text
stringlengths
0
383k
Web Attack: Weaver E-Cology OA System RCE Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit a remote code execution vulnerability in Weaver E-cology OA System. Additional Information A vulnerability exists in the BeanShell component of the Weaver OA system which can lead to exceution of arbitrary code on the affected system. Affected Weaver E-cology 10 and earlier. Response
Web Attack: Weaver Ecology OA Arbitrary File Upload Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in Weaver Ecology OA. Additional Information Weaver Ecology OA is prone to a file upload vulnerability that can lead to execution of remote code. Affected Various Weaver Ecology OA versions. Response
Web Attack: Web CMS Nuuo PHP RCE Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempt to exploit sql injection web vulnerability. Additional Information This signature detects attempt to exploit sql injection web vulnerability, which allows remote attackers to execute own sql commands to compromise the web-application or connected dbms. Affected Web CMS
WebAttackWebcomGuestTemplateFileAccess Severity:Medium This attack could pose a moderate security threat. It does not require immediate action. Description This signature detects an HTTP request attempting to access arbitrary files on the remote system via the rguest/wguest WebCom Guestbook CGI. Additional Information The freeware guestbook package from freeware.webcom.se provides a Web-based guestbook feature, using CGI. Some versions of this guestbook (undetermined at the time of writing) are vulnerable to an attack allowing an intruder to retrieve the contents of arbitrary files to which the Web server has access. This can be accomplished by specifying the path and file name as the parameter "template" to either rguest.exe or wguest.exe - see Exploit for example. These two programs typically reside in /cgi-bin. Affected WebCom datakommunikation Guestbook 0.1 Response Ensure that the latest version of WebCom's Guestbook CGI is currently installed.
WebAttackWebDAVWriteAccessCodeExecution Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to upload malicious content using WebDAV. Additional Information A file upload vulnerability allegedly affects the DATA Access Internet Publishing Service Provider Distributed Versioning and Authoring (DAV) functionality of Microsoft FrontPage 2000. It is reported that unauthenticated users may upload arbitrary files onto an affected server into a Web readable location using a standard PUT request. An attacker may leverage this issue to upload arbitrary files to the affected computer. This will allow the execution of server-based script code, and will facilitate a compromise of the affected server. Depending on the purpose on the server, an attacker could also exploit the issue to place malicious or abuse content on the server. It should be noted that the individual reporting this issue may have discovered it while auditing a poorly configured implementation of the affected software. In this case this issue would not be considered a vulnerability, it would be a configuration error caused by a failure of server administration. Symantec has not verified this vulnerability. This BID will be updated immediately upon the release of new information. Affected Microsoft FrontPage 2000 Response Currently we are not aware of any vendor-supplied patches for this issue. If you feel we are in error or are aware of more recent information, please mail us at: [email protected]
Web Attack: Web Fuzzer Tool Request Severity:Medium This attack could pose a moderate security threat. It does not require immediate action. Description You have attempted to visit a known malicious IP address. Visiting this web site could potentially put you at risk to becoming infected. Symantec's Network Threat Protection solution has prevented any potential infection attempts from occurring. You should not have to take any additional actions and are safe from infection. It is recommended that you do NOT visit this site. Additional Information You have been prevented from accessing a known malicious IP address. It is recommended that you do NOT visit this site. This protection prevents access to potentially malicious IP addresses that are known to be associated with malware, viruses, misleading applications such as fake antivirus or fake codecs. You should not have to take any additional actions as you have been prevented from visiting the malicious IP address. Symantec's Network Threat Protection solution has prevented any potential infection attempts from occurring. Users can be silently infected just by visiting a web site with attacks known as drive-by downloads or social engineering attacks where misleading applications can attempt to trick users into installing fake antivirus solutions or fake video players. For more information on social engineering attacks using FakeAV, please see this information. http://www.symantec.com/business/security_response/writeup.jsp?docid=2007-101013-3606-99 Misleading applications intentionally misrepresent the security status of a computer. Misleading applications attempt to convince the user that he or she must remove potentially malware or security risks (usually nonexistent or fake) from the computer. The application will hold the user hostage by refusing to allow him or her to remove or fix the phantom problems until the 'required' software is purchased and installed. Misleading applications often look convincing - the programs may look like legitimate security programs and often have corresponding websites with user testimonials, lists of features, etc. Affected All Products Response No additional steps are needed. Symantec's Network Threat Protection solution has prevented any potential infection attempts from occurring.
WebAttackWebkitCVE-2017-2547 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Memory Corruption vulnerability on the affected machine. Additional Information Webkit is prone to a memory corruption vulnerability. An attacker can exploit this issue by processing specially crafted web content. A remote attacker can leverage this issue to execute arbitrary code in the context of the user running the application. Affected iOS before 10.3.2 is affected, Safari before 10.1.1 Response
WebAttackWebkitMemoryCorruptionActivity Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the user running the application. Failed exploit attempts may result in a denial-of-service condition. Additional Information WebKit is prone to multiple memory corruption vulnerabilities. Specifically, these issues occur when parsing a specially crafted web content. A remote attacker can leverage these issue to execute arbitrary code in the context of the user running the application. Failed exploit attempts may result in a denial-of-service condition. Affected Various version of OSX.
WebAttackWebminArbitraryCommandInjectionCVE-2019-12840 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Arbitrary Command Injection vulnerability on the affected products. Additional Information Webmin is prone to a remote command-injection vulnerability. Specifically, this issue affects the 'Package Updates' module. An attacker can exploit this issue through 'data' parameter to 'update.cgi' script. An attacker may exploit this issue to execute arbitrary commands on the underlying operating system with root privileges. Affected Webmin versions through 1.910 are vulnerable. Response Currently, we are not aware of any vendor-supplied patches. If you feel we are in error or if you are aware of more recent information, please mail us at: [email protected].
WebAttackWebminArbitraryFileDeletion Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit directory traversal and null byte injection techniques in Webmin. Additional Information An attacker may leverage this issue Using directory traversal and null byte injection techniques which force webmin to delete any file on the filesystem. This may facilitate a compromise of the application and the underlying system; other attacks are also possible. Affected Webmin versions before 1.690
Web Attack: Webmin File Manager CVE-2022-0824 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote File Include vulnerability on the affected machine. Additional Information Webmin is vulnerable to Remote File Include attack, any authenticated low privilege user without access rights to the File Manager module could interact with file manager functionalities such as downloading files from remote URLs and changing file permissions. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application. Affected Webmin prior to 1.990 Response
Web Attack: Webmin Remote Code Execution CVE-2019-15107 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit a remote code execution vulnerability in Webmin. Additional Information Webmin is a web based administration tool for Unix and Linux platforms. There exists a remote code execution vulnerability in Webmin that can lead to execution of arbitrary code on the computer running vulnerable version of Webmin. Affected Various platforms. Response
WebAttackWebminRemoteCodeExecutionCVE-2019-151072 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit a remote code execution vulnerability in Webmin. Additional Information Webmin is a web based administration tool for Unix and Linux platforms. There exists a remote code execution vulnerability in Webmin that can lead to execution of arbitrary code on the computer running vulnerable version of Webmin. Affected Various platforms. Response
Web Attack: WebP Heap Overflow CVE-2023-4863 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in WebP. Additional Information A heap overflow vulnerability exists in WebP that can lead to execution of remote code. Affected Various Windows machines. Response
Web Attack: Webpulse Bad Reputation Domain Request Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature prevents access to a host with sufficiently bad reputation as to be auto-blocked. Additional Information This signature prevents access to a host with sufficiently bad reputation as to be auto-blocked. Affected Any software making connections to hosts with poor reputation. Response The request to the server has been blocked; there is no further action required.
Web Attack: Web Scanner Request Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects vulnerability scan attempts. Additional Information Specific HTTP requests from scanning tool to determine whether the application running on the server is vulnerable. Affected Various OS platforms, Softwares. Response
WebAttackWebsearchReportingLogInformation Severity:Medium This attack could pose a moderate security threat. It does not require immediate action. Description This signature detects Websearch reporting installation information to its controlling server. Additional Information Adware.Websearch is an adware component that modifies Internet Explorer's default home page and search settings. It adds a toolbar to Internet Explorer and a number of icons to the system tray. It also sends user information to a predetermined Web site, including keywords from searches. Adware: Programs that facilitate delivery of advertising content to the user through their own window, or by utilizing another program's interface. In some cases, these programs may gather information from the user's computer, including information related to Internet browser usage or other computing habits, and relay this information back to a remote computer or other location in cyberspace. Adware can be downloaded from Web sites (typically in shareware or freeware), email messages, and instant messengers. Additionally, a user may unknowingly receive and/or trigger adware by accepting an End User License Agreement from a software program linked to the adware, or from visiting a Web site that downloads the adware with or without an End User License Agreement. Affected Microsoft Windows 2000 Advanced Server SP1, SP2, SP3, SP4 Microsoft Windows 2000 Datacenter Server SP1, SP2, SP3, SP4 Microsoft Windows 2000 Professional SP1, SP2, SP3, SP4 Microsoft Windows 2000 Resource Kit Microsoft Windows 2000 Server SP1, SP2, SP3, SP4 Microsoft Windows 2000 Server Japanese Edition Microsoft Windows 2000 Terminal Services SP1, SP2, SP3, SP4 Microsoft Windows 2000 Workstation rev.2031, rev.2072, rev.2195, SP1, SP2, SP3 Microsoft Windows 95 Build 490.R6, j, SP1, SR2 Microsoft Windows 98 a, b, j, SP1 Microsoft Windows 98 With Plus! Pack Microsoft Windows 98SE Microsoft Windows CE 2.0, 3.0, 4.2 Microsoft Windows ME Microsoft Windows NT 3.5, 3.5.1, 3.5.1 SP1, 3.5.1 SP2, 3.5.1 SP3, 3.5.1 SP4, 3.5.1 SP5, 3.5.1 SP5 alpha, 4.0, 4.0 alpha, 4.0 SP1, 4.0 SP1 alpha, 4.0 SP2, 4.0 SP2 alpha, 4.0 SP3, 4.0 SP3 alpha, 4.0 SP4, 4.0 SP4 alpha, 4.0 SP5, 4.0 SP5 alpha, 4.0 SP6, 4.0 SP6 alpha, 4.0 SP6a, 4.0 SP6a alpha Microsoft Windows NT 4.0 Option Pack Microsoft Windows NT Enterprise Server 4.0, 4.0 SP1, 4.0 SP2, 4.0 SP3, 4.0 SP4, 4.0 SP5, 4.0 SP6, 4.0 SP6a Microsoft Windows NT Server 4.0, 4.0 SP1, 4.0 SP2, 4.0 SP3, 4.0 SP4, 4.0 SP5, 4.0 SP6, 4.0 SP6a Microsoft Windows NT Terminal Server 4.0, 4.0 alpha, 4.0 SP1, 4.0 SP2, 4.0 SP3, 4.0 SP4, 4.0 SP5, 4.0 SP6, 4.0 SP6a Microsoft Windows NT Workstation 4.0, 4.0 SP1, 4.0 SP2, 4.0 SP3, 4.0 SP4, 4.0 SP5, 4.0 SP6, 4.0 SP6a Microsoft Windows Server 2003 Datacenter Edition SP1, SP1 Beta 1 Microsoft Windows Server 2003 Datacenter Edition Itanium SP1, SP1 Beta 1 Microsoft Windows Server 2003 Datacenter x64 Edition Microsoft Windows Server 2003 Enterprise Edition SP1, SP1 Beta 1 Microsoft Windows Server 2003 Enterprise Edition Itanium SP1, SP1 Beta 1 Microsoft Windows Server 2003 Enterprise x64 Edition Microsoft Windows Server 2003 Standard Edition SP1, SP1 Beta 1 Microsoft Windows Server 2003 Standard x64 Edition Microsoft Windows Server 2003 Web Edition SP1, SP1 Beta 1 Microsoft Windows Vista beta Microsoft Windows XP Microsoft Windows XP 64-bit Edition SP1 Microsoft Windows XP 64-bit Edition Version 2003 SP1 Microsoft Windows XP Embedded SP1 Microsoft Windows XP Home SP1, SP2 Microsoft Windows XP Media Center Edition SP1, SP2 Microsoft Windows XP Professional SP1, SP2 Microsoft Windows XP Professional x64 Edition Microsoft Windows XP Tablet PC Edition SP1, SP2 Response Use any good anti-spyware/anti-adware solution to remove the threat from the host. Also visit the Symantec Security Response Web site for more information and removal instructions.
Web Attack: WebShell Access Attempt Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to upload or access webshell on to the computer. Additional Information Webshells can be uploaded by attackers to maintain persistence on the computer after exploitation. They can further use the uploaded webshell to execute arbitrary commands, download or upload additional files and extract information from the compromised computer. Affected Various platforms. Response
Web Attack: WebShell Access Attempt 2 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to upload or access webshell on to the computer. Additional Information Webshells can be uploaded by attackers to maintain persistence on the computer after exploitation. They can further use the uploaded webshell to execute arbitrary commands, download or upload additional files and extract information from the compromised computer. Affected Various platforms. Response
WebAttackWebShellAccessAttempt3 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to upload or access webshell on to the computer. Additional Information Webshells can be uploaded by attackers to maintain persistence on the computer after exploitation. They can further use the uploaded webshell to execute arbitrary commands, download or upload additional files and extract information from the compromised computer. Affected Various platforms. Response
Web Attack: WebShell Access Attempt 8 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to upload or access webshell on to the computer. Additional Information Webshells can be uploaded by attackers to maintain persistence on the computer after exploitation. They can further use the uploaded webshell to execute arbitrary commands, download or upload additional files and extract information from the compromised computer. Affected Various platforms. Response
WebAttackWebShellAccessAttempt9 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to upload or access webshell on to the computer. Additional Information Webshells can be uploaded by attackers to maintain persistence on the computer after exploitation. They can further use the uploaded webshell to execute arbitrary commands, download or upload additional files and extract information from the compromised computer. Affected Various platforms. Response
Web Attack: WebShell Download Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to upload or access webshell on to the computer. Additional Information Webshells can be uploaded by attackers to maintain persistence on the computer after exploitation. They can further use the uploaded webshell to execute arbitrary commands, download or upload additional files and extract information from the compromised computer. Affected Various platforms. Response
WebAttackWebShellDownload2 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects PHP shell uploads and PHP shell commands sent to web servers. Additional Information PHP Shell is a shell created in PHP script. This PHP script is uploaded into remote webservers which are later used as a tool to run arbitrary commands, upload arbitrary files to the compromised server. Affected Various webservers.
Web Attack: WebShell Upload Attempt Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to upload or access webshell on to the computer. Additional Information Webshells can be uploaded by attackers to maintain persistence on the computer after exploitation. They can further use the uploaded webshell to execute arbitrary commands, download or upload additional files and extract information from the compromised computer. Affected Various platforms. Response
Web Attack: WebShell Upload Attempt 2 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to upload or access webshell on to the computer. Additional Information Webshells can be uploaded by attackers to maintain persistence on the computer after exploitation. They can further use the uploaded webshell to execute arbitrary commands, download or upload additional files and extract information from the compromised computer. Affected Various platforms. Response
WebAttackWebSpeedAdminUtilityAccess Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects HTTP requests that attempt to exploit an unauthorized access vulnerability in the Web-based Progress WebSpeed configuration utilities. Additional Information Progress WebSpeed is an Internet Transaction Processing (ITP) Web application that allows for database connectivity and transaction management. The WebSpeed WSISA Messenger Administration Utility is remotely accessible from any Web browser. This utility displays sensitive Web server statistics and grants capabilities to administer certain functions of the Web server, and can be accessed without any authentication requirements whatsoever. The WebSpeed WSISA Messenger Administration Utility cannot be disabled through the program itself, even though it gives you an option to do so through the Java GUI interface. Affected Progress WebSpeed 3.0 Response Progress has released patches that correct this issue and may be downloaded at the location below: Progress Software Progress also recommends disabling the WSISA Messenger Administration Utility after the Webspeed applications have gone into production. The following instructions have been taken from the Progress knowledge base: For security reasons, many web administrators do not allow users to use the WSMAdmin command to access webspeed configuration information. In order to disable this, you have to uncheck the box next to 'Internal Administration Command - WSMAdmin' for each Webspeed Messenger. If after doing the above, you find that you can still access the WSMAdmin utility from a web browser, you need to take the following steps: 1. Stop the webspeed brokers 2. Close the Progress Explorer 3. Open the ubroker.properties file in notepad (or any other editor) Find the following entry under[Webspeed.Messengers] AllowMsngrCmds=1 Modify this line to: AllowMsngrCmds=0 4. Stop the Progress Admin Service - (Control Panel->Services) 5. Re-start the Progress Admin Service - (Control Panel->Services) 6. Connect to the Progress Admin Service from the Progress Explorer 7. Restart your web brokers Messenger Internal Commands should now be disabled and you should not be able to access WSMAdmin from a web browser.
WebattackWebstarTomCatPlugin Severity:Medium This attack could pose a moderate security threat. It does not require immediate action. Description 4D WebStar is an application providing web, FTP and email services for Apple Mac OS X. Additional Information 4D WebStar is an application providing web, FTP and email services for Apple Mac OS X. The Tomcat Plugin supplied with the HTTP server is reportedly prone to a remote buffer overflow vulnerability. This issue arises because the application fails to perform boundary checks prior to copying user-supplied data into sensitive process buffers. Specifically, this issue presents itself when the application handles a long URI request. Reportedly, this can cause memory corruption as data is copied into a finite sized buffer. A successful attack can result in a crash or arbitrary code execution allowing the attacker to gain unauthorized access to the affected computer. The Tomcat Plugin is enabled by default. 4D WebStar 5.3.3 and 5.4 were reported to be vulnerable. Affected 4D WebSTAR 5.3.3, 5.4 Response The vendor has released a fix: 4D WebSTAR 5.3.3 WebSTAR 4D WebSTAR 5.4 WebSTAR
WebAttackWebViewFolderIconSetSliceCVE-2006-4690 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects websites setting the setSlice value to a very large value in an attempt to exploit a buffer-overflow vulnerability in Internet Explorer. Additional Information Microsoft Internet Explorer is prone to a buffer-overflow vulnerability. This issue is triggered when an attacker convinces a victim user to visit a malicious website. Specifically, the vulnerability presents itself when the browser processes the 'WebViewFolderIcon' object. An attacker can trigger an invalid memory copy operation by setting the first argument of the 'setSlice' method of this object to a very large value. Remote attackers may exploit this issue to execute arbitrary machine code in the context of the affected application, facilitating the remote compromise of affected computers. Failed exploit attempts likely result in browser crashes. Affected Microsoft Internet Explorer 6.0, 6.0 SP1 Response Workaround: It has been suggested that disabling Active Scripting in Internet Explorer, or setting the kill bit on the {844F4806-E8A8-11d2-9652-00C04FC30871} CLSID will prevent a successful exploit of this vulnerability. Consult Microsoft support document 240797 for details on setting the kill bit for CLSID's.
WebAttackWellingTechKingSCADACVE-2013-2827 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects an attempt of exploiting a vulnerability of 'kxClientDownload.ocx' ActiveX control in KingSCADA to download an arbitrary .dll file and leading to arbitrary code execution. Additional Information KingSCADA, KingAlarm and Event, and KingGraphic are HMI/SCADA softwares. Multiple WellinTech products are prone to a remote code-execution vulnerability that exists in the 'kxClientDownload.ocx' ActiveX control. An attacker can exploit this issue to download an arbitrary .dll file and execute the code in the .dll file in the context of the target process by properly setting the ProjectURL property. An attacker can exploit this issue by enticing an unsuspecting user to view a malicious webpage. Successfully exploiting this issue allows remote attackers to execute arbitrary code in the context of the application (typically Internet Explorer) using the ActiveX control. Failed exploit attempts likely result in denial-of-service conditions. Affected KingSCADA Version < 3.5
WebAttackWesternDigitalMyCloudCVE-2017-17560 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit an unauthorized file upload vulnerability in Western Digital MyCloud devices. Additional Information The web administration component of Western Digital MyCloud device allows unauthorized uploading of files that can be placed anywhere in the devices storage. This allows attackers to upload malicious files and compromise the device. Affected WD MyCloud PR4100 2.30.172 devices Response
Web Attack: WhatWeb Scanner Request Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects WhatWeb scanner scanning activity. Additional Information Whatweb scanner is used to identify the plugins, software used in developing a website. It can be used by attackers to gain additional information on a target website. Affected Various platforms. Response
WebAttackWhiteholeExploitKitDownload Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities. Additional Information Malicious toolkits contain various exploits bundled into a single package.Victim on visiting the malicious server hosting exploit toolkit is attacked with several different exploits exploiting different vulnerabilities one by one.Exploits may include MDAC,PDF,HCP etc. Affected Various Browsers. Response If you are a Norton user and wish to access a website blocked by Intrusion Prevention, please go through the exclusion process listed at https://support.norton.com/sp/en/us/home/current/solutions/v1224806_ns_retail_en_us to exclude the Intrusion Prevention detection blocking the given website. If you are an Enterprise Product user, please go through the exclusion process listed at https://support.symantec.com/en_US/article.HOWTO80883.html to exclude the Intrusion Prevention detection.
WebAttackWhiteholeExploitKitDownload2 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities. Additional Information Malicious toolkits contain various exploits bundled into a single package.Victim on visiting the malicious server hosting exploit toolkit is attacked with several different exploits exploiting different vulnerabilities one by one.Exploits may include MDAC,PDF,HCP etc. Affected Various Browsers. Response If you are a Norton user and wish to access a website blocked by Intrusion Prevention, please go through the exclusion process listed at https://support.norton.com/sp/en/us/home/current/solutions/v1224806_ns_retail_en_us to exclude the Intrusion Prevention detection blocking the given website. If you are an Enterprise Product user, please go through the exclusion process listed at https://support.symantec.com/en_US/article.HOWTO80883.html to exclude the Intrusion Prevention detection.
WebAttackWhiteholeExploitKitDownload3 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to download exploits from a malicious toolkit which may compromise a computer through various vendor vulnerabilities. Additional Information Malicious toolkits contain various exploits bundled into a single package.Victim on visiting the malicious server hosting exploit toolkit is attacked with several different exploits exploiting different vulnerabilities one by one.Exploits may include MDAC,PDF,HCP etc. Affected Various Browsers. Response If you are a Norton user and wish to access a website blocked by Intrusion Prevention, please go through the exclusion process listed at https://support.norton.com/sp/en/us/home/current/solutions/v1224806_ns_retail_en_us to exclude the Intrusion Prevention detection blocking the given website. If you are an Enterprise Product user, please go through the exclusion process listed at https://support.symantec.com/en_US/article.HOWTO80883.html to exclude the Intrusion Prevention detection.
WebAttackWhiteLotusExploitKit2 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to download exploits from WhiteLotus toolkit that may compromise a computer through various vendor vulnerabilities. Additional Information WhiteLotus Toolkit compromises the machine by targeting various vendor vulnerabilities on the victim's machine. Affected Various Browsers
WebAttackWibuKeyRuntimeActiveXControlBO Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature attempts to detect a stack buffer overflow vulnerability in WibuKey Runtime ActiveX Control which may lead to execution of arbitrary code. Additional Information WibuKey is an application for cryptography. The application is prone to a stack-based buffer-overflow vulnerability because it fails to properly bounds-check user-supplied input through an overly long string passed as the parameter to the method. Specifically, this issue occurs within the 'WkWin32.dll' module when processing the 'DisplayMessageDialog()' method. Attackers can exploit this issue to execute arbitrary code within the context of an application (typically Internet Explorer) that uses the ActiveX control. Failed exploit attempts will result in a denial-of-service condition. Affected WibuKey 6.00f Build 140 is vulnerable; other versions may also be affected.
WebAttackWifiCamInformationDisclosure Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a information disclosure vulnerability in WifiCam devices. Additional Information WifiCam devices are vulnerable to a information disclosure vulnerability that can lead to compromise of the device. Affected Various WifiCam devices. Response
WebAttackWiMAXCPEAuthenticationBypass Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit an authentication bypass vulnerability in WiMAX CPEs. Additional Information WiMAX CPEs are vulnerable to authentication bypass that allows attackers to set arbitrary configuration values without authentication. Affected WiMAX CPEs. Response
WebAttackWinampMP4FileParsingBO Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a buffer overflow vulnerability in Winamp. Additional Information Winamp is prone to a buffer-overflow vulnerability when it attempts to process certain files. This issue occurs because the application fails to properly check boundaries on user-supplied data before copying it to an insufficiently sized memory buffer. Successful exploits can allow attackers to execute arbitrary code with the privileges of the user running the vulnerable application. Failed exploit attempts will likely result in denial-of-service conditions. This issue affects Winamp 5.02 through 5.34. UPDATE: The vendor states that this issue will be addressed in Winamp 5.35. Affected NullSoft Winamp 5.3.2 NullSoft Winamp 5.34 NullSoft Winamp 5.33 NullSoft Winamp 5.31 NullSoft Winamp 5.3 NullSoft Winamp 5.24 NullSoft Winamp 5.22 NullSoft Winamp 5.21 NullSoft Winamp 5.2 NullSoft Winamp 5.13 NullSoft Winamp 5.12 NullSoft Winamp 5.11 Response The vendor released a patch to address this issue
WebAttackWindowsHelpCenterCmdExec Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature will detect attempts to exploit a remote command execution vulnerability in Microsoft Windows Help Center. Additional Information Help and Support Center provides operating system help facilities that may be accessed via HCP URIs (hcp://). It is included in various Microsoft operating systems. Microsoft Windows Help And Support Center is prone to a trusted document whitelist bypass vulnerability. This issue may allow remote untrusted attackers to access arbitrary help documents which may lead to various attacks. Specifically, this issue arises due to a design error in the trusted document whitelist functionality used by the Help and Support Center. The whitelist functionality restricts untrusted sites from accessing arbitrary help documents by running Help and Support Center in a restricted mode where only a whitelist of help documents and parameters are accessible to the sites. When an HCP URI is handled, the application normalizes and unescapes input and then the URIs are validated using the 'MPC::HTML::UrlUnescapeW()' function that calls the 'MPC::HexToNum()' to translate URI escape sequences into their original characters. The vulnerability presents itself because of the manner in which the 'MPC::HexToNum()' function handles error conditions. The 'MPC::HTML::UrlUnescapeW()' function does not check the return value of 'MPC::HexToNum()' function and leads to string miscalculations as unexpected data is appended to std::strings. An attacker can exploit this issue by enticing a user into following a URI. Successful attacks can allow attackers to bypass the whitelist functionality and access arbitrary help documents. An attacker can combine this vulnerability with another issue such as the weakness described in BID 40721 (Microsoft Help and Support Center 'sysinfo/sysinfomain.htm' Cross Site Scripting Weakness) to execute arbitrary code on a vulnerable computer. Note that this issue may cause Internet Explorer 8 and other browsers to launch a warning dialog box but this protection can be evaded by placing the attacker supplied link in a media file and supplying the file to a user through the browser which then launches Windows Media player and doesn't cause the warning dialog to be presented. Internet Explorer 7 and prior versions do not launch any dialog boxes when this issue is triggered. This issue is reported to affect Windows XP and Windows Server 2003; other versions of Windows may be vulnerable as well. Affected Microsoft Windows XP Tablet PC Edition SP3 Microsoft Windows XP Tablet PC Edition SP2 Microsoft Windows XP Professional SP3 Microsoft Windows XP Professional SP2 Microsoft Windows XP Media Center Edition SP3 Microsoft Windows XP Media Center Edition SP2 Microsoft Windows XP Home SP3 Microsoft Windows XP Home SP2 Microsoft Windows Server 2003 Web Edition SP2 Microsoft Windows Server 2003 Web Edition SP1 Beta 1 Microsoft Windows Server 2003 Web Edition SP1 Microsoft Windows Server 2003 Web Edition Microsoft Windows Server 2003 Standard Edition SP2 Microsoft Windows Server 2003 Standard Edition SP1 Beta 1 Microsoft Windows Server 2003 Standard Edition SP1 Microsoft Windows Server 2003 Standard Edition Microsoft Windows Server 2003 Itanium SP2 Microsoft Windows Server 2003 Itanium SP1 Microsoft Windows Server 2003 Itanium 0 Microsoft Windows Server 2003 Enterprise Edition Itanium SP1 Beta 1 Microsoft Windows Server 2003 Enterprise Edition Itanium SP1 Microsoft Windows Server 2003 Enterprise Edition Itanium 0 Microsoft Windows Server 2003 Enterprise Edition SP1 Beta 1 Microsoft Windows Server 2003 Enterprise Edition SP1 Microsoft Windows Server 2003 Enterprise Edition Microsoft Windows Server 2003 Datacenter Edition Itanium SP1 Beta 1 Microsoft Windows Server 2003 Datacenter Edition Itanium SP1 Microsoft Windows Server 2003 Datacenter Edition Itanium 0 Microsoft Windows Server 2003 Datacenter Edition SP1 Beta 1 Microsoft Windows Server 2003 Datacenter Edition SP1 Microsoft Windows Server 2003 Datacenter Edition 3DM Software Disk Management Software R2 Platfom SDK Response Download and install all vendor patches related to this vulnerability.
WebAttackWindowsLibraryLoadingRCE Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to execute arbitrary code on vulnerable Microsoft Windows. The vulnerabilities could allow remote code execution if an attacker accesses a local system and runs a specially crafted application. Additional Information Multiple remote code execution vulnerabilities exist when Windows improperly validates input before loading libraries. An attacker who successfully exploited the vulnerabilities could take complete control of an affected system. Affected Various Windows platforms.
WebAttackWindowsMediaCenterInformationDisclosureVulnerability Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to execute arbitrary code on vulnerable Windows Media Center. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. Additional Information Windows Media Center MCL files can specify a URL to be automatically loaded within Media Center. A specially crafted MCL file can trick Windows Media Center into rendering the very same MCL file as a local HTML file within the application's embedded web browser. This can be leveraged by an attacker to read and exfiltrate arbitrary files from a victim's local fileystem by convincing an unsuspecting user to open an MCL file. Affected Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1
WebAttackWindowsMediaCenterInformationDisclosureVulnerability2 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to execute arbitrary code on vulnerable Windows Media Center. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. Additional Information Windows Media Center MCL files can specify a URL to be automatically loaded within Media Center. A specially crafted MCL file can trick Windows Media Center into rendering the very same MCL file as a local HTML file within the application's embedded web browser. This can be leveraged by an attacker to read and exfiltrate arbitrary files from a victim's local fileystem by convincing an unsuspecting user to open an MCL file. Affected Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1
WebAttackWindowsMediaCenterRCECVE-2015-2509 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempts to exploit a vulnerability in Windows Media Center. Additional Information Attackers can exploit this issue to execute arbitrary code via a crafted Media Center link (mcl) file. Affected Windows Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8, and Windows 8.1
WebAttackWindowsMediaPlayerRemoteCodeExecutionVulnerability2 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in the Windows Media Player application. Additional Information A remote code execution vulnerability exists in the Windows Media Player due to the way it handles the processing of Advanced Streaming Format files (ASF). An attacker could exploit the vulnerability by constructing specially crafted Windows Media Format content that could potentially allow remote code execution if a user visits a malicious Web site or clicks on a specially crafted ASF/WMV/WMA file in an e-mail message. If a user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights. Affected Microsoft Windows Response Ensure that all Microsoft patches and security updates have been applied.
WebAttackWindowsMessengerActiveXRemoteCodeExecution Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature will detect attempts to exploit a remote code execution vulnerability in Windows Messenger. Additional Information ActiveX control of Windows Messenger may allow remote code execution. Affected Various
WebAttackWindowsScriptingLanguagesCVE-2022-41118 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Remote Code Execution vulnerability on the affected machine. Additional Information Windows Scripting Languages is vulnerable to Remote Code Execution attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application. Affected Various Windows platforms. Response
WebAttackWindowsSharepointSvcSpoofing Severity:Medium This attack could pose a moderate security threat. It does not require immediate action. Description This signature detects an attempt to exploit a spoofing attack in MS Windows Sharepoint Services. Additional Information Windows SharePoint Services lets teams create Web sites for information sharing and document collaboration, benefits that help increase individual and team productivity. This is a cross-site scripting vulnerability in a web-based application. It requires that the victim user click on a link. If they do this, script code embedded in the link will be executed. If this happens, the following are possible: Content manipulation, Poisoning of intermediate proxy caches, Poisoning of local browser caches, Theft of application user credentials, etc... The vulnerability occurs when an attacker tries to inject a header in the HTTP request URL by double encoding the \r\n (%0D%0A), thus allowing poisoned headers. Affected Microsoft SharePoint Team Services from Microsoft Microsoft Windows SharePoint Services Windows Server 2003 SP1 Response Microsoft has made patches available for this issue in MS05-006.
WebAttackWindowsVBScriptEngineRCECVE-2018-8544 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to execute arbitrary code in the context of the current user. Failed exploit attempts will likely cause a denial-of-service condition. Additional Information Microsoft Windows is prone to a remote code-execution vulnerability because it fails to properly handle objects in memory. Specifically, this issue affects the 'VBScript Engine'. An attacker can exploit this issue by enticing an unsuspecting user to open a malicious file or visit a malicious web page to gain complete control of the affected system. An attacker can exploit this issue to execute arbitrary code in the context of the current user. Failed exploit attempts may result in a denial of service condition. Affected Various Windows Operating systems such as Windows 7,8,10 and Windows Server Response Updates are available. Please see the references or vendor advisory for more information.
WebAttackWingFTPServerAuthenticatedCMDExec Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts of leveraging vulnerability in Wing FTP Server to execute command of affected system. Additional Information When supplying a specially crafted HTTP POST request, an attacker can use os.execute() to execute arbitrary system commands on the target with SYSTEM privileges. Affected versions 4.3.8 and below
WebAttackWinRARCVE-2018-20250Download Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to execute arbitrary code in the context of the user running the affected application. Additional Information WinRAR is prone to the following vulnerabilities: 1. An arbitrary code-execution vulnerability. An attacker can exploit this issue by crafting the filename field of the ACE format. [CVE-2018-20250] 2. An arbitrary code-execution vulnerability because of an out-of-bounds write error. An attacker can exploit this issue by sending specially crafted ACE and RAR archive formats. [CVE-2018-20252] 3. A security vulnerability because the validation function fails to properly check the return value. Specifically, the issue affects the 'UNACEV2.dll' file. [CVE-2018-20251] 4. An arbitrary code-execution vulnerability that occurs due to an out-of-bounds write error. Specifically, this issue occurs during the parsing of a crafted LHA/LZH archive file formats. [CVE-2018-20253] Attackers can exploit these issues to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely cause denial-of-service conditions. Affected Versions prior to WinRAR 5.70 Beta 1 are vulnerable.
WebAttackWMFMetahdrFileSizeInt.Overflow Severity:Medium This attack could pose a moderate security threat. It does not require immediate action. Description This signature detects attempts to exploit an integer overflow vulnerability by sending a malformed WMF file. Additional Information Microsoft Internet Explorer supports the Windows Metafile (WMF) image format. WMF is a 16-bit image format that contains vector and bitmap information. Microsoft Internet Explorer is affected by an unspecified memory-corruption vulnerability. This issue is allegedly due to an integer-overflow flaw that leads to corrupted heap memory. This problem presents itself when a user views a malicious WMF-formatted file containing specially crafted data. This issue allows remote attackers to execute arbitrary machine code in the context of the affected application. Failed exploitation attempts likely result in crashing the application. As with previous WMF-related issues, a remote attacker may exploit this issue through any means that would allow the attacker to transmit the malicious image to a user, including via a malicious website and HTML email. User interaction is likely required in remote attack scenarios. As with other vulnerabilities related to the WMF format, note that viewing a malicious file in Internet Explorer may automatically trigger this issue. An attacker may name a malicious WMF file using other common picture file extensions such as '.gif', '.jpg', '.png', '.tif' to trigger this issue. Affected Avaya DefinityOne Media Servers R10, R11, R12, R6, R7, R8, R9 Avaya IP600 Media Servers R10, R11, R12, R6, R7, R8, R9 Avaya Modular Messaging (MAS) Avaya S8100 Media Servers R10, R11, R12, R6, R7, R8, R9 Avaya Unified Communications Center S3400 Microsoft Internet Explorer 5.0.1 SP4, 5.5 SP2 Microsoft Windows 2000 Advanced Server Microsoft Windows 2000 Professional Microsoft Windows 2000 Server Microsoft Windows 98 Microsoft Windows 98SE Microsoft Windows ME Microsoft Windows NT Server 4.0 SP6a Nortel Networks Contact Center Nortel Networks IP Address Domain Manager Nortel Networks IP softphone 2050 Nortel Networks MCS 5100 3.0 Nortel Networks MCS 5200 3.0 Nortel Networks Optivity Telephony Manager TM-CS1000 Nortel Networks Self-Service Media Processing Server Nortel Networks Self-Service Peri IVR Nortel Networks Self-Service Peri NT Server Response Microsoft has released advisory MS06-004 to address this issue. Please see the referenced advisory for further information. Avaya has released an advisory to identify vulnerable products. They recommend that users apply patches released by Microsoft. Microsoft Internet Explorer 5.0.1 SP4: Microsoft Hotfix Cumulative Security Update for Internet Explorer (910620)
Web Attack: WoltLab Burning Board Cross-Site Scripting Vulnerability Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Cross-Site Scripting (XSS) vulnerability in Woltlab Burning Board. Additional Information Woltlab Burning Board was discovered to contain a Cross-Site Scripting (XSS) vulnerability Affected Woltlab Burning Board 3.0.x Response
WebAttackWooCommerceWordPressPluginCodeInjection Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit code injection vulnerability in WordPress plugins. Additional Information Multiple WordPress plugins are prone to code injection vulnerability that can lead to injection of arbitrary code. Affected Various WordPress plugins. Response
WebAttackWordpressArbitraryFileDownload2 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit arbitrary file download vulnerability in WordPress sites through vulnerable Themes and Plugins. Additional Information Multiple WordPress Themes and Plugins suffers from arbitrary file download vulnerability. This benefits the malicious users from downloading various files from the WordPress sites. Affected Various WordPress versions.
Web Attack: Wordpress Arbitrary File Download 3 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects HTTP requests that attempt to exploit a remote file include vulnerability in the Wordpress links.all.php script. Additional Information Wordpress allows users to generate news pages and weblogs dynamically. It uses PHP and a MySQL database to generate dynamic pages. A vulnerability has been reported for Wordpress. The problem is said to occur due to insufficient sanitization of user-supplied URI parameters. Specifically the '$abspath' variable, which is used as an argument to the PHP require() function, is not sufficiently sanitized of malicious input. As a result, an attacker may be capable of including a malicious 'blog.header.php' from a controlled web server. This may result in the execution of PHP commands located within the script. Successful exploitation of this vulnerability would allow an attacker to execute arbitrary PHP commands on a target server, with the privileges of Wordpress. Affected WordPress WordPress 0.7
Web Attack: Wordpress Arbitrary File Download 4 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit arbitrary file download vulnerability in WordPress sites through vulnerable Themes and Plugins. Additional Information Multiple WordPress Themes and Plugins suffers from arbitrary file download vulnerability. This benefits the malicious users from downloading various files from the WordPress sites. Affected Various WordPress versions.
Web Attack: Wordpress Arbitrary File Download CVE-2003-1599 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects HTTP requests that attempt to exploit a remote file include vulnerability in the Wordpress links.all.php script. Additional Information Wordpress allows users to generate news pages and weblogs dynamically. It uses PHP and a MySQL database to generate dynamic pages. A vulnerability has been reported for Wordpress. The problem is said to occur due to insufficient sanitization of user-supplied URI parameters. Specifically the '$abspath' variable, which is used as an argument to the PHP require() function, is not sufficiently sanitized of malicious input. As a result, an attacker may be capable of including a malicious 'blog.header.php' from a controlled web server. This may result in the execution of PHP commands located within the script. Successful exploitation of this vulnerability would allow an attacker to execute arbitrary PHP commands on a target server, with the privileges of Wordpress. Affected WordPress WordPress 0.7
WebAttackWordpressAviaryCVE-2015-4455 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description The signature blocks attempt to upload malicious php file that will execute arbitrary code to exploit the wordpress Aviary Image Editor Add-on For Gravity Forms plugin Additional Information Unrestricted file upload vulnerability in includes/upload.php in the Aviary Image Editor Add-on For Gravity Forms plugin 3.0 beta for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in wpcontent/uploads/gform_aviary. Affected Aviary Image Editor Add-on For Gravity Forms plugin 3.0 beta
WebAttackWordPressComingSoon&MaintenanceModePluginXSS Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a Cross Site Scripting vulnerability in WordPress Coming Soon and Maintenance Mode plugins. Additional Information WordPress Coming Soon and Maintenance Mode plugin suffers from a XSS vulnerability that allow unauthenticated users to inject malicious JavaScript code on the affected WordPress websites. Affected Version 1.7.8 or below. Response
WebAttackWordPressDirectoryTraversalCVE-2018-12895 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a directory traversal vulnerability in WordPress. Additional Information WordPress is prone to a directory-traversal vulnerability because the application fails to sufficiently sanitize user-supplied input. Specifically, this issue affects the 'thumb' parameter within the 'wp-admin/post.php' script due to a missing filename validation in the 'wp_delete_attachment' function in the 'wp-includes/post.php' script. An attacker can exploit this issue to delete the 'wp-config.php' file and then launch a new installation process. Remote attackers may use a specially crafted request with directory-traversal sequences ('../') to retrieve sensitive information or execute arbitrary code. This may aid in further attacks. Affected WordPress through 4.9.6 are vulnerable.
WebAttackWordpressDOSCVE-2018-6389 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a denial of service vulnerability in Wordpress. Additional Information WordPress is prone to a denial-of-service vulnerability. An attacker can exploit this issue to crash the affected application, resulting in denial-of-service conditions. Affected WordPress 4.9.2 and prior versions are vulnerable. Response
Web Attack: WordPress Fake Plugin Activity Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects Fake WordPress plugin activity on WordPress websites. Additional Information WordPress has a large source of Plugins which adds multiple functionality to the website. Malicious authors create identical Plugins with malicious functionality which may create a security hole in the WordPress website. Affected Various WordPress versions.
WebAttackWordPressFancyboxPluginShellUpload Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a file upload vulnerability in WordPress Symposium plugin. Additional Information WP Symposium is a plugin for the Wordpress content management application. The plugin is prone to multiple vulnerabilities that lets attackers upload arbitrary files. Specifically, these issues affect the 'wp-symposium/server/php/index.php' and 'wp-symposium/server/php/UploadHandler.php' scripts. An attacker may leverage these issues to upload arbitrary files to the affected computer; this can result in arbitrary code execution within the context of the vulnerable application. WP Symposium 14.11 is vulnerable; other versions may also be affected. Affected WP Symposium 14.11 is vulnerable; other versions may also be affected.
WebAttackWordPressGDPRCompliancePluginCVE-2018-19207 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a privilege escalation vulnerability in WordPress GDPR compliance plugin. Additional Information WordPress is a web-based publishing application implemented in PHP. The WP GDPR Compliance plugin for WordPress is prone to a privilege-escalation vulnerability because it fails to properly sanitize the 'save_setting' action. An attacker can exploit this issue by injecting arbitrary commands, which get stored until the plugin reaches its 'do_action()' call. Successful exploits may allow an attacker to gain administrative access to the site and make direct changes, including uploading malicious plugins for future attacks. An attacker can leverage this issue to execute arbitrary code with elevated privileges. Affected Versions prior to WP GDPR Compliance plugin 1.4.3 are vulnerable.
WebAttackWordPressGravityFormsWebShellAccess Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to access webshell post exploitation of an arbitrary file upload vulnerability in WordPress Gravity Forms. Additional Information WordPress plugin Gravity Forms is prone to a arbitrary file upload vulnerability. Malicious users can exploit this vulnerability to upload arbitrary file using the plugin to the webserver. Affected Versions 1.8.19 and lower. Response
WebAttackWordPressInfusionsoftCVE-2014-6446 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts of leveraging multiple vulnerabilities in WordPress Infusionsoft Gravity Forms Plugin which could lead to remote code execution. Additional Information Infusionsoft Gravity Forms is a plugin for WordPress. The plugin is prone to the following security vulnerabilities because it fails to sufficiently sanitize user-supplied input: 1. An arbitrary file-upload vulnerability that affects the 'wp-content/plugins/infusionsoft/Infusionsoft/utilities/code_generator.php' script. 2. A remote code-execution vulnerability that affects the 'wp-content/plugins/infusionsoft/Infusionsoft/utilities/code_generator.php' script. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. Failed exploit attempts may result in denial-of-service conditions. Affected Infusionsoft Gravity Forms plugin 1.5.3 through 1.5.10 are vulnerable.
WebAttackWordPressLearnDashLMSArbitraryFileUpload Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit an arbitrary file upload vulnerability in WordPress LearnDash LMS plugin. Additional Information WordPress LearnDash LMS is a plug-in for WordPress. The application is prone to a vulnerability that lets attackers upload arbitrary files. Affected WordPress LearnDash LMS plugin. Response
WebAttackWordPressLoginzerPluginCVE-2020-27615 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit SQL Injection vulnerability on the affected machine. Additional Information WordPress Loginizer Plugin is vulnerable to SQL Injection attack. Successfully exploiting these issues will allow attackers to execute arbitrary code within the context of the application. Affected Loginizer Plugin for WordPres prior to version 1.6.3 Response
WebAttackWordPressMarketPlaceArbitraryFileUpload Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit an arbitrary file upload vulnerability in WordPress Marketplace plugin. Additional Information WP Marketplace is a plug-in for WordPress. The application is prone to a vulnerability that lets attackers upload arbitrary files. Affected WordPress Marketplace plugin. Response
Web Attack: WordPress Mobile-Detector Arbitrary File Upload Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit an arbitrary file upload vulnerability in WordPress Mobile-Detector plugin. Additional Information An arbitrary file upload vulnerability exists in WordPress Mobile-Detector plugin which allows attackers to upload files to the server running the vulnerable Mobile-Detector plugin. Affected WordPress Mobile-Detector Plugin Response
WebAttackWordPressNinjaFormsSQLInjection Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a SQL Injection vulnerability in Ninja Forms. Additional Information Ninja Forms is a plugin for WordPress. WordPress is a PHP-based content manager. Ninja Forms plugin for WordPress is prone to a SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied input before using it in an SQL query. An attacker may leverage this issue to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. Affected Versions less than 2.9.55.2. Response
WebAttackWordPressOpinionStagePluginCrossSiteScripting Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Cross Site Scripting vulnerability on the affected machine. Additional Information Poll, Survey, Form and Quiz Maker plugin by OpinionStage is vulnerable to Cross Site Scripting attack. Successfully exploiting these issues will allow attackers to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. Affected Poll, Survey, Form and Quiz Maker plugin prior to version 19.6.25 Response
Web Attack: WordPress Plugin Path Traversal Attempt Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit Path Traversal vulnerability in various WordPress plugins. Additional Information Multiple WordPress plugins are vulnerable to Path Traversal issue that can allow malicious actors to access restricted directories and execute commands outside of the web server's root directory. Affected Various WordPress plugins. Response
Web Attack: WordPress Plugins LFI Attempt Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a local file inclusion vulnerability in various WordPress plugins. Additional Information Multiple WordPress plugins can suffer from a local file inclusion vulnerability that can lead to disclosure of sensitive local files. Affected Various WordPress plugins. Response
WebAttackWordPressPluginsUnauthorizedAccess Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to bypass the security mechanism and gain unauthorized access. This may lead to further attacks. Additional Information WordPress plugins that fail to properly implement the authorization checks on server side are prone to unauthorized-access vulnerabilities. Successfully exploiting these issues may allow an attacker to gain unauthorized access, obtain sensitive information and perform unauthorized actions; This may lead to other attacks. Affected Various WordPress plugins. Response
Web Attack: WordPress Plugin XSS Attempt Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit XSS vulnerabilities in various WordPress plugins. Additional Information Multiple WordPress plugins are vulnerable to XSS issue that can allow malicious actors to inject scripts that can compromise the users visiting the WordPress site. Affected Various WordPress plugins. Response
Web Attack: WordPress Plugin XSS Attempt 2 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit XSS vulnerabilities in various WordPress plugins. Additional Information Multiple WordPress plugins are vulnerable to XSS issue that can allow malicious actors to inject scripts that can compromise the users visiting the WordPress site. Affected Various WordPress plugins. Response
WebAttackWordPressPluginXSSAttempt3 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit XSS vulnerabilities in various WordPress plugins. Additional Information Multiple WordPress plugins are vulnerable to XSS issue that can allow malicious actors to inject scripts that can compromise the users visiting the WordPress site. Affected Various WordPress plugins. Response
Web Attack: WordPress Profile Builder Plugin XSS CVE-2022-0653 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a XSS vulnerability in WordPress Profile Builder Plugin. Additional Information The Profile Builder - User Profile and User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the /assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user clicks on a specially crafted link by an attacker. This affects versions up to and including 3.6.1. Affected Plugin versions up to and including 3.6.1. Response
WebAttackWordPressRemoteCodeExecutionCVE-2019-8942 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a remote code execution vulnerability in WordPress. Additional Information WordPress is a PHP-based content manager. WordPress is prone to a remote code-execution vulnerability becasue it fails to properly handle specially crafted metadata. Specifically, the issue occurs because the '_wp_attached_file' Post Meta entry can be changed to an arbitrary string such as one ending with a '.jpg?file.php' sub string. An attacker can exploit this issue to execute arbitrary code by uploading a crafted image containing PHP code in the 'Exif' metadata. Attackers can exploit this issue to execute arbitrary code or crash the affected application. Failed exploit attempts will likely result in denial of service conditions. Affected WordPress version before 4.9.9 and 5.x before 5.0.1
WebAttackWordPressRESTAPIContentInjection Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a content injection vulnerability in WordPress. Additional Information WordPress is prone to a content injection vulnerability that can lead to modification of existing page through REST API. Affected WordPress 4.7.0, 4.7.1 Response
Web Attack: Wordpress RevSlider/ShowBiz Security ByPass CVE-2014-9735 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a security bypass vulnerability in Slider Revolution Responsive/Showbiz Pro Responsive Teaser plugins. Additional Information Slider Revolution Responsive and Showbiz Pro Responsive Teaser are plugins for WordPress content management application. Slider Revolution Responsive and Showbiz Pro Responsive Teaser are prone to multiple security-bypass vulnerabilities. Specifically, these issues occur because they fail to properly check the authentication mechanism in the 'revslider/revslider_admin.php' and 'showbiz/showbiz_admin.php' scripts. An unauthenticated attacker can exploit these issues to abuse administrative features such as 'Creating sliders', 'Deleting sliders', 'Updating sliders', 'Importing sliders', 'exporting sliders', 'Updading plugin', etc. Successful exploits may allow attackers to bypass certain intended security restrictions and perform unauthorized actions which may aid in launching further attacks. Affected Various versions of Slider Revolution Responsive and Showbiz Pro Responsive Teaser plugins.
Web Attack: WordPress Social Warfare Plugin XSS Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a XSS vulnerability in WordPress Social Warfare plugin. Additional Information WordPress Social Warfare plugin lets users add social media sharing buttons to their websites. It suffers from a XSS vulnerability that can be exploited to insert malicious data on the website running the vulnerable version of the plugin. Affected Versions before 3.5.3. Response
WebAttackWordPressSocialWarfarePluginXSS2 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a XSS vulnerability in WordPress Social Warfare plugin. Additional Information WordPress Social Warfare plugin lets users add social media sharing buttons to their websites. It suffers from a XSS vulnerability that can be exploited to insert malicious data on the website running the vulnerable version of the plugin. Affected Versions before 3.5.3. Response
Web Attack: WordPress Symposium Plugin Shell Upload Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a file upload vulnerability in WordPress Symposium plugin. Additional Information WP Symposium is a plugin for the Wordpress content management application. The plugin is prone to multiple vulnerabilities that lets attackers upload arbitrary files. Specifically, these issues affect the 'wp-symposium/server/php/index.php' and 'wp-symposium/server/php/UploadHandler.php' scripts. An attacker may leverage these issues to upload arbitrary files to the affected computer; this can result in arbitrary code execution within the context of the vulnerable application. WP Symposium 14.11 is vulnerable; other versions may also be affected. Affected WP Symposium 14.11 is vulnerable; other versions may also be affected.
WebAttackWordPressTravelManagementPluginCVE-2019-15773 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Unauthenticated Options Change vulnerability on the affected machine. Additional Information WordPress nd Travel Management Plugin is vulnerable to Unauthenticated Options Change attack. Successfully exploiting these issues will allow unauthenticated users to modify arbitrary WordPress options within the context of the application. Affected WordPress nd Travel Management Plugin prior to version 1.7. Response
WebAttackWordpressUltimateFormBuilderCVE-2017-15919 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a SQL Injection vulnerability in WordPress Ultimate Form Builder. Additional Information Ultimate Form Builder Lite is a plugin for WordPress content manager. The Ultimate Form Builder Lite plugin for WordPress is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. Specifically, the issue affects the 'wp-admin/admin-ajax.php' script. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. Affected Versions prior to Ultimate Form Builder Lite 1.3.7 are vulnerable.
WebAttackWordPressUltimateMemberPluginCVE-2018-0587 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit an unrestricted file upload vulnerability in WordPress Ultimate Member plugin. Additional Information An arbitrary file upload vulnerability exists in WordPress Ultimate Member plugin that can lead to compromise of the device. Affected WordPress Ultimate Member plugin prior to version 2.0.4. Response
Web Attack: WordPress Ultimate Member Plugin CVE-2024-1071 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit SQL Injection vulnerability on the affected machine. Additional Information The Ultimate Member - User Profile, Registration, Login, Member Directory, Content Restriction and Membership plugin for WordPress is vulnerable to SQL Injection via the sorting parameter in versions 2.1.3 to 2.8.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. Affected Ultimate Member plugin versions 2.1.3 to 2.8.2 Response
WebAttackWordPressWooCommerceCardGatePaymentGatewayCVE-2020-8819 Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit Payment Process Bypass vulnerability on the affected machine. Additional Information WordPress Plugin WooCommerce CardGate Payment Gateway is vulnerable to Payment Process Bypass attack. Successfully exploiting these issues will allow attackers to bypass payment process within the context of the application. Affected WordPress Plugin WooCommerce CardGate Payment Gateway 3.1.15 Response
WebAttackWordPressWooCommercePluginLFI Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a local file inclusion vulnerability in WorPress WooCommerce Plugin. Additional Information WordPress is a PHP-based content manager. WooCommerce is a plugin for WordPress. The WooCommerce plugin for WordPress is prone to a local file inclusion vulnerability because it fails to sufficiently sanitize user-supplied input. Affected WorPress WooCommerce Plugin. Response
WebAttackWordpressWP-MonArbitraryDownload Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempts to exploit a directory traversal vulnerability in WordPress WP-Mon plugin. Additional Information WordPress WP-Mon plugin suffers from an arbitrary file disclosure vulnerability. Affected All platforms
WebAttackWordPressWPDatabaseBackupPluginOSCommandInjection Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects the attempt to exploit OS Command Injection vulnerability on the affected machine. Additional Information WordPress WP Database Backup Plugin is vulnerable to OS Command Injection attack. Successfully exploiting these issues will allow attackers to inject operating system (OS) commands arbitrarily within the context of the application, which are then executed when the plugin performs a database backup. Affected WordPress WP Database Plugin prior to version 5.2 Response
Web Attack: WordPress XML-RPC Brute Force Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects WordPress XML-RPC brute force attempts or DOS attacks. Additional Information WordPress provides an xml-rpc interface that can be abused by attackers to perform credential brute force or DOS attacks. Affected Various WordPress versions. Response
Web Attack: WordPress XMLRPC Malicious Pingback Request Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects WordPress XML-RPC brute force attempts or DOS attacks. Additional Information WordPress provides an xml-rpc interface that can be abused by attackers to perform credential brute force or DOS attacks. Affected Various WordPress versions. Response
WebAttackWordRecordParsingBO Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects attempt to exploit a buffer overflow in Microsoft Word by sending a specially crafted file. Additional Information Microsoft Word is a word processor available for multiple platforms. Word is prone to a buffer-overflow vulnerability that occurs when the application processes a Word file with a malformed record value. An attacker can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed exploit attempts will likely result in denial-of-service conditions. Affected Microsoft Word Response The vendor has released an advisory and updates. Please see the referenced advisory for details.
WebAttackWorldweaverDXStudioPlayerPlugin Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects a remote code vulnerability in Worldweaver DX Studio player which may result in remote execution. Additional Information Worldweaver DX Studio is a development environment for creating 3D graphics. The Player application is a browser plugin used for displaying DX Studio documents in Internet Explorer or Firefox. The application is prone to a remote command-injection vulnerability because it fails to adequately sanitize user-supplied input data. Specifically, commands sent to the 'shell.execute()' method will execute without warning in the Firefox plugin. To exploit this issue, attackers must entice an unsuspecting user to use the affected application to view a specially crafted webpage containing malicious DX Studio content. Attackers can exploit this issue to execute arbitrary shell commands in the context of the vulnerable application. Affected Versions prior to DX Studio Player 3.0.29.1 are vulnerable. Response Download and install all vendor patches related to this vulnerability.
WebAttackWPADSpoofing Severity:High This attack could pose a serious security threat. You should take immediate action to stop any damage or prevent further damage from happening. Description This signature detects HTTP requests for the wpad.dat file from malicious domains. Additional Information IE5's automatic proxy configuration feature, WPAD, (Web Proxy Auto-Discovery) can be fooled into using or attempting to use a non-authorized server as a proxy server. An attacker on a different network could use this to read web traffic from the IE5 client. IE5 will search for a WPAD server by looking for machines named wpad.x.x.x in the current domain. If none is found, it will proceed up the domain name structure, until it gets to the third-level domain name. For example, IE5 running on host a.b.c.d.net would first look for wpad.b.c.d.net, then wpad.c.d.net, then wpad.d.net. In certain network configurations, the third-level domain is not necessarily a trusted part of the network, and an attacker could set up a server to cause IE5 clients to use a hostile machine as proxy. Affected Microsoft Internet Explorer 5.0 for Windows 2000, 5.0 for Windows 95, 5.0 for Windows 98, 5.0 for Windows NT 4.0, 5.0.1 Microsoft Windows 95 Microsoft Windows 98 Microsoft Windows NT 4.0 Response Microsoft has released the following patches which rectifies this issue: http://www.microsoft.com/windows/ie/download/critical/patch6.htm