <-> SERVER-WEBAPP WordPress EasyCart PHP code execution attempt (server-webapp.rules)
 * 1:33446 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33447 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33448 <-> DISABLED <-> SERVER-WEBAPP Symantec Encryption Management Server command injection attempt (server-webapp.rules)
 * 1:33514 <-> DISABLED <-> SERVER-WEBAPP WordPress Photo Gallery PHP code execution attempt (server-webapp.rules)
 * 1:33573 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt (server-webapp.rules)
 * 1:33574 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt (server-webapp.rules)
 * 1:33581 <-> DISABLED <-> SERVER-WEBAPP nginx URI processing security bypass attempt (server-webapp.rules)
 * 1:33597 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33598 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33599 <-> DISABLED <-> SERVER-WEBAPP ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt (server-webapp.rules)
 * 1:33605 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:33606 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CAnchorElement use after free attempt (browser-ie.rules)
 * 1:33607 <-> DISABLED <-> SERVER-WEBAPP cron access (server-webapp.rules)
 * 1:33608 <-> DISABLED <-> SERVER-WEBAPP bin access (server-webapp.rules)
 * 1:33609 <-> DISABLED <-> SERVER-WEBAPP .wwwpasswd access (server-webapp.rules)
 * 1:33610 <-> DISABLED <-> SERVER-WEBAPP .wwwgroup access (server-webapp.rules)
 * 1:33611 <-> DISABLED <-> SERVER-WEBAPP httpd.conf access (server-webapp.rules)
 * 1:33612 <-> DISABLED <-> SERVER-WEBAPP stronghold-status access (server-webapp.rules)
 * 1:33613 <-> DISABLED <-> SERVER-WEBAPP stronghold-info access (server-webapp.rules)
 * 1:33614 <-> DISABLED <-> SERVER-WEBAPP caucho-status access (server-webapp.rules)
 * 1:33632 <-> DISABLED <-> SERVER-WEBAPP PHP xmlrpc.php command injection attempt (server-webapp.rules)
 * 1:33638 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Java applet denial of service attempt (browser-ie.rules)
 * 1:33639 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer Java applet denial of service attempt (browser-ie.rules)
 * 1:33651 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33652 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33653 <-> DISABLED <-> SERVER-WEBAPP Solarwinds Orion AccountManagement SQL injection attempt (server-webapp.rules)
 * 1:33657 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33658 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33659 <-> DISABLED <-> SERVER-WEBAPP Dell ScriptLogic Asset Manager SQL injection attempt (server-webapp.rules)
 * 1:33676 <-> DISABLED <-> SERVER-WEBAPP Symantec Web Gateway restore.php command injection attempt (server-webapp.rules)
 * 1:33720 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 sandbox bypass attempt (browser-ie.rules)
 * 1:33721 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 sandbox bypass attempt (browser-ie.rules)
 * 1:33762 <-> DISABLED <-> SERVER-WEBAPP Microsoft Outlook WebAccess msgParam cross site scripting attempt (server-webapp.rules)
 * 1:33812 <-> ENABLED <-> SERVER-WEBAPP Seagate NAS remote code execution attempt (server-webapp.rules)
 * 1:33832 <-> DISABLED <-> SERVER-WEBAPP Seagate BlackArmor NAS getAlias.php command injection attempt (server-webapp.rules)
 * 1:33853 <-> DISABLED <-> SERVER-WEBAPP D-Link multiple products ping.ccp command injection attempt (server-webapp.rules)
 * 1:33855 <-> DISABLED <-> SERVER-WEBAPP Wordpress Ultimate CSV Importer auth bypass export attempt (server-webapp.rules)
 * 1:33856 <-> DISABLED <-> SERVER-WEBAPP Wordpress Holding Pattern theme file upload attempt (server-webapp.rules)
 * 1:33894 <-> DISABLED <-> SERVER-WEBAPP TWiki debugenableplugins arbitrary perl code injection attempt (server-webapp.rules)
 * 1:33895 <-> DISABLED <-> SERVER-WEBAPP TWiki debugenableplugins arbitrary perl code injection attempt (server-webapp.rules)
 * 1:33896 <-> DISABLED <-> SERVER-WEBAPP OpenNMS XML external entity injection attempt (server-webapp.rules)
 * 1:33897 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer javascript iframe injection attempt (browser-ie.rules)
 * 1:33898 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer javascript iframe injection attempt (browser-ie.rules)
 * 1:33915 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33916 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33917 <-> DISABLED <-> SERVER-WEBAPP HP ArcSight Logger directory traversal attempt (server-webapp.rules)
 * 1:33922 <-> DISABLED <-> SERVER-WEBAPP WordPress arbitrary web script injection attempt (server-webapp.rules)
 * 1:33934 <-> DISABLED <-> SERVER-WEBAPP Wordpress WP Marketplace plugin directory traversal attempt (server-webapp.rules)
 * 1:33935 <-> DISABLED <-> SERVER-WEBAPP Wordpress WP Marketplace plugin privilege escalation attempt (server-webapp.rules)
 * 1:33936 <-> DISABLED <-> SERVER-WEBAPP TRENDnet TN200 Network Storage System command injection attempt (server-webapp.rules)
 * 1:33937 <-> DISABLED <-> SERVER-WEBAPP TRENDnet TN200 Network Storage System command injection attempt (server-webapp.rules)
 * 1:33938 <-> DISABLED <-> SERVER-WEBAPP Seagate BlackArmor NAS send_test_email command injection attempt (server-webapp.rules)
 * 1:33984 <-> DISABLED <-> SERVER-WEBAPP D-Link DNS-345 Network Storage System system_mgr.cgi command injection attempt (server-webapp.rules)
 * 1:34068 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 invalid array element read attempt (browser-ie.rules)
 * 1:34069 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer 11 invalid array element read attempt (browser-ie.rules)
 * 1:34123 <-> DISABLED <-> SERVER-WEBAPP PHP php_date.c DateTimeZone data user after free attempt (server-webapp.rules)
 * 1:34124 <-> DISABLED <-> SERVER-WEBAPP PHP php_date.c DateTimeZone data user after free attempt (server-webapp.rules)
 * 1:34184 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense services_unbound_acls cross site scripting attempt (server-webapp.rules)
 * 1:34185 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense status_captiveportal cross site scripting attempt (server-webapp.rules)
 * 1:34194 <-> ENABLED <-> SERVER-WEBAPP RevSlider information disclosure attempt (server-webapp.rules)
 * 1:34213 <-> DISABLED <-> SERVER-WEBAPP WordPress overly large password class-phpass.php denial of service attempt (server-webapp.rules)
 * 1:34215 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense diag_logs_filter cross site scripting attempt (server-webapp.rules)
 * 1:34284 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense firewall_rules cross site scripting attempt (server-webapp.rules)
 * 1:34285 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense firewall_shaper cross site scripting attempt (server-webapp.rules)
 * 1:34287 <-> DISABLED <-> SERVER-WEBAPP vBulletin XSS redirect attempt (server-webapp.rules)
 * 1:34298 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Trouble Shooter ActiveX object access (browser-plugins.rules)
 * 1:34299 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer onpagehide use after free attempt (browser-ie.rules)
 * 1:34306 <-> DISABLED <-> SERVER-WEBAPP Subversion HTTP excessive REPORT requests denial of service attempt (server-webapp.rules)
 * 1:34320 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:34321 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer BSTR use after free attempt (browser-ie.rules)
 * 1:34328 <-> DISABLED <-> SERVER-WEBAPP Wordpress comment field stored XSS attempt (server-webapp.rules)
 * 1:34358 <-> DISABLED <-> SERVER-WEBAPP Dell SonicWALL SonicOS macIpSpoofView cross site scripting attempt (server-webapp.rules)
 * 1:34359 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34360 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34361 <-> DISABLED <-> SERVER-WEBAPP ESF pfSense deletefile directory traversal attempt (server-webapp.rules)
 * 1:34365 <-> DISABLED <-> SERVER-WEBAPP Magento remote code execution attempt (server-webapp.rules)
 * 1:34379 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox privilege escalation attempt (browser-ie.rules)
 * 1:34380 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox privilege escalation attempt (browser-ie.rules)
 * 1:34391 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer TextData out of bounds read attempt (browser-ie.rules)
 * 1:34392 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer TextData out of bounds read attempt (browser-ie.rules)
 * 1:34405 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer improper copy buffer access information disclosure attempt (browser-ie.rules)
 * 1:34406 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer improper copy buffer access information disclosure attempt (browser-ie.rules)
 * 1:34407 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox bypass attempt (browser-ie.rules)
 * 1:34408 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode sandbox bypass attempt (browser-ie.rules)
 * 1:34448 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34449 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34450 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34451 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPMonitor ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34454 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34455 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34456 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34457 <-> DISABLED <-> BROWSER-PLUGINS WebGate WESPPlaybackCtrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34471 <-> ENABLED <-> SERVER-WEBAPP Symantec Critical System Protection directory traversal attempt (server-webapp.rules)
 * 1:34472 <-> DISABLED <-> SERVER-WEBAPP Symantec Critical System Protection SQL injection attempt (server-webapp.rules)
 * 1:34475 <-> DISABLED <-> SERVER-WEBAPP Wordpress username enumeration attempt (server-webapp.rules)
 * 1:34568 <-> DISABLED <-> SERVER-WEBAPP Wordpress Gravity Forms gf_page arbitrary file upload attempt (server-webapp.rules)
 * 1:34569 <-> DISABLED <-> SERVER-WEBAPP Wordpress Creative Contact Form arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:34623 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize function integer overflow attempt (server-webapp.rules)
 * 1:34638 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access attempt (browser-plugins.rules)
 * 1:34639 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access attempt (browser-plugins.rules)
 * 1:34640 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access attempt (browser-plugins.rules)
 * 1:34643 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX clsid access (browser-plugins.rules)
 * 1:34644 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX function call (browser-plugins.rules)
 * 1:34751 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer ieframe.dll privilege escalation attempt (browser-ie.rules)
 * 1:34752 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer ieframe.dll privilege escalation attempt (browser-ie.rules)
 * 1:34772 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MOTW.dll sandbox escape attempt (browser-ie.rules)
 * 1:34773 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer MOTW.dll sandbox escape attempt (browser-ie.rules)
 * 1:34799 <-> ENABLED <-> SERVER-WEBAPP UPnP AddPortMapping SOAP action command injection attempt (server-webapp.rules)
 * 1:34875 <-> DISABLED <-> SERVER-WEBAPP ManageEngine EventLog Analyzer cross site request forgery attempt (server-webapp.rules)
 * 1:34884 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:34885 <-> DISABLED <-> BROWSER-PLUGINS Samsung iPOLiS device manager clsid access attempt (browser-plugins.rules)
 * 1:34918 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access (browser-plugins.rules)
 * 1:34919 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34920 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX clsid access (browser-plugins.rules)
 * 1:34921 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34922 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34923 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric ProClima ActiveX function call access (browser-plugins.rules)
 * 1:34960 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34961 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34962 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk RdsLogsEntry servlet directory traversal attempt (server-webapp.rules)
 * 1:34979 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34980 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34981 <-> DISABLED <-> SERVER-WEBAPP SysAid Help Desk getAgentLogFile directory traversal attempt (server-webapp.rules)
 * 1:34983 <-> DISABLED <-> SERVER-WEBAPP PHP SoapClient __call method type confusion attempt (server-webapp.rules)
 * 1:35001 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:35002 <-> DISABLED <-> BROWSER-PLUGINS Oracle AutoVue ActiveX control function call access attempt (browser-plugins.rules)
 * 1:35006 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35007 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35008 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35009 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35010 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35011 <-> DISABLED <-> SERVER-WEBAPP PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt (server-webapp.rules)
 * 1:35014 <-> ENABLED <-> SERVER-WEBAPP Centreon GetXMLTrapsForVendor.php SQL injection attempt (server-webapp.rules)
 * 1:35016 <-> ENABLED <-> SERVER-WEBAPP Centreon cmdGetExample.php SQL injection attempt (server-webapp.rules)
 * 1:35017 <-> ENABLED <-> SERVER-WEBAPP Centreon makeXML_ListMetrics.php SQL injection attempt (server-webapp.rules)
 * 1:35032 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite remote file include attempt (server-webapp.rules)
 * 1:35033 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite remote file include attempt (server-webapp.rules)
 * 1:35040 <-> DISABLED <-> SERVER-WEBAPP PHP php_parse_metadata heap corruption attempt (server-webapp.rules)
 * 1:35041 <-> DISABLED <-> SERVER-WEBAPP PHP php_parse_metadata heap corruption attempt (server-webapp.rules)
 * 1:35053 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSVGMarkerElement use after free attempt  (browser-ie.rules)
 * 1:35114 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer replaceChild function memory corruption attempt (browser-ie.rules)
 * 1:35115 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer replaceChild function memory corruption attempt (browser-ie.rules)
 * 1:35116 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer svg elements use after free attempt (browser-ie.rules)
 * 1:35117 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer svg elements use after free attempt (browser-ie.rules)
 * 1:35127 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer local file information disclosure attempt (browser-ie.rules)
 * 1:35128 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer local file information disclosure attempt (browser-ie.rules)
 * 1:35133 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox read permission bypass attempt (browser-ie.rules)
 * 1:35134 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox read permission bypass attempt (browser-ie.rules)
 * 1:35215 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode atlthunk.dll dll-load exploit attempt (browser-ie.rules)
 * 1:35216 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer protected mode request for atlthunk.dll over SMB attempt (browser-ie.rules)
 * 1:35310 <-> DISABLED <-> SERVER-WEBAPP Centreon getStats.php command injection attempt (server-webapp.rules)
 * 1:35311 <-> DISABLED <-> SERVER-WEBAPP Centreon getStats.php command injection attempt (server-webapp.rules)
 * 1:35327 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35328 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35329 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35330 <-> DISABLED <-> BROWSER-PLUGINS Agilent Technologies Feature Extraction ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35349 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35350 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35351 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35352 <-> DISABLED <-> BROWSER-PLUGINS Oracle DcsXB onloadstatechange ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35354 <-> DISABLED <-> SERVER-WEBAPP Cacti graphs local_graph_id SQL injection attempt (server-webapp.rules)
 * 1:35358 <-> DISABLED <-> SERVER-WEBAPP Wordpress RightNow theme file upload attempt (server-webapp.rules)
 * 1:35395 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35396 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35397 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35398 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35399 <-> DISABLED <-> SERVER-WEBAPP WordPress MailChimp Subscribe Forms PHP Code Execution command injection attempt (server-webapp.rules)
 * 1:35401 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35402 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35403 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35404 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt (browser-plugins.rules)
 * 1:35419 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35420 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35421 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35422 <-> DISABLED <-> BROWSER-PLUGINS Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt (browser-plugins.rules)
 * 1:35423 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Windows Visual Basic Charts ActiveX function call access (browser-plugins.rules)
 * 1:35444 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35445 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35446 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35447 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality LoaderWizard DataPreview type confusion attempt (browser-plugins.rules)
 * 1:35531 <-> DISABLED <-> SERVER-WEBAPP Apache HTTP server mod_cache denial of service attempt (server-webapp.rules)
 * 1:35532 <-> DISABLED <-> SERVER-WEBAPP Apache HTTP server mod_cache denial of service attempt (server-webapp.rules)
 * 1:35556 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35557 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35558 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35559 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35594 <-> DISABLED <-> SERVER-WEBAPP Websense Triton Content Manager handle_debug_network stack buffer overflow attempt (server-webapp.rules)
 * 1:35611 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35612 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35613 <-> DISABLED <-> SERVER-WEBAPP Symantec Endpoint Protection directory traversal attempt (server-webapp.rules)
 * 1:35614 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35615 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35616 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35617 <-> DISABLED <-> BROWSER-PLUGINS NetIQ SafeShellExecute ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35620 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35621 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35622 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35623 <-> DISABLED <-> BROWSER-PLUGINS Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35685 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:35686 <-> DISABLED <-> BROWSER-PLUGINS Mozilla Firefox generatecrmfrequest policy function call access attempt (browser-plugins.rules)
 * 1:35697 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35698 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35699 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35700 <-> DISABLED <-> BROWSER-PLUGINS Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt (browser-plugins.rules)
 * 1:35704 <-> DISABLED <-> SERVER-WEBAPP Maarch LetterBox arbitrary PHP file upload attempt (server-webapp.rules)
 * 1:35707 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35708 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35709 <-> DISABLED <-> SERVER-WEBAPP Pimcore CMS add-asset-compatibility directory traversal attempt (server-webapp.rules)
 * 1:35734 <-> DISABLED <-> SERVER-WEBAPP Netgear WNDR4700 and R6200 admin interface authentication bypass attempt (server-webapp.rules)
 * 1:35817 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server RenameFile method directory traversal attempt (server-webapp.rules)
 * 1:35818 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server RenameFile method directory traversal attempt (server-webapp.rules)
 * 1:35843 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server MoveFile method directory traversal attempt (server-webapp.rules)
 * 1:35844 <-> DISABLED <-> SERVER-WEBAPP Oracle Endeca Server MoveFile method directory traversal attempt (server-webapp.rules)
 * 1:35846 <-> DISABLED <-> SERVER-WEBAPP Navis DocumentCloud WordPress plugin window.php cross site scripting attempt (server-webapp.rules)
 * 1:35853 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35854 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35855 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35856 <-> DISABLED <-> SERVER-WEBAPP PHP exif_ifd_make_value thumbnail heap buffer overflow attempt (server-webapp.rules)
 * 1:35933 <-> DISABLED <-> SERVER-WEBAPP Qualcomm WorldMail IMAP select directory traversal attempt (server-webapp.rules)
 * 1:35934 <-> DISABLED <-> SERVER-WEBAPP Qualcomm WorldMail IMAP append directory traversal attempt (server-webapp.rules)
 * 1:35940 <-> DISABLED <-> SERVER-WEBAPP PHP phar_parse_tarfile method integer overflow attempt (server-webapp.rules)
 * 1:35967 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox CreateFileW arbitrary file delete attempt (browser-ie.rules)
 * 1:35968 <-> DISABLED <-> BROWSER-IE Microsoft Edge sandbox CreateFileW arbitrary file delete attempt (browser-ie.rules)
 * 1:35998 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msGetRegionContent memory corruption attempt (browser-ie.rules)
 * 1:35999 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer msGetRegionContent memory corruption attempt (browser-ie.rules)
 * 1:36020 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM SetValue sandbox bypass attempt (browser-ie.rules)
 * 1:36021 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer EPM SetValue sandbox bypass attempt (browser-ie.rules)
 * 1:36059 <-> DISABLED <-> SERVER-WEBAPP PHP CDF file handling infinite loop dos attempt (server-webapp.rules)
 * 1:36109 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36110 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36111 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36112 <-> ENABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access (browser-plugins.rules)
 * 1:36195 <-> DISABLED <-> SERVER-WEBAPP Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt (server-webapp.rules)
 * 1:36196 <-> DISABLED <-> SERVER-WEBAPP Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt (server-webapp.rules)
 * 1:36197 <-> DISABLED <-> SERVER-WEBAPP nginx SMTP proxy STARTTLS plaintext command injection attempt (server-webapp.rules)
 * 1:36224 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer superscript use after free attempt (browser-ie.rules)
 * 1:36243 <-> DISABLED <-> SERVER-WEBAPP LANDesk Management Suite frm_splitfrm remote file include attempt (server-webapp.rules)
 * 1:36249 <-> ENABLED <-> BROWSER-IE Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt (browser-ie.rules)
 * 1:36254 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt (server-webapp.rules)
 * 1:36255 <-> DISABLED <-> SERVER-WEBAPP IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt (server-webapp.rules)
 * 1:36261 <-> DISABLED <-> SERVER-WEBAPP PHP fileinfo cdf_read_property_info denial of service attempt (server-webapp.rules)
 * 1:36262 <-> DISABLED <-> SERVER-WEBAPP PHP fileinfo cdf_read_property_info denial of service attempt (server-webapp.rules)
 * 1:36320 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Input Method Editor 2 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36349 <-> DISABLED <-> BROWSER-PLUGINS Touch22 Software Image22 DrawIcon ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36350 <-> DISABLED <-> BROWSER-PLUGINS Touch22 Software Image22 DrawIcon ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36359 <-> DISABLED <-> SERVER-WEBAPP pfSense WebGui Zone Parameter cross-site scripting attempt (server-webapp.rules)
 * 1:36400 <-> DISABLED <-> SERVER-WEBAPP OpenDocMan redirection parameter cross site scripting attempt (server-webapp.rules)
 * 1:36411 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36412 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36413 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36414 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer sandbox escape attempt (browser-ie.rules)
 * 1:36433 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36434 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36447 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt (browser-ie.rules)
 * 1:36448 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt (browser-ie.rules)
 * 1:36449 <-> DISABLED <-> SERVER-WEBAPP Wordpress xmlrpc.php multiple failed authentication response (server-webapp.rules)
 * 1:36452 <-> DISABLED <-> BROWSER-IE Microsoft Edge cross site scripting filter bypass attempt (browser-ie.rules)
 * 1:36472 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36473 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36474 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36475 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access (browser-plugins.rules)
 * 1:36480 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36481 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36482 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36483 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36484 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36485 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36486 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36487 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36488 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36489 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36490 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36491 <-> DISABLED <-> BROWSER-PLUGINS Schneider Electric TeeChart ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36514 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer ConvertFile ActiveX clsid access (browser-plugins.rules)
 * 1:36515 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer SetText ActiveX clsid access (browser-plugins.rules)
 * 1:36516 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer ConvertFile ActiveX clsid access (browser-plugins.rules)
 * 1:36517 <-> DISABLED <-> BROWSER-PLUGINS X360 VideoPlayer SetText ActiveX clsid access (browser-plugins.rules)
 * 1:36533 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36534 <-> DISABLED <-> BROWSER-PLUGINS Quest InTrust Annotation Objects ActiveX function call access attempt (browser-plugins.rules)
 * 1:36594 <-> DISABLED <-> SERVER-WEBAPP OpenEMR globals.php authentication bypass attempt (server-webapp.rules)
 * 1:36595 <-> DISABLED <-> SERVER-WEBAPP OpenEMR globals.php authentication bypass attempt (server-webapp.rules)
 * 1:36613 <-> DISABLED <-> SERVER-WEBAPP McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt (server-webapp.rules)
 * 1:36614 <-> DISABLED <-> SERVER-WEBAPP McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt (server-webapp.rules)
 * 1:36615 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36616 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36617 <-> DISABLED <-> SERVER-WEBAPP Joomla com_contenthistory module SQL injection attempt (server-webapp.rules)
 * 1:36618 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36619 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36620 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36621 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access (browser-plugins.rules)
 * 1:36638 <-> DISABLED <-> SERVER-WEBAPP WordPress Font Plugin AjaxProxy.php absolute path traversal attempt (server-webapp.rules)
 * 1:36641 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36642 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36643 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36647 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36648 <-> DISABLED <-> BROWSER-PLUGINS Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36653 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:36654 <-> DISABLED <-> BROWSER-PLUGINS MW6 Technologies Aztec ActiveX clsid access (browser-plugins.rules)
 * 1:36655 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36656 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36657 <-> DISABLED <-> SERVER-WEBAPP Joomla com_realestatemanager module SQL injection attempt (server-webapp.rules)
 * 1:36663 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36664 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36665 <-> DISABLED <-> BROWSER-PLUGINS Advantech WebAccess SCADA ActiveX clsid access (browser-plugins.rules)
 * 1:36753 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement JSON write-what-where attempt (browser-ie.rules)
 * 1:36754 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CElement JSON write-what-where attempt (browser-ie.rules)
 * 1:36791 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer data stream header remote code execution attempt (browser-ie.rules)
 * 1:36792 <-> DISABLED <-> BROWSER-PLUGINS Microsoft Visual FoxPro ActiveX clsid access (browser-plugins.rules)
 * 1:36865 <-> DISABLED <-> BROWSER-PLUGINS IDAutomation IDAuto.BarCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36866 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36867 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36868 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.BarCode ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36869 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.PDF417 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36870 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.PDF417 ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36871 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Aztec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36872 <-> DISABLED <-> BROWSER-PLUGINS  IDAutomation IDAuto.Aztec ActiveX clsid access attempt (browser-plugins.rules)
 * 1:36894 <-> DISABLED <-> SERVER-WEBAPP Zend Technologies Zend Framework heuristicScan XML external entity injection attempt (server-webapp.rules)
 * 1:36895 <-> DISABLED <-> SERVER-WEBAPP Zend Technologies Zend Framework heuristicScan XML external entity injection attempt (server-webapp.rules)
 * 1:36900 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36901 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36902 <-> DISABLED <-> SERVER-WEBAPP Oracle BeeHive showRecxml.jsp directory traversal attempt (server-webapp.rules)
 * 1:36968 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTableRow memory corruption attempt (browser-ie.rules)
 * 1:36969 <-> DISABLED <-> BROWSER-IE Microsoft Internet Explorer CTableRow memory corruption attempt (browser-ie.rules)
 * 1:37005 <-> DISABLED <-> BROWSER-PLUGINS AAA EasyGrid DoSaveFile ActiveX clsid access attempt (browser-plugins.rules)
 * 3:37675 <-> ENABLED <-> SERVER-OTHER Cisco IOS invalid IKE fragment length memory corruption or exhaustion attempt (server-other.rules)
 * 3:20135 <-> ENABLED <-> SERVER-OTHER HP OpenView Storage Data Protector buffer overflow attempt (server-other.rules)
 * 3:46492 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)
 * 3:46493 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)
 * 3:46494 <-> ENABLED <-> SERVER-WEBAPP Cisco Prime Infrastructure directory traversal attempt (server-webapp.rules)