Talos Rules 2024-05-21
This release adds and modifies rules in several categories.

Talos has added and modified multiple rules in the os-windows, policy-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2024-05-21 21:04:43 UTC

Snort Subscriber Rules Update

Date: 2024-05-21

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63460 <-> DISABLED <-> POLICY-OTHER uftpd vulnerable version detected (policy-other.rules)
 * 1:63461 <-> DISABLED <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt (server-webapp.rules)
 * 1:63462 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63463 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63464 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63465 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63466 <-> DISABLED <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt (server-webapp.rules)
 * 1:63467 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63468 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63469 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63470 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63471 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63472 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63473 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63474 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63475 <-> DISABLED <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt (policy-other.rules)
 * 1:63476 <-> DISABLED <-> SERVER-OTHER OpenLDAP rwm denial of service attempt (server-other.rules)
 * 1:63477 <-> DISABLED <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt (os-windows.rules)
 * 3:63478 <-> ENABLED <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt (os-windows.rules)
 * 3:63479 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt (server-webapp.rules)
 * 3:63480 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt (policy-other.rules)

Modified Rules:



2024-05-21 21:04:43 UTC

Snort Subscriber Rules Update

Date: 2024-05-21

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63471 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63473 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63477 <-> DISABLED <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt (os-windows.rules)
 * 1:63472 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63462 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63463 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63464 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63460 <-> DISABLED <-> POLICY-OTHER uftpd vulnerable version detected (policy-other.rules)
 * 1:63466 <-> DISABLED <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt (server-webapp.rules)
 * 1:63467 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63468 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63469 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63470 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63474 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63476 <-> DISABLED <-> SERVER-OTHER OpenLDAP rwm denial of service attempt (server-other.rules)
 * 1:63475 <-> DISABLED <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt (policy-other.rules)
 * 1:63461 <-> DISABLED <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt (server-webapp.rules)
 * 1:63465 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 3:63478 <-> ENABLED <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt (os-windows.rules)
 * 3:63479 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt (server-webapp.rules)
 * 3:63480 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt (policy-other.rules)

Modified Rules:



2024-05-21 21:04:43 UTC

Snort Subscriber Rules Update

Date: 2024-05-21

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63465 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63477 <-> DISABLED <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt (os-windows.rules)
 * 1:63466 <-> DISABLED <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt (server-webapp.rules)
 * 1:63476 <-> DISABLED <-> SERVER-OTHER OpenLDAP rwm denial of service attempt (server-other.rules)
 * 1:63463 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63467 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63468 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63475 <-> DISABLED <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt (policy-other.rules)
 * 1:63461 <-> DISABLED <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt (server-webapp.rules)
 * 1:63462 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63460 <-> DISABLED <-> POLICY-OTHER uftpd vulnerable version detected (policy-other.rules)
 * 1:63464 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63470 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63469 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63472 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63471 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63473 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63474 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 3:63478 <-> ENABLED <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt (os-windows.rules)
 * 3:63479 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt (server-webapp.rules)
 * 3:63480 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt (policy-other.rules)

Modified Rules:



2024-05-21 21:04:43 UTC

Snort Subscriber Rules Update

Date: 2024-05-21

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63463 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63474 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63472 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63473 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63477 <-> DISABLED <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt (os-windows.rules)
 * 1:63476 <-> DISABLED <-> SERVER-OTHER OpenLDAP rwm denial of service attempt (server-other.rules)
 * 1:63475 <-> DISABLED <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt (policy-other.rules)
 * 1:63465 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63460 <-> DISABLED <-> POLICY-OTHER uftpd vulnerable version detected (policy-other.rules)
 * 1:63462 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63461 <-> DISABLED <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt (server-webapp.rules)
 * 1:63466 <-> DISABLED <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt (server-webapp.rules)
 * 1:63469 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63468 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63470 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63467 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63471 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63464 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 3:63478 <-> ENABLED <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt (os-windows.rules)
 * 3:63479 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt (server-webapp.rules)
 * 3:63480 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt (policy-other.rules)

Modified Rules:



2024-05-21 21:04:43 UTC

Snort Subscriber Rules Update

Date: 2024-05-21

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63473 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63474 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63476 <-> DISABLED <-> SERVER-OTHER OpenLDAP rwm denial of service attempt (server-other.rules)
 * 1:63477 <-> DISABLED <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt (os-windows.rules)
 * 1:63465 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63468 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63475 <-> DISABLED <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt (policy-other.rules)
 * 1:63462 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63460 <-> DISABLED <-> POLICY-OTHER uftpd vulnerable version detected (policy-other.rules)
 * 1:63464 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63471 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63470 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63469 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63461 <-> DISABLED <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt (server-webapp.rules)
 * 1:63466 <-> DISABLED <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt (server-webapp.rules)
 * 1:63467 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63463 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63472 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 3:63478 <-> ENABLED <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt (os-windows.rules)
 * 3:63479 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt (server-webapp.rules)
 * 3:63480 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt (policy-other.rules)

Modified Rules:



2024-05-21 21:04:43 UTC

Snort Subscriber Rules Update

Date: 2024-05-21

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63470 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63460 <-> DISABLED <-> POLICY-OTHER uftpd vulnerable version detected (policy-other.rules)
 * 1:63461 <-> DISABLED <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt (server-webapp.rules)
 * 1:63465 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63464 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63466 <-> DISABLED <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt (server-webapp.rules)
 * 1:63469 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63476 <-> DISABLED <-> SERVER-OTHER OpenLDAP rwm denial of service attempt (server-other.rules)
 * 1:63473 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63467 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63463 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63471 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63475 <-> DISABLED <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt (policy-other.rules)
 * 1:63477 <-> DISABLED <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt (os-windows.rules)
 * 1:63468 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63462 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63474 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63472 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 3:63478 <-> ENABLED <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt (os-windows.rules)
 * 3:63479 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt (server-webapp.rules)
 * 3:63480 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt (policy-other.rules)

Modified Rules:



2024-05-21 21:04:43 UTC

Snort Subscriber Rules Update

Date: 2024-05-21

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63469 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63466 <-> DISABLED <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt (server-webapp.rules)
 * 1:63470 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63472 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63475 <-> DISABLED <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt (policy-other.rules)
 * 1:63471 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63473 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63476 <-> DISABLED <-> SERVER-OTHER OpenLDAP rwm denial of service attempt (server-other.rules)
 * 1:63465 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63462 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63464 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63477 <-> DISABLED <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt (os-windows.rules)
 * 1:63463 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63467 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63474 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63461 <-> DISABLED <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt (server-webapp.rules)
 * 1:63460 <-> DISABLED <-> POLICY-OTHER uftpd vulnerable version detected (policy-other.rules)
 * 1:63468 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 3:63478 <-> ENABLED <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt (os-windows.rules)
 * 3:63479 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt (server-webapp.rules)
 * 3:63480 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt (policy-other.rules)

Modified Rules:



2024-05-21 21:04:43 UTC

Snort Subscriber Rules Update

Date: 2024-05-21

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63469 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63470 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63475 <-> DISABLED <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt (policy-other.rules)
 * 1:63471 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63472 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63462 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63474 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63473 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63465 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63463 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63476 <-> DISABLED <-> SERVER-OTHER OpenLDAP rwm denial of service attempt (server-other.rules)
 * 1:63466 <-> DISABLED <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt (server-webapp.rules)
 * 1:63464 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63477 <-> DISABLED <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt (os-windows.rules)
 * 1:63467 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63468 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63460 <-> DISABLED <-> POLICY-OTHER uftpd vulnerable version detected (policy-other.rules)
 * 1:63461 <-> DISABLED <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt (server-webapp.rules)
 * 3:63478 <-> ENABLED <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt (os-windows.rules)
 * 3:63479 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt (server-webapp.rules)
 * 3:63480 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt (policy-other.rules)

Modified Rules:



2024-05-21 21:04:43 UTC

Snort Subscriber Rules Update

Date: 2024-05-21

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63476 <-> DISABLED <-> SERVER-OTHER OpenLDAP rwm denial of service attempt (server-other.rules)
 * 1:63464 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63475 <-> DISABLED <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt (policy-other.rules)
 * 1:63474 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63469 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63467 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63465 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63466 <-> DISABLED <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt (server-webapp.rules)
 * 1:63463 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63473 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63470 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63468 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63477 <-> DISABLED <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt (os-windows.rules)
 * 1:63472 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63461 <-> DISABLED <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt (server-webapp.rules)
 * 1:63462 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63471 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63460 <-> DISABLED <-> POLICY-OTHER uftpd vulnerable version detected (policy-other.rules)
 * 3:63478 <-> ENABLED <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt (os-windows.rules)
 * 3:63479 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt (server-webapp.rules)
 * 3:63480 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt (policy-other.rules)

Modified Rules:



2024-05-21 21:04:43 UTC

Snort Subscriber Rules Update

Date: 2024-05-21

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63467 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63463 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63465 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63464 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63469 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63475 <-> DISABLED <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt (policy-other.rules)
 * 1:63460 <-> DISABLED <-> POLICY-OTHER uftpd vulnerable version detected (policy-other.rules)
 * 1:63474 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63466 <-> DISABLED <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt (server-webapp.rules)
 * 1:63472 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63477 <-> DISABLED <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt (os-windows.rules)
 * 1:63468 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63462 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63473 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63471 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63476 <-> DISABLED <-> SERVER-OTHER OpenLDAP rwm denial of service attempt (server-other.rules)
 * 1:63470 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63461 <-> DISABLED <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt (server-webapp.rules)
 * 3:63478 <-> ENABLED <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt (os-windows.rules)
 * 3:63479 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt (server-webapp.rules)
 * 3:63480 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt (policy-other.rules)

Modified Rules:



2024-05-21 21:04:43 UTC

Snort Subscriber Rules Update

Date: 2024-05-21

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:63476 <-> DISABLED <-> SERVER-OTHER OpenLDAP rwm denial of service attempt (server-other.rules)
 * 1:63471 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63472 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63462 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63468 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63466 <-> DISABLED <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt (server-webapp.rules)
 * 1:63467 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63477 <-> DISABLED <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt (os-windows.rules)
 * 1:63469 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63460 <-> DISABLED <-> POLICY-OTHER uftpd vulnerable version detected (policy-other.rules)
 * 1:63473 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63474 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 1:63461 <-> DISABLED <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt (server-webapp.rules)
 * 1:63475 <-> DISABLED <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt (policy-other.rules)
 * 1:63464 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63463 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63465 <-> DISABLED <-> SERVER-WEBAPP SolarView Compact command injection attempt (server-webapp.rules)
 * 1:63470 <-> DISABLED <-> SERVER-WEBAPP RaspAP command injection attempt (server-webapp.rules)
 * 3:63478 <-> ENABLED <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt (os-windows.rules)
 * 3:63479 <-> ENABLED <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt (server-webapp.rules)
 * 3:63480 <-> ENABLED <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt (policy-other.rules)

Modified Rules:



2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.2.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:34 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:35 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:35 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:35 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt


2024-05-21 21:07:35 UTC

Snort Subscriber Rules Update

Date: 2024-05-21-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:63460 <-> POLICY-OTHER uftpd vulnerable version detected
* 1:63461 <-> SERVER-WEBAPP Zimbra directory traversal remote code execution attempt
* 1:63462 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63463 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63464 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63465 <-> SERVER-WEBAPP SolarView Compact command injection attempt
* 1:63466 <-> SERVER-WEBAPP Craft CMS aribtrary PHP file upload attempt
* 1:63467 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63468 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63469 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63470 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63471 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63472 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63473 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63474 <-> SERVER-WEBAPP RaspAP command injection attempt
* 1:63475 <-> POLICY-OTHER WordPress Elementor Website Builder Plugin arbitrary file upload attempt
* 1:63476 <-> SERVER-OTHER OpenLDAP rwm denial of service attempt
* 1:63477 <-> OS-WINDOWS Microsoft Network File System out-of-bounds-write attempt
* 3:63478 <-> OS-WINDOWS TRUFFLEHUNTER TALOS-2024-1980 attack attempt
* 3:63479 <-> SERVER-WEBAPP TRUFFLEHUNTER TALOS-2024-1982 attack attempt
* 3:63480 <-> POLICY-OTHER TRUFFLEHUNTER TALOS-2024-2001 attack attempt

Modified Rules:

* 1:26391 <-> PROTOCOL-POP libcurl MD5 digest buffer overflow attempt