This SRU number: 2019-05-01-001
Previous SRU number: 2019-04-30-001
Applies to:
This SEU number: 2007
Previous SEU: 2006
Applies to:
This is the complete list of rules modified in SRU 2019-05-01-001 and SEU 2007.
The format of the file is:
GID - SID - Rule Group - Rule Message - Policy State
The Policy State refers to each default Cisco Talos policy, Connectivity, Balanced, Security, and Maximum Detection.
The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.
Note: Unless stated explicitly, the rules are for the series of products listed above.
GID | SID | Rule Group | Rule Message | Policy State | |||
---|---|---|---|---|---|---|---|
Con. | Bal. | Sec. | Max. | ||||
1 | 10013 | BROWSER-PLUGINS | CCRP FolderTreeView ActiveX clsid access | off | off | off | drop |
1 | 10017 | BROWSER-PLUGINS | Oracle ORADC ActiveX function call access | off | off | off | drop |
1 | 10084 | BROWSER-PLUGINS | NCTAudioFile2 ActiveX clsid access | off | off | off | drop |
1 | 10086 | BROWSER-PLUGINS | NCTAudioFile2 ActiveX function call access | off | off | off | drop |
1 | 10128 | BROWSER-PLUGINS | Aliplay ActiveX clsid access | off | off | off | drop |
1 | 10137 | BROWSER-PLUGINS | Microsoft Input Method Editor ActiveX clsid access | off | off | off | drop |
1 | 10139 | BROWSER-PLUGINS | Microsoft Input Method Editor ActiveX function call access | off | off | off | drop |
1 | 10140 | BROWSER-PLUGINS | Microsoft Input Method Editor 2 ActiveX clsid access attempt | off | off | off | drop |
1 | 10142 | BROWSER-PLUGINS | Microsoft Internet Explorer LexRefBilingualTextContext ActiveX clsid access | off | off | off | drop |
1 | 10144 | BROWSER-PLUGINS | Microsoft Internet Explorer LexRefBilingualTextContext ActiveX function call access | off | off | off | drop |
1 | 10145 | BROWSER-PLUGINS | Microsoft Internet Explorer HTML Inline Sound Control ActiveX clsid access | off | off | off | drop |
1 | 10147 | BROWSER-PLUGINS | Microsoft Internet Explorer HTML Inline Sound Control ActiveX function call access | off | off | off | drop |
1 | 10148 | BROWSER-PLUGINS | Microsoft Internet Explorer HTML Inline Movie Control ActiveX clsid access | off | off | off | drop |
1 | 10150 | BROWSER-PLUGINS | Microsoft Internet Explorer HTML Inline Movie Control ActiveX function call access | off | off | off | drop |
1 | 10151 | BROWSER-PLUGINS | Microsoft Internet Explorer BlnSetUser Proxy ActiveX clsid access | off | off | off | drop |
1 | 10153 | BROWSER-PLUGINS | Microsoft Internet Explorer BlnSetUser Proxy ActiveX function call access | off | off | off | drop |
1 | 10154 | BROWSER-PLUGINS | Microsoft Internet Explorer BlnSetUser Proxy 2 ActiveX clsid access | off | off | off | drop |
1 | 10156 | BROWSER-PLUGINS | ActiveX Soft DVD Tools ActiveX clsid access | off | off | off | drop |
1 | 10162 | BROWSER-PLUGINS | BrowseDialog ActiveX clsid access | off | off | off | drop |
1 | 10170 | BROWSER-PLUGINS | Verisign ConfigCHK ActiveX clsid access | off | off | off | drop |
1 | 10172 | SERVER-WEBAPP | uTorrent announce buffer overflow attempt | off | off | off | drop |
1 | 10173 | BROWSER-PLUGINS | Trend Micro OfficeScan Client ActiveX clsid access | off | off | off | drop |
1 | 10175 | BROWSER-PLUGINS | Trend Micro OfficeScan Client ActiveX function call access | off | off | off | drop |
1 | 10176 | BROWSER-PLUGINS | Microsoft Windows Shell User Enumeration Object ActiveX clsid access | off | off | off | drop |
1 | 10178 | BROWSER-PLUGINS | Microsoft Windows Shell User Enumeration Object ActiveX function call access | off | off | off | drop |
1 | 10189 | BROWSER-PLUGINS | DivXBrowserPlugin ActiveX clsid access | off | off | off | drop |
1 | 10191 | BROWSER-PLUGINS | DivXBrowserPlugin ActiveX function call access | off | off | off | drop |
1 | 10195 | SERVER-WEBAPP | Content-Length buffer overflow attempt | off | off | off | drop |
1 | 10214 | BROWSER-PLUGINS | Shockwave ActiveX Control clsid access | off | off | off | drop |
1 | 10216 | BROWSER-PLUGINS | Shockwave ActiveX Control ActiveX function call access | off | off | off | drop |
1 | 10387 | BROWSER-PLUGINS | McAfee Site Manager ActiveX clsid access attempt | off | off | off | drop |
1 | 10389 | BROWSER-PLUGINS | McAfee Site Manager ActiveX function call access attempt | off | off | off | drop |
1 | 10404 | BROWSER-PLUGINS | SignKorea SKCommAX ActiveX clsid access | off | off | off | drop |
1 | 10406 | BROWSER-PLUGINS | SignKorea SKCommAX ActiveX function call access | off | off | off | drop |
1 | 10412 | BROWSER-PLUGINS | IBM Lotus SameTime STJNILoader ActiveX clsid access attempt | off | off | off | drop |
1 | 10414 | BROWSER-PLUGINS | IBM Lotus SameTime STJNILoader Alt CLSID ActiveX function call access | off | off | off | drop |
1 | 10415 | BROWSER-PLUGINS | IBM Lotus SameTime STJNILoader ActiveX clsid access attempt | off | off | off | drop |
1 | 10417 | BROWSER-PLUGINS | IBM Lotus SameTime STJNILoader ActiveX function call access | off | off | off | drop |
1 | 10419 | BROWSER-PLUGINS | HP Mercury Quality Center SPIDERLib ProgColor ActiveX clsid access | off | off | off | drop |
1 | 10421 | BROWSER-PLUGINS | HP Mercury Quality Center SPIDERLib ActiveX function call access | off | off | off | drop |
1 | 10423 | BROWSER-PLUGINS | Yahoo Audio Conferencing ActiveX clsid access | off | off | off | drop |
1 | 10425 | BROWSER-PLUGINS | Yahoo Audio Conferencing ActiveX function call access | off | off | off | drop |
1 | 10427 | BROWSER-PLUGINS | Kaspersky AntiVirus SysInfo ActiveX clsid access | off | off | off | drop |
1 | 10429 | BROWSER-PLUGINS | Kaspersky AntiVirus SysInfo ActiveX function call access | off | off | off | drop |
1 | 10431 | BROWSER-PLUGINS | Kaspersky AntiVirus KAV60Info ActiveX clsid access | off | off | off | drop |
1 | 10433 | BROWSER-PLUGINS | Kaspersky AntiVirus KAV60Info ActiveX function call access | off | off | off | drop |
1 | 10466 | BROWSER-PLUGINS | iPIX Image Well ActiveX clsid access | off | off | off | drop |
1 | 10468 | BROWSER-PLUGINS | iPIX Image Well ActiveX function call access | off | off | off | drop |
1 | 10470 | BROWSER-PLUGINS | iPIX Media Send Class ActiveX clsid access | off | off | off | drop |
1 | 10472 | BROWSER-PLUGINS | iPIX Media Send Class ActiveX function call access | off | off | off | drop |
1 | 10476 | BROWSER-PLUGINS | MarkAny MaPrintModule_WORK ActiveX clsid access | off | off | off | drop |
1 | 10478 | BROWSER-PLUGINS | MarkAny MaPrintModule_WORK ActiveX function call access | off | off | off | drop |
1 | 10978 | BROWSER-PLUGINS | Second Sight Software ActiveGS ActiveX clsid access | off | off | off | drop |
1 | 10980 | BROWSER-PLUGINS | Second Sight Software ActiveGS ActiveX function call access | off | off | off | drop |
1 | 10982 | BROWSER-PLUGINS | Second Sight Software ActiveMod ActiveX clsid access | off | off | off | drop |
1 | 10984 | BROWSER-PLUGINS | Second Sight Software ActiveMod ActiveX function call access | off | off | off | drop |
1 | 10986 | BROWSER-PLUGINS | GraceNote CDDB ActiveX clsid access | off | off | off | drop |
1 | 10988 | BROWSER-PLUGINS | GraceNote CDDB ActiveX function call access | off | off | off | drop |
1 | 10990 | SERVER-WEBAPP | encoded cross site scripting HTML Image tag attempt | off | off | off | drop |
1 | 10991 | BROWSER-PLUGINS | Microgaming Download Helper ActiveX clsid access | off | off | off | drop |
1 | 10993 | BROWSER-PLUGINS | Microgaming Download Helper ActiveX function call access | off | off | off | drop |
1 | 11178 | BROWSER-PLUGINS | Microsoft Office PowerPoint Viewer ActiveX function call access | off | off | off | drop |
1 | 11183 | BROWSER-PLUGINS | Microsoft Office Excel Viewer ActiveX function call access | off | off | off | drop |
1 | 11189 | BROWSER-PLUGINS | Microsoft Office Word Viewer ActiveX function call access | off | off | off | drop |
1 | 11193 | SERVER-WEBAPP | Oracle iSQL Plus cross site scripting attempt | off | off | off | drop |
1 | 11194 | SERVER-WEBAPP | Oracle iSQL Plus cross site scripting attempt | off | off | off | drop |
1 | 11197 | BROWSER-PLUGINS | ActiveX Soft DVD Tools ActiveX function call access | off | off | off | drop |
1 | 11201 | BROWSER-PLUGINS | Microsoft Office Viewer ActiveX function call access | off | off | off | drop |
1 | 11206 | BROWSER-PLUGINS | East Wind Software ADVDAUDIO ActiveX clsid access | off | off | off | drop |
1 | 11208 | BROWSER-PLUGINS | East Wind Software ADVDAUDIO ActiveX function call access | off | off | off | drop |
1 | 11210 | BROWSER-PLUGINS | Sienzo Digital Music Mentor ActiveX clsid access | off | off | off | drop |
1 | 11212 | BROWSER-PLUGINS | Sienzo Digital Music Mentor ActiveX function call access | off | off | off | drop |
1 | 11214 | BROWSER-PLUGINS | VeralSoft HTTP File Uploader ActiveX clsid access | off | off | off | drop |
1 | 11216 | BROWSER-PLUGINS | VeralSoft HTTP File Uploader ActiveX function call access | off | off | off | drop |
1 | 11218 | BROWSER-PLUGINS | SmartCode VNC Manager ActiveX clsid access | off | off | off | drop |
1 | 11220 | BROWSER-PLUGINS | SmartCode VNC Manager ActiveX function call access | off | off | off | drop |
1 | 11223 | SERVER-WEBAPP | google proxystylesheet arbitrary command execution attempt | off | off | off | drop |
1 | 11224 | BROWSER-PLUGINS | Microsoft Internet Explorer MSAuth ActiveX clsid access | off | off | off | drop |
1 | 11226 | BROWSER-PLUGINS | Microsoft Internet Explorer MSAuth ActiveX function call access | off | off | off | drop |
1 | 11230 | BROWSER-PLUGINS | Microsoft Cryptographic API COM 1 ActiveX clsid access | off | off | off | drop |
1 | 11232 | BROWSER-PLUGINS | Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt | off | off | off | drop |
1 | 11234 | BROWSER-PLUGINS | Microsoft Cryptographic API COM 2 ActiveX clsid access | off | off | off | drop |
1 | 11236 | BROWSER-PLUGINS | OutlookExpress.AddressBook ActiveX clsid access | off | off | off | drop |
1 | 11239 | BROWSER-PLUGINS | DXImageTransform.Microsoft.Redirect ActiveX clsid access | off | off | off | drop |
1 | 11241 | BROWSER-PLUGINS | DXImageTransform.Microsoft.Redirect ActiveX function call access | off | off | off | drop |
1 | 11243 | BROWSER-PLUGINS | Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX clsid access | off | off | off | drop |
1 | 11245 | BROWSER-PLUGINS | Microsoft Internet Explorer DirectAnimation.DAstatics ActiveX function call access | off | off | off | drop |
1 | 11247 | BROWSER-PLUGINS | Microsoft Internet Explorer Research In Motion TeamOn Import ActiveX clsid access | off | off | off | drop |
1 | 11250 | BROWSER-PLUGINS | Sony Rootkit Uninstaller ActiveX clsid access | off | off | off | drop |
1 | 11252 | BROWSER-PLUGINS | Microsoft Internet Explorer Address ActiveX clsid access | off | off | off | drop |
1 | 11253 | BROWSER-PLUGINS | Microsoft MciWndx ActiveX clsid access | off | off | off | drop |
1 | 11255 | BROWSER-PLUGINS | Microsoft MciWndx ActiveX function call access | off | off | off | drop |
1 | 11259 | BROWSER-PLUGINS | BarcodeWiz ActiveX clsid access | off | off | off | drop |
1 | 11261 | BROWSER-PLUGINS | BarcodeWiz ActiveX function call access | off | off | off | drop |
1 | 11268 | BROWSER-PLUGINS | Symantec Norton AntiVirus ActiveX clsid access | off | off | off | drop |
1 | 11270 | BROWSER-PLUGINS | Symantec Norton AntiVirus ActiveX function call access | off | off | off | drop |
1 | 11274 | BROWSER-PLUGINS | RControl ActiveX clsid access | off | off | off | drop |
1 | 11276 | BROWSER-PLUGINS | GDivX Zenith Player AVI Fixer ActiveX clsid access | off | off | off | drop |
1 | 11278 | BROWSER-PLUGINS | GDivX Zenith Player AVI Fixer ActiveX function call access | off | off | off | drop |
1 | 11280 | BROWSER-PLUGINS | FlexLabel ActiveX clsid access | off | off | off | drop |
1 | 11282 | BROWSER-PLUGINS | FlexLabel ActiveX function call access | off | off | off | drop |
1 | 11284 | BROWSER-PLUGINS | AudioCDRipper ActiveX clsid access | off | off | off | drop |
1 | 11286 | BROWSER-PLUGINS | AudioCDRipper ActiveX function call access | off | off | off | drop |
1 | 11291 | BROWSER-PLUGINS | Hewlett Packard HPQVWOCX.DL ActiveX clsid access | off | off | off | drop |
1 | 11293 | BROWSER-PLUGINS | IDAutomation Linear Bar Code ActiveX clsid access | off | off | off | drop |
1 | 11295 | BROWSER-PLUGINS | IDAutomation Linear Bar Code ActiveX function call access | off | off | off | drop |
1 | 11297 | BROWSER-PLUGINS | Clever Database Comparer ActiveX clsid access | off | off | off | drop |
1 | 11299 | BROWSER-PLUGINS | Clever Database Comparer ActiveX function call access | off | off | off | drop |
1 | 11301 | BROWSER-PLUGINS | Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX clsid access | off | off | off | drop |
1 | 11303 | BROWSER-PLUGINS | Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX function call access | off | off | off | drop |
1 | 11324 | BROWSER-PLUGINS | Microsoft Input Method Editor 3 ActiveX function call access | off | off | off | drop |
1 | 11616 | SERVER-WEBAPP | Symantec Sygate Policy Manager SQL injection | off | off | off | drop |
1 | 11620 | BROWSER-PLUGINS | DXImageTransform.Microsoft.Chroma ActiveX function call access | off | off | off | drop |
1 | 11622 | BROWSER-PLUGINS | Microsoft Office 2000 OUACTR ActiveX clsid access | off | off | off | drop |
1 | 11624 | BROWSER-PLUGINS | LeadTools ISIS ActiveX clsid access | off | off | off | drop |
1 | 11626 | BROWSER-PLUGINS | LeadTools ISIS ActiveX function call access | off | off | off | drop |
1 | 11628 | BROWSER-PLUGINS | LeadTools JPEG 2000 COM Object ActiveX function call access | off | off | off | drop |
1 | 11630 | BROWSER-PLUGINS | LeadTools Raster Dialog File Object ActiveX clsid access | off | off | off | drop |
1 | 11632 | BROWSER-PLUGINS | LeadTools Raster Dialog File Object ActiveX function call access | off | off | off | drop |
1 | 11634 | BROWSER-PLUGINS | LeadTools Raster Dialog File_D Object ActiveX clsid access | off | off | off | drop |
1 | 11636 | BROWSER-PLUGINS | LeadTools Raster Dialog File_D Object ActiveX function call access | off | off | off | drop |
1 | 11638 | BROWSER-PLUGINS | LeadTools Raster Document Object Library ActiveX clsid access | off | off | off | drop |
1 | 11640 | BROWSER-PLUGINS | LeadTools Raster Document Object Library ActiveX function call access | off | off | off | drop |
1 | 11642 | BROWSER-PLUGINS | LeadTools Raster ISIS Object ActiveX clsid access | off | off | off | drop |
1 | 11644 | BROWSER-PLUGINS | LeadTools Raster ISIS Object ActiveX function call access | off | off | off | drop |
1 | 11646 | BROWSER-PLUGINS | LeadTools Raster Thumbnail Object Library ActiveX clsid access | off | off | off | drop |
1 | 11648 | BROWSER-PLUGINS | LeadTools Raster Thumbnail Object Library ActiveX function call access | off | off | off | drop |
1 | 11650 | BROWSER-PLUGINS | LeadTools Raster Variant Object Library ActiveX clsid access | off | off | off | drop |
1 | 11652 | BROWSER-PLUGINS | LeadTools Raster Variant Object Library ActiveX function call access | off | off | off | drop |
1 | 11654 | BROWSER-PLUGINS | LeadTools Thumbnail Browser Control ActiveX clsid access | off | off | off | drop |
1 | 11656 | BROWSER-PLUGINS | LeadTools Thumbnail Browser Control ActiveX function call access | off | off | off | drop |
1 | 11658 | BROWSER-PLUGINS | Dart ZipLite Compression ActiveX clsid access | off | off | off | drop |
1 | 11660 | BROWSER-PLUGINS | EDraw Office Viewer ActiveX clsid access | off | off | off | drop |
1 | 11662 | BROWSER-PLUGINS | EDraw Office Viewer ActiveX function call access | off | off | off | drop |
1 | 11664 | SERVER-WEBAPP | sphpblog password.txt access attempt | off | off | off | drop |
1 | 11665 | SERVER-WEBAPP | sphpblog install03_cgi access attempt | off | off | off | drop |
1 | 11666 | SERVER-WEBAPP | sphpblog upload_img_cgi access attempt | off | off | off | drop |
1 | 11667 | SERVER-WEBAPP | sphpblog arbitrary file delete attempt | off | off | off | drop |
1 | 11668 | SERVER-WEBAPP | vbulletin php code injection | off | off | off | drop |
1 | 11673 | BROWSER-PLUGINS | Zenturi ProgramChecker ActiveX clsid access | off | off | off | drop |
1 | 11675 | BROWSER-PLUGINS | Zenturi ProgramChecker ActiveX function call access | off | off | off | drop |
1 | 11677 | BROWSER-PLUGINS | Provideo Camimage Class ISSCamControl ActiveX clsid access | off | off | off | drop |
1 | 11685 | SERVER-WEBAPP | Oracle iSQL Plus cross site scripting attempt | off | off | off | drop |
1 | 11818 | BROWSER-PLUGINS | Yahoo Webcam Viewer Wrapper ActiveX clsid access | off | off | off | drop |
1 | 11820 | BROWSER-PLUGINS | Yahoo Webcam Viewer Wrapper ActiveX function call access | off | off | off | drop |
1 | 11839 | BROWSER-PLUGINS | TEC-IT TBarCode ActiveX clsid access | off | off | off | drop |
1 | 11841 | BROWSER-PLUGINS | TEC-IT TBarCode ActiveX function call access | off | off | off | drop |
1 | 11940 | BROWSER-PLUGINS | Westbyte Internet Download Accelerator ActiveX function call access | off | off | off | drop |
1 | 11942 | BROWSER-PLUGINS | Westbyte internet download accelerator ActiveX clsid access | off | off | off | drop |
1 | 11943 | BROWSER-PLUGINS | HP ModemUtil ActiveX clsid access | off | off | off | drop |
1 | 12010 | BROWSER-PLUGINS | RKD Software BarCode ActiveX clsid access | off | off | off | drop |
1 | 12012 | BROWSER-PLUGINS | RKD Software BarCode ActiveX function call access | off | off | off | drop |
1 | 12015 | BROWSER-PLUGINS | NCTAudioStudio2 NCT WavChunksEditor ActiveX clsid access | off | off | off | drop |
1 | 12017 | BROWSER-PLUGINS | NCTAudioStudio2 NCT WavChunksEditor ActiveX function call access | off | off | off | drop |
1 | 12019 | BROWSER-PLUGINS | NCTsoft NCTAudioFile2 NCTWMAFile ActiveX clsid access | off | off | off | drop |
1 | 12021 | BROWSER-PLUGINS | NCTsoft NCTAudioFile2 NCTWMAFile ActiveX function call access | off | off | off | drop |
1 | 12029 | BROWSER-PLUGINS | HP Digital Imaging hpqxml.dll ActiveX clsid access | off | off | off | drop |
1 | 12062 | BROWSER-PLUGINS | HP Instant Support ActiveX clsid access | off | off | off | drop |
1 | 12083 | BROWSER-PLUGINS | Data Dynamics ActiveBar Actbar3 ActiveX clsid access | off | off | off | drop |
1 | 12085 | BROWSER-PLUGINS | Data Dynamics ActiveBar Actbar3 ActiveX function call access | off | off | off | drop |
1 | 12087 | BROWSER-PLUGINS | McAfee NeoTrace ActiveX clsid access | off | off | off | drop |
1 | 12089 | BROWSER-PLUGINS | McAfee NeoTrace ActiveX function call access | off | off | off | drop |
1 | 12091 | BROWSER-PLUGINS | EldoS SecureBlackbox PGPBBox ActiveX clsid access | off | off | off | drop |
1 | 12093 | BROWSER-PLUGINS | EldoS SecureBlackbox PGPBBox ActiveX function call access | off | off | off | drop |
1 | 12116 | BROWSER-PLUGINS | Zenturi ProgramChecker SASATL ActiveX clsid access | off | off | off | drop |
1 | 12118 | BROWSER-PLUGINS | Zenturi ProgramChecker SASATL ActiveX function call access | off | off | off | drop |
1 | 12168 | BROWSER-PLUGINS | Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX clsid access | off | off | off | drop |
1 | 12189 | BROWSER-PLUGINS | Clever Internet Suite ActiveX clsid access | off | off | off | drop |
1 | 12191 | BROWSER-PLUGINS | Clever Internet Suite ActiveX function call access | off | off | off | drop |
1 | 12200 | BROWSER-PLUGINS | VMWare IntraProcessLogging ActiveX clsid access | off | off | off | drop |
1 | 12207 | BROWSER-PLUGINS | Computer Associates ETrust Intrusion Detection Caller.DLL ActiveX function call access | off | off | off | drop |
1 | 12221 | SERVER-WEBAPP | file upload GLOBAL variable overwrite attempt | off | off | off | drop |
1 | 12257 | BROWSER-PLUGINS | Microsoft DirectX Media SDK ActiveX clsid access | off | off | off | drop |
1 | 12259 | BROWSER-PLUGINS | Microsoft DirectX Media SDK ActiveX function call access | off | off | off | drop |
1 | 12301 | BROWSER-PLUGINS | eCentrex VOIP Client Module ActiveX clsid access | off | off | off | drop |
1 | 12360 | SERVER-WEBAPP | PHP function CRLF injection attempt | off | off | off | drop |
1 | 12362 | SERVER-WEBAPP | Squid HTTP Proxy-Authorization overflow attempt | off | off | off | drop |
1 | 12380 | BROWSER-PLUGINS | Oracle JInitiator ActiveX clsid access | off | off | off | drop |
1 | 12382 | BROWSER-PLUGINS | Oracle EasyMail Objects ActiveX clsid access | off | off | off | drop |
1 | 12384 | BROWSER-PLUGINS | Yahoo Messenger YVerInfo ActiveX clsid access | off | off | off | drop |
1 | 12386 | BROWSER-PLUGINS | Yahoo Messenger YVerInfo ActiveX function call access | off | off | off | drop |
1 | 12388 | BROWSER-PLUGINS | PPStream PowerPlayer ActiveX clsid access | off | off | off | drop |
1 | 12393 | BROWSER-PLUGINS | Intuit QuickBooks Online Edition 1 ActiveX clsid access | off | off | off | drop |
1 | 12395 | BROWSER-PLUGINS | Intuit QuickBooks Online Edition 2 ActiveX clsid access | off | off | off | drop |
1 | 12397 | BROWSER-PLUGINS | Intuit QuickBooks Online Edition 3 ActiveX clsid access | off | off | off | drop |
1 | 12399 | BROWSER-PLUGINS | Intuit QuickBooks Online Edition 4 ActiveX clsid access | off | off | off | drop |
1 | 12401 | BROWSER-PLUGINS | Intuit QuickBooks Online Edition 5 ActiveX clsid access | off | off | off | drop |
1 | 12403 | BROWSER-PLUGINS | Intuit QuickBooks Online Edition 6 ActiveX clsid access | off | off | off | drop |
1 | 12405 | BROWSER-PLUGINS | Intuit QuickBooks Online Edition 7 ActiveX clsid access | off | off | off | drop |
1 | 12407 | BROWSER-PLUGINS | Intuit QuickBooks Online Edition 8 ActiveX clsid access | off | off | off | drop |
1 | 12409 | BROWSER-PLUGINS | Intuit QuickBooks Online Edition 9 ActiveX clsid access | off | off | off | drop |
1 | 12411 | BROWSER-PLUGINS | Intuit QuickBooks Online Edition 10 ActiveX clsid access | off | off | off | drop |
1 | 12413 | BROWSER-PLUGINS | Earth Resource Mapper NCSView ActiveX clsid access | off | off | off | drop |
1 | 12415 | BROWSER-PLUGINS | Earth Resource Mapper NCSView ActiveX function call access | off | off | off | drop |
1 | 12417 | BROWSER-PLUGINS | Microsoft Visual FoxPro ActiveX clsid access | off | off | off | drop |
1 | 12419 | BROWSER-PLUGINS | Microsoft Visual FoxPro ActiveX function call access | off | off | off | drop |
1 | 12428 | BROWSER-PLUGINS | GlobalLink glitemflat.dll ActiveX clsid access | off | off | off | drop |
1 | 12430 | BROWSER-PLUGINS | EDraw Office Viewer Component ActiveX clsid access | off | off | off | drop |
1 | 12432 | BROWSER-PLUGINS | EDraw Office Viewer Component ActiveX function call access | off | off | off | drop |
1 | 12434 | BROWSER-PLUGINS | BaoFeng Storm MPS.dll ActiveX clsid access | off | off | off | drop |
1 | 12438 | BROWSER-PLUGINS | Ultra Crypto Component CryptoX.dll ActiveX clsid access | off | off | off | drop |
1 | 12440 | BROWSER-PLUGINS | Ultra Crypto Component CryptoX.dll ActiveX function call access | off | off | off | drop |
1 | 12442 | BROWSER-PLUGINS | Ultra Crypto Component CryptoX.dll 2 ActiveX clsid access | off | off | off | drop |
1 | 12461 | BROWSER-PLUGINS | Microsoft Visual Studio 6 VBTOVSI.dll ActiveX clsid access | off | off | off | drop |
1 | 12466 | BROWSER-PLUGINS | MW6 Technologies QRCode ActiveX clsid access | off | off | off | drop |
1 | 12468 | BROWSER-PLUGINS | COWON America JetAudio JetFlExt.dll ActiveX clsid access | off | off | off | drop |
1 | 12470 | BROWSER-PLUGINS | COWON America JetAudio JetFlExt.dll ActiveX function call access | off | off | off | drop |
1 | 12474 | BROWSER-PLUGINS | Oracle Java Web Start ActiveX function call access | off | off | off | drop |
1 | 12476 | BROWSER-PLUGINS | Yahoo Messenger CYFT ActiveX clsid access | off | off | off | drop |
1 | 12478 | BROWSER-PLUGINS | Yahoo Messenger CYFT ActiveX function call access | off | off | off | drop |
1 | 12598 | BROWSER-PLUGINS | Xunlei Web Thunder ActiveX clsid access | off | off | off | drop |
1 | 12600 | BROWSER-PLUGINS | ebCrypt IncrementalHash ActiveX clsid access | off | off | off | drop |
1 | 12602 | BROWSER-PLUGINS | ebCrypt IncrementalHash ActiveX function call access | off | off | off | drop |
1 | 12604 | BROWSER-PLUGINS | ebCrypt PRNGenerator ActiveX clsid access | off | off | off | drop |
1 | 12606 | BROWSER-PLUGINS | ebCrypt PRNGenerator ActiveX function call access | off | off | off | drop |
1 | 12610 | SERVER-WEBAPP | phpBB viewtopic double URL encoding attempt | off | off | off | drop |
1 | 12637 | BROWSER-PLUGINS | Kaspersky Online Scanner KAVWebScan.dll ActiveX clsid access | off | off | off | drop |
1 | 12639 | BROWSER-PLUGINS | Kaspersky Online Scanner KAVWebScan.dll ActiveX function call access | off | off | off | drop |
1 | 12644 | BROWSER-PLUGINS | PBEmail7 ActiveX clsid access | off | off | off | drop |
1 | 12646 | BROWSER-PLUGINS | PBEmail7 ActiveX function call access | off | off | off | drop |
1 | 12648 | BROWSER-PLUGINS | DB Software Laboratory VImpX ActiveX clsid access | off | off | off | drop |
1 | 12650 | BROWSER-PLUGINS | DB Software Laboratory VImpX ActiveX function call access | off | off | off | drop |
1 | 12689 | BROWSER-PLUGINS | GlobalLink ConnectAndEnterRoom ActiveX clsid access | off | off | off | drop |
1 | 12714 | BROWSER-PLUGINS | WebEx GPCContainer ActiveX clsid access | off | off | off | drop |
1 | 12716 | BROWSER-PLUGINS | WebEx GPCContainer ActiveX function call access | off | off | off | drop |
1 | 12733 | BROWSER-PLUGINS | ComponentOne FlexGrid ActiveX clsid access | off | off | off | drop |
1 | 12735 | BROWSER-PLUGINS | ComponentOne FlexGrid ActiveX function call access | off | off | off | drop |
1 | 12737 | BROWSER-PLUGINS | Xunlei Thunder PPLAYER.DLL ActiveX clsid access | off | off | off | drop |
1 | 12739 | BROWSER-PLUGINS | Xunlei Thunder PPLAYER.DLL ActiveX function call access | off | off | off | drop |
1 | 12747 | BROWSER-PLUGINS | BitDefender Online Scanner ActiveX clsid access | off | off | off | drop |
1 | 12749 | BROWSER-PLUGINS | BitDefender Online Scanner ActiveX function call access | off | off | off | drop |
1 | 12751 | BROWSER-PLUGINS | RichFX Basic Player ActiveX clsid access | off | off | off | drop |
1 | 12753 | BROWSER-PLUGINS | RichFX Basic Player ActiveX function call access | off | off | off | drop |
1 | 12755 | BROWSER-PLUGINS | PPStream PowerList ActiveX clsid access | off | off | off | drop |
1 | 12762 | BROWSER-PLUGINS | Yahoo Toolbar Helper Class ActiveX clsid access | off | off | off | drop |
1 | 12764 | BROWSER-PLUGINS | Yahoo Toolbar Helper Class ActiveX function call access | off | off | off | drop |
1 | 12771 | BROWSER-PLUGINS | obfuscated BaoFeng Storm MPS.dll ActiveX exploit attempt | off | off | off | drop |
1 | 12772 | BROWSER-PLUGINS | obfuscated PPStream PowerPlayer ActiveX exploit attempt | off | off | off | drop |
1 | 12773 | BROWSER-PLUGINS | obfuscated Xunlei Thunder PPLAYER.DLL ActiveX exploit attempt | off | off | off | drop |
1 | 12774 | BROWSER-PLUGINS | obfuscated GlobalLink ConnectAndEnterRoom ActiveX exploit attempt | off | off | off | drop |
1 | 12803 | BROWSER-PLUGINS | VideoLAN VLC ActiveX clsid access | off | off | off | drop |
1 | 12805 | BROWSER-PLUGINS | VideoLAN VLC ActiveX function call access | off | off | off | drop |
1 | 12948 | BROWSER-PLUGINS | Vantage Linguistics 1 ActiveX clsid access | off | off | off | drop |
1 | 12950 | BROWSER-PLUGINS | Vantage Linguistics 2 ActiveX clsid access | off | off | off | drop |
1 | 12952 | BROWSER-PLUGINS | Vantage Linguistics 3 ActiveX clsid access | off | off | off | drop |
1 | 12954 | BROWSER-PLUGINS | Microsoft Internet Explorer DXLTPI.DLL ActiveX clsid access | off | off | off | drop |
1 | 12957 | BROWSER-PLUGINS | Microsoft Internet Explorer MSN Heartbeat 2 ActiveX clsid access | off | off | off | drop |
1 | 12959 | BROWSER-PLUGINS | Microsoft Internet Explorer MSN Heartbeat 3 ActiveX clsid access | off | off | off | drop |
1 | 12961 | BROWSER-PLUGINS | Intuit QuickBooks Online Import 1 ActiveX clsid access | off | off | off | drop |
1 | 12963 | BROWSER-PLUGINS | Intuit QuickBooks Online Import 2 ActiveX clsid access | off | off | off | drop |
1 | 12965 | BROWSER-PLUGINS | Intuit QuickBooks Online Import 3 ActiveX clsid access | off | off | off | drop |
1 | 12967 | BROWSER-PLUGINS | Intuit QuickBooks Online Import 4 ActiveX clsid access | off | off | off | drop |
1 | 12969 | BROWSER-PLUGINS | Intuit QuickBooks Online Import 5 ActiveX clsid access | off | off | off | drop |
1 | 13228 | BROWSER-PLUGINS | HP eSupportDiagnostics 1 ActiveX clsid access | off | off | off | drop |
1 | 13230 | BROWSER-PLUGINS | HP eSupportDiagnostics 2 ActiveX clsid access | off | off | off | drop |
1 | 13232 | BROWSER-PLUGINS | Persits Software XUpload ActiveX clsid access | off | off | off | drop |
1 | 13234 | BROWSER-PLUGINS | Persits Software XUpload ActiveX function call access | off | off | off | drop |
1 | 13266 | BROWSER-PLUGINS | SkyFex Client ActiveX clsid access | off | off | off | drop |
1 | 13273 | BROWSER-PLUGINS | DivX Web Player ActiveX clsid access | off | off | off | drop |
1 | 13275 | BROWSER-PLUGINS | DivX Web Player ActiveX function call access | off | off | off | drop |
1 | 13289 | BROWSER-PLUGINS | Gatway CWebLaunchCtl ActiveX clsid access | off | off | off | drop |
1 | 13312 | BROWSER-PLUGINS | StreamAudio ProxyManager ActiveX clsid access | off | off | off | drop |
1 | 13314 | BROWSER-PLUGINS | StreamAudio ProxyManager ActiveX function call access | off | off | off | drop |
1 | 13325 | BROWSER-PLUGINS | Macrovision FLEXnet Connect ActiveX clsid access | off | off | off | drop |
1 | 13327 | BROWSER-PLUGINS | Macrovision FLEXnet Connect ActiveX function call access | off | off | off | drop |
1 | 13329 | BROWSER-PLUGINS | Toshiba Surveillance Surveillix DVR ActiveX clsid access | off | off | off | drop |
1 | 13331 | BROWSER-PLUGINS | Toshiba Surveillance Surveillix DVR ActiveX function call access | off | off | off | drop |
1 | 13333 | BROWSER-PLUGINS | HP Virtual Rooms ActiveX clsid access | off | off | off | drop |
1 | 13335 | BROWSER-PLUGINS | Lycos File Upload Component ActiveX clsid access | off | off | off | drop |
1 | 13337 | BROWSER-PLUGINS | Comodo AntiVirus ActiveX clsid access | off | off | off | drop |
1 | 13348 | BROWSER-PLUGINS | Move Networks Media Player ActiveX clsid access | off | off | off | drop |
1 | 13350 | BROWSER-PLUGINS | Move Networks Media Player ActiveX function call access | off | off | off | drop |
1 | 13352 | BROWSER-PLUGINS | Lycos File Upload Component ActiveX function call access | off | off | off | drop |
1 | 13354 | BROWSER-PLUGINS | HP Virtual Rooms ActiveX function call access | off | off | off | drop |
1 | 13423 | BROWSER-PLUGINS | SwiftView ActiveX clsid access | off | off | off | drop |
1 | 13426 | BROWSER-PLUGINS | Yahoo Music JukeBox DataGrid ActiveX clsid access | off | off | off | drop |
1 | 13428 | BROWSER-PLUGINS | Yahoo Music JukeBox DataGrid ActiveX function call access | off | off | off | drop |
1 | 13446 | BROWSER-PLUGINS | GlobalLink HanGamePlugin ActiveX clsid access | off | off | off | drop |
1 | 13451 | BROWSER-PLUGINS | Microsoft Windows Visual FoxPro foxtlib ActiveX clsid access | off | off | off | drop |
1 | 13459 | BROWSER-PLUGINS | Microsoft Windows Forms 2.0 ActiveX function call access | off | off | off | drop |
1 | 13527 | BROWSER-PLUGINS | D-Link MPEG4 SHM Audio Control ActiveX clsid access | off | off | off | drop |
1 | 13529 | BROWSER-PLUGINS | D-Link MPEG4 SHM Audio Control ActiveX function call access | off | off | off | drop |
1 | 13531 | BROWSER-PLUGINS | 4xem VatCtrl ActiveX clsid access | off | off | off | drop |
1 | 13533 | BROWSER-PLUGINS | 4xem VatCtrl ActiveX function call access | off | off | off | drop |
1 | 13535 | BROWSER-PLUGINS | Vivotek RTSP MPEG4 SP Control ActiveX clsid access | off | off | off | drop |
1 | 13537 | BROWSER-PLUGINS | Vivotek RTSP MPEG4 SP Control ActiveX function call access | off | off | off | drop |
1 | 13543 | BROWSER-PLUGINS | Learn2 STRunner ActiveX clsid access | off | off | off | drop |
1 | 13545 | BROWSER-PLUGINS | Learn2 STRunner ActiveX function call access | off | off | off | drop |
1 | 13547 | BROWSER-PLUGINS | Sony ImageStation ActiveX clsid access | off | off | off | drop |
1 | 13549 | BROWSER-PLUGINS | Sony ImageStation ActiveX function call access | off | off | off | drop |
1 | 13595 | BROWSER-PLUGINS | ICQ Toolbar toolbaru.dll ActiveX clsid access | off | off | off | drop |
1 | 13597 | BROWSER-PLUGINS | ICQ Toolbar toolbaru.dll ActiveX function call access | off | off | off | drop |
1 | 13599 | BROWSER-PLUGINS | Kingsoft Antivirus Online Update Module ActiveX clsid access | off | off | off | drop |
1 | 13601 | BROWSER-PLUGINS | Kingsoft Antivirus Online Update Module ActiveX function call access | off | off | off | drop |
1 | 13657 | BROWSER-PLUGINS | BusinessObjects RptViewerAx ActiveX clsid access | off | off | off | drop |
1 | 13659 | BROWSER-PLUGINS | BusinessObjects RptViewerAx ActiveX function call access | off | off | off | drop |
1 | 13661 | BROWSER-PLUGINS | VeralSoft HTTP File Upload ActiveX clsid access | off | off | off | drop |
1 | 13679 | BROWSER-PLUGINS | IBiz EBanking Integrator ActiveX clsid access | off | off | off | drop |
1 | 13681 | BROWSER-PLUGINS | CDNetworks Nefficient Download ActiveX clsid access | off | off | off | drop |
1 | 13683 | BROWSER-PLUGINS | CDNetworks Nefficient Download ActiveX function call access | off | off | off | drop |
1 | 13685 | BROWSER-PLUGINS | Chilkat HTTP 1 ActiveX clsid access | off | off | off | drop |
1 | 13687 | BROWSER-PLUGINS | Chilkat HTTP 1 ActiveX function call access | off | off | off | drop |
1 | 13689 | BROWSER-PLUGINS | Chilkat HTTP 2 ActiveX clsid access | off | off | off | drop |
1 | 13691 | BROWSER-PLUGINS | Chilkat HTTP 2 ActiveX function call access | off | off | off | drop |
1 | 13758 | BROWSER-PLUGINS | Microsoft HeartbeatCtl ActiveX clsid access | off | off | off | drop |
1 | 13760 | BROWSER-PLUGINS | Microsoft HeartbeatCtl ActiveX function call access | off | off | off | drop |
1 | 13783 | BROWSER-PLUGINS | Yahoo Assistant ActiveX clsid access | off | off | off | drop |
1 | 13785 | BROWSER-PLUGINS | Ourgame GLWorld ActiveX clsid access | off | off | off | drop |
1 | 13787 | BROWSER-PLUGINS | Ourgame GLWorld ActiveX function call access | off | off | off | drop |
1 | 13816 | SERVER-WEBAPP | PHP xmlrpc.php command injection attempt | off | off | off | drop |
1 | 13817 | SERVER-WEBAPP | PHP xmlrpc.php command injection attempt | off | off | off | drop |
1 | 13818 | SERVER-WEBAPP | PHP alternate xmlrpc.php command injection attempt | off | off | off | drop |
1 | 13828 | BROWSER-PLUGINS | Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt | off | off | off | drop |
1 | 13830 | BROWSER-PLUGINS | Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt | off | off | off | drop |
1 | 13832 | BROWSER-PLUGINS | Microsoft Internet Explorer backweb ActiveX clsid access | off | off | off | drop |
1 | 13857 | BROWSER-PLUGINS | HP Instant Support DataManager ActiveX clsid access | off | off | off | drop |
1 | 13859 | BROWSER-PLUGINS | HP Instant Support DataManager ActiveX function call access | off | off | off | drop |
1 | 13883 | BROWSER-PLUGINS | UUSee UUUpgrade ActiveX clsid access | off | off | off | drop |
1 | 13885 | BROWSER-PLUGINS | UUSee UUUpgrade ActiveX function call access | off | off | off | drop |
1 | 13962 | BROWSER-IE | Microsoft Internet Explorer MHTML zone control bypass attempt | off | off | off | drop |
1 | 13965 | BROWSER-PLUGINS | Microsoft Windows Message System ActiveX clsid access | off | off | off | drop |
1 | 13967 | BROWSER-PLUGINS | Microsoft Windows Message System ActiveX function call access | off | off | off | drop |
1 | 13974 | BROWSER-IE | Microsoft Internet Explorer XHTML element memory corruption attempt | off | off | off | drop |
1 | 13975 | BROWSER-PLUGINS | Microsoft Windows Event System ActiveX clsid access | off | off | off | drop |
1 | 13976 | BROWSER-PLUGINS | Microsoft Windows Event System ActiveX clsid unicode access | off | off | off | drop |
1 | 13977 | BROWSER-PLUGINS | Microsoft Windows Event System ActiveX function call access | off | off | off | drop |
1 | 13978 | BROWSER-PLUGINS | Microsoft Windows Event System ActiveX function call unicode access | off | off | off | drop |
1 | 14088 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 1 ActiveX clsid access | off | off | off | drop |
1 | 14090 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 2 ActiveX clsid access | off | off | off | drop |
1 | 14092 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 3 ActiveX clsid access | off | off | off | drop |
1 | 14094 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 4 ActiveX clsid access | off | off | off | drop |
1 | 14096 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 5 ActiveX clsid access | off | off | off | drop |
1 | 14098 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 6 ActiveX clsid access | off | off | off | drop |
1 | 14100 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 7 ActiveX clsid access | off | off | off | drop |
1 | 14102 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 8 ActiveX clsid access | off | off | off | drop |
1 | 14104 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 9 ActiveX clsid access | off | off | off | drop |
1 | 14106 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 10 ActiveX clsid access | off | off | off | drop |
1 | 14108 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 11 ActiveX clsid access | off | off | off | drop |
1 | 14110 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 12 ActiveX clsid access | off | off | off | drop |
1 | 14112 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 13 ActiveX clsid access | off | off | off | drop |
1 | 14114 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 14 ActiveX clsid access | off | off | off | drop |
1 | 14116 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 15 ActiveX clsid access | off | off | off | drop |
1 | 14118 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 16 ActiveX clsid access | off | off | off | drop |
1 | 14120 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 17 ActiveX clsid access | off | off | off | drop |
1 | 14122 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 18 ActiveX clsid access | off | off | off | drop |
1 | 14124 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 19 ActiveX clsid access | off | off | off | drop |
1 | 14126 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 20 ActiveX clsid access | off | off | off | drop |
1 | 14128 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 21 ActiveX clsid access | off | off | off | drop |
1 | 14130 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 22 ActiveX clsid access | off | off | off | drop |
1 | 14132 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 23 ActiveX clsid access | off | off | off | drop |
1 | 14134 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 24 ActiveX clsid access | off | off | off | drop |
1 | 14136 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 25 ActiveX clsid access | off | off | off | drop |
1 | 14138 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 26 ActiveX clsid access | off | off | off | drop |
1 | 14140 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 27 ActiveX clsid access | off | off | off | drop |
1 | 14142 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 28 ActiveX clsid access | off | off | off | drop |
1 | 14144 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 29 ActiveX clsid access | off | off | off | drop |
1 | 14146 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 30 ActiveX clsid access | off | off | off | drop |
1 | 14148 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 31 ActiveX clsid access | off | off | off | drop |
1 | 14150 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 32 ActiveX clsid access | off | off | off | drop |
1 | 14152 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 33 ActiveX clsid access | off | off | off | drop |
1 | 14154 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 34 ActiveX clsid access | off | off | off | drop |
1 | 14156 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 35 ActiveX clsid access | off | off | off | drop |
1 | 14158 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 36 ActiveX clsid access | off | off | off | drop |
1 | 14160 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 37 ActiveX clsid access | off | off | off | drop |
1 | 14162 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 38 ActiveX clsid access | off | off | off | drop |
1 | 14164 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 39 ActiveX clsid access | off | off | off | drop |
1 | 14166 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 40 ActiveX clsid access | off | off | off | drop |
1 | 14168 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 41 ActiveX clsid access | off | off | off | drop |
1 | 14170 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 42 ActiveX clsid access | off | off | off | drop |
1 | 14172 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 43 ActiveX clsid access | off | off | off | drop |
1 | 14174 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 44 ActiveX clsid access | off | off | off | drop |
1 | 14176 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 45 ActiveX clsid access | off | off | off | drop |
1 | 14178 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 46 ActiveX clsid access | off | off | off | drop |
1 | 14180 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 47 ActiveX clsid access | off | off | off | drop |
1 | 14182 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 48 ActiveX clsid access | off | off | off | drop |
1 | 14184 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 49 ActiveX clsid access | off | off | off | drop |
1 | 14186 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 50 ActiveX clsid access | off | off | off | drop |
1 | 14188 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 51 ActiveX clsid access | off | off | off | drop |
1 | 14190 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 52 ActiveX clsid access | off | off | off | drop |
1 | 14192 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 53 ActiveX clsid access | off | off | off | drop |
1 | 14194 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 54 ActiveX clsid access | off | off | off | drop |
1 | 14196 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 55 ActiveX clsid access | off | off | off | drop |
1 | 14198 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 56 ActiveX clsid access | off | off | off | drop |
1 | 14200 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 57 ActiveX clsid access | off | off | off | drop |
1 | 14202 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 58 ActiveX clsid access | off | off | off | drop |
1 | 14204 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 59 ActiveX clsid access | off | off | off | drop |
1 | 14206 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 60 ActiveX clsid access | off | off | off | drop |
1 | 14208 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 61 ActiveX clsid access | off | off | off | drop |
1 | 14210 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 62 ActiveX clsid access | off | off | off | drop |
1 | 14212 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 63 ActiveX clsid access | off | off | off | drop |
1 | 14214 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 64 ActiveX clsid access | off | off | off | drop |
1 | 14216 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 65 ActiveX clsid access | off | off | off | drop |
1 | 14218 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 66 ActiveX clsid access | off | off | off | drop |
1 | 14220 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 67 ActiveX clsid access | off | off | off | drop |
1 | 14222 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 68 ActiveX clsid access | off | off | off | drop |
1 | 14224 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 69 ActiveX clsid access | off | off | off | drop |
1 | 14226 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 70 ActiveX clsid access | off | off | off | drop |
1 | 14228 | BROWSER-PLUGINS | Aurigma Image Uploader unspecified 71 ActiveX clsid access | off | off | off | drop |
1 | 14230 | SERVER-WEBAPP | SAP DB web server stack buffer overflow attempt | off | off | off | drop |
1 | 14231 | BROWSER-PLUGINS | SoftArtisans XFile FileManager ActiveX clsid access | off | off | off | drop |
1 | 14233 | BROWSER-PLUGINS | SoftArtisans XFile FileManager ActiveX function call access | off | off | off | drop |
1 | 14235 | BROWSER-PLUGINS | Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt | off | off | off | drop |
1 | 14237 | BROWSER-PLUGINS | Microsoft Windows Media Services ActiveX function call access | off | off | off | drop |
1 | 14239 | BROWSER-PLUGINS | Friendly Technologies fwRemoteConfig ActiveX clsid access | off | off | off | drop |
1 | 14241 | BROWSER-PLUGINS | Friendly Technologies fwRemoteConfig ActiveX function call access | off | off | off | drop |
1 | 14243 | BROWSER-PLUGINS | Najdi.si Toolbar ActiveX clsid access | off | off | off | drop |
1 | 14245 | BROWSER-PLUGINS | Najdi.si Toolbar ActiveX function call access | off | off | off | drop |
1 | 14247 | BROWSER-PLUGINS | Eyeball MessengerSDK ActiveX clsid access | off | off | off | drop |
1 | 14249 | BROWSER-PLUGINS | Eyeball MessengerSDK ActiveX function call access | off | off | off | drop |
1 | 14266 | BROWSER-PLUGINS | Microsoft Windows Image Acquisition Logger ActiveX clsid access | off | off | off | drop |
1 | 14268 | BROWSER-PLUGINS | Microsoft Windows Image Acquisition Logger ActiveX function call access | off | off | off | drop |
1 | 14270 | BROWSER-PLUGINS | VieLib2.Vie2Locator ActiveX clsid access | off | off | off | drop |
1 | 14272 | BROWSER-PLUGINS | VieLib2.Vie2Locator ActiveX function call access | off | off | off | drop |
1 | 14274 | BROWSER-PLUGINS | Vie2Lib.Vie2LinuxVolume ActiveX clsid access | off | off | off | drop |
1 | 14276 | BROWSER-PLUGINS | Vie2Lib.Vie2LinuxVolume ActiveX function call access | off | off | off | drop |
1 | 14278 | BROWSER-PLUGINS | VieLib2.Vie2Process ActiveX clsid access | off | off | off | drop |
1 | 14280 | BROWSER-PLUGINS | VieLib2.Vie2Process ActiveX function call access | off | off | off | drop |
1 | 14282 | BROWSER-PLUGINS | IntraProcessLogging.Logger ActiveX clsid access | off | off | off | drop |
1 | 14284 | BROWSER-PLUGINS | IntraProcessLogging.Logger ActiveX function call access | off | off | off | drop |
1 | 14286 | BROWSER-PLUGINS | VMClientHosts Class ActiveX clsid access | off | off | off | drop |
1 | 14288 | BROWSER-PLUGINS | VMClientHosts Class ActiveX function call access | off | off | off | drop |
1 | 14290 | BROWSER-PLUGINS | VhdCvtCom.DiskLibCreateParamObj ActiveX clsid access | off | off | off | drop |
1 | 14292 | BROWSER-PLUGINS | VhdCvtCom.DiskLibCreateParamObj ActiveX function call access | off | off | off | drop |
1 | 14294 | BROWSER-PLUGINS | RemoteDirDlg Class ActiveX clsid access | off | off | off | drop |
1 | 14296 | BROWSER-PLUGINS | RemoteDirDlg Class ActiveX function call access | off | off | off | drop |
1 | 14298 | BROWSER-PLUGINS | TeamListViewWnd Class ActiveX clsid access | off | off | off | drop |
1 | 14300 | BROWSER-PLUGINS | TeamListViewWnd Class ActiveX function call access | off | off | off | drop |
1 | 14302 | BROWSER-PLUGINS | VMStatusbarCtl Class ActiveX clsid access | off | off | off | drop |
1 | 14304 | BROWSER-PLUGINS | VMStatusbarCtl Class ActiveX function call access | off | off | off | drop |
1 | 14306 | BROWSER-PLUGINS | Vmc2vmx.CoVPCConfiguration ActiveX clsid access | off | off | off | drop |
1 | 14308 | BROWSER-PLUGINS | Vmc2vmx.CoVPCConfiguration ActiveX function call access | off | off | off | drop |
1 | 14310 | BROWSER-PLUGINS | VmdbUpdate Class ActiveX clsid access | off | off | off | drop |
1 | 14312 | BROWSER-PLUGINS | VmdbUpdate Class ActiveX function call access | off | off | off | drop |
1 | 14314 | BROWSER-PLUGINS | VMWare unspecified 1 ActiveX clsid access | off | off | off | drop |
1 | 14316 | BROWSER-PLUGINS | VmdbExecuteError Class ActiveX clsid access | off | off | off | drop |
1 | 14318 | BROWSER-PLUGINS | VmdbExecuteError Class ActiveX function call access | off | off | off | drop |
1 | 14320 | BROWSER-PLUGINS | VMWare unspecified 2 ActiveX clsid access | off | off | off | drop |
1 | 14322 | BROWSER-PLUGINS | reconfig.SysImageUti ActiveX clsid access | off | off | off | drop |
1 | 14324 | BROWSER-PLUGINS | reconfig.SysImageUti ActiveX function call access | off | off | off | drop |
1 | 14326 | BROWSER-PLUGINS | Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid access | off | off | off | drop |
1 | 14328 | BROWSER-PLUGINS | Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call access | off | off | off | drop |
1 | 14330 | BROWSER-PLUGINS | VmdbContext Class ActiveX clsid access | off | off | off | drop |
1 | 14332 | BROWSER-PLUGINS | VmdbContext Class ActiveX function call access | off | off | off | drop |
1 | 14334 | BROWSER-PLUGINS | VMClientVMs Class ActiveX clsid access | off | off | off | drop |
1 | 14336 | BROWSER-PLUGINS | VMClientVMs Class ActiveX function call access | off | off | off | drop |
1 | 14338 | BROWSER-PLUGINS | vmappPropObj Class ActiveX clsid access | off | off | off | drop |
1 | 14340 | BROWSER-PLUGINS | vmappPropObj Class ActiveX function call access | off | off | off | drop |
1 | 14342 | BROWSER-PLUGINS | VMWare unspecified 3 ActiveX clsid access | off | off | off | drop |
1 | 14344 | BROWSER-PLUGINS | VMMsg Class ActiveX clsid access | off | off | off | drop |
1 | 14346 | BROWSER-PLUGINS | VMMsg Class ActiveX function call access | off | off | off | drop |
1 | 14348 | BROWSER-PLUGINS | VMWare unspecified 4 ActiveX clsid access | off | off | off | drop |
1 | 14350 | BROWSER-PLUGINS | reconfig.PopulatedDi ActiveX clsid access | off | off | off | drop |
1 | 14352 | BROWSER-PLUGINS | reconfig.PopulatedDi ActiveX function call access | off | off | off | drop |
1 | 14354 | BROWSER-PLUGINS | Elevated.ElevMgr ActiveX clsid access | off | off | off | drop |
1 | 14356 | BROWSER-PLUGINS | Elevated.ElevMgr ActiveX function call access | off | off | off | drop |
1 | 14358 | BROWSER-PLUGINS | VMWare unspecified 5 ActiveX clsid access | off | off | off | drop |
1 | 14360 | BROWSER-PLUGINS | HardwareCtl Class ActiveX clsid access | off | off | off | drop |
1 | 14362 | BROWSER-PLUGINS | HardwareCtl Class ActiveX function call access | off | off | off | drop |
1 | 14364 | BROWSER-PLUGINS | VMWare unspecified 6 ActiveX clsid access | off | off | off | drop |
1 | 14366 | BROWSER-PLUGINS | VmdbQuery Class ActiveX clsid access | off | off | off | drop |
1 | 14368 | BROWSER-PLUGINS | VmdbQuery Class ActiveX function call access | off | off | off | drop |
1 | 14370 | BROWSER-PLUGINS | vmappPropObj2 Class ActiveX clsid access | off | off | off | drop |
1 | 14372 | BROWSER-PLUGINS | vmappPropObj2 Class ActiveX function call access | off | off | off | drop |
1 | 14374 | BROWSER-PLUGINS | VmappPoll Class ActiveX clsid access | off | off | off | drop |
1 | 14376 | BROWSER-PLUGINS | VmappPoll Class ActiveX function call access | off | off | off | drop |
1 | 14378 | BROWSER-PLUGINS | VMClient Class ActiveX clsid access | off | off | off | drop |
1 | 14380 | BROWSER-PLUGINS | VMClient Class ActiveX function call access | off | off | off | drop |
1 | 14382 | BROWSER-PLUGINS | Pq2vcom.Pq2v ActiveX clsid access | off | off | off | drop |
1 | 14384 | BROWSER-PLUGINS | Pq2vcom.Pq2v ActiveX function call access | off | off | off | drop |
1 | 14386 | BROWSER-PLUGINS | VmdbSchema Class ActiveX clsid access | off | off | off | drop |
1 | 14388 | BROWSER-PLUGINS | VmdbSchema Class ActiveX function call access | off | off | off | drop |
1 | 14394 | BROWSER-PLUGINS | VixCOM.VixLib ActiveX clsid access | off | off | off | drop |
1 | 14396 | BROWSER-PLUGINS | VixCOM.VixLib ActiveX function call access | off | off | off | drop |
1 | 14398 | BROWSER-PLUGINS | vmappsdk.CuiObj ActiveX clsid access | off | off | off | drop |
1 | 14400 | BROWSER-PLUGINS | vmappsdk.CuiObj ActiveX function call access | off | off | off | drop |
1 | 14402 | BROWSER-PLUGINS | RemoteBrowseDlg Class ActiveX clsid access | off | off | off | drop |
1 | 14404 | BROWSER-PLUGINS | RemoteBrowseDlg Class ActiveX function call access | off | off | off | drop |
1 | 14406 | BROWSER-PLUGINS | RegVmsCtl Class ActiveX clsid access | off | off | off | drop |
1 | 14408 | BROWSER-PLUGINS | RegVmsCtl Class ActiveX function call access | off | off | off | drop |
1 | 14410 | BROWSER-PLUGINS | VmdbEnumTags Class ActiveX clsid access | off | off | off | drop |
1 | 14412 | BROWSER-PLUGINS | VmdbEnumTags Class ActiveX function call access | off | off | off | drop |
1 | 14414 | BROWSER-PLUGINS | VMWare unspecified 7 ActiveX clsid access | off | off | off | drop |
1 | 14420 | BROWSER-PLUGINS | VmdbDatabase Class ActiveX clsid access | off | off | off | drop |
1 | 14422 | BROWSER-PLUGINS | VmdbDatabase Class ActiveX function call access | off | off | off | drop |
1 | 14424 | BROWSER-PLUGINS | VMAppSdkUtil Class ActiveX clsid access | off | off | off | drop |
1 | 14426 | BROWSER-PLUGINS | VMAppSdkUtil Class ActiveX function call access | off | off | off | drop |
1 | 14428 | BROWSER-PLUGINS | VMWare unspecified 8 ActiveX clsid access | off | off | off | drop |
1 | 14430 | BROWSER-PLUGINS | VMEnumStrings Class ActiveX clsid access | off | off | off | drop |
1 | 14432 | BROWSER-PLUGINS | VMEnumStrings Class ActiveX function call access | off | off | off | drop |
1 | 14434 | BROWSER-PLUGINS | VMWare unspecified 9 ActiveX clsid access | off | off | off | drop |
1 | 14436 | BROWSER-PLUGINS | VMClientHost Class ActiveX clsid access | off | off | off | drop |
1 | 14438 | BROWSER-PLUGINS | VMClientHost Class ActiveX function call access | off | off | off | drop |
1 | 14440 | BROWSER-PLUGINS | VMWare unspecified 10 ActiveX clsid access | off | off | off | drop |
1 | 14442 | BROWSER-PLUGINS | VMWare unspecified 11 ActiveX clsid access | off | off | off | drop |
1 | 14444 | BROWSER-PLUGINS | VMWare unspecified 12 ActiveX clsid access | off | off | off | drop |
1 | 14446 | BROWSER-PLUGINS | VMWare unspecified 13 ActiveX clsid access | off | off | off | drop |
1 | 14448 | BROWSER-PLUGINS | reconfig.SystemReconfigur ActiveX clsid access | off | off | off | drop |
1 | 14450 | BROWSER-PLUGINS | reconfig.SystemReconfigur ActiveX function call access | off | off | off | drop |
1 | 14452 | BROWSER-PLUGINS | vmhwcfg.NwzCompleted ActiveX clsid access | off | off | off | drop |
1 | 14454 | BROWSER-PLUGINS | vmhwcfg.NwzCompleted ActiveX function call access | off | off | off | drop |
1 | 14456 | BROWSER-PLUGINS | MksCompatCtl Class ActiveX clsid access | off | off | off | drop |
1 | 14458 | BROWSER-PLUGINS | MksCompatCtl Class ActiveX function call access | off | off | off | drop |
1 | 14460 | BROWSER-PLUGINS | VMWare unspecified 14 ActiveX clsid access | off | off | off | drop |
1 | 14466 | BROWSER-PLUGINS | VMWare unspecified 15 ActiveX clsid access | off | off | off | drop |
1 | 14468 | BROWSER-PLUGINS | Elevated.HostDeviceInfos ActiveX clsid access | off | off | off | drop |
1 | 14470 | BROWSER-PLUGINS | Elevated.HostDeviceInfos ActiveX function call access | off | off | off | drop |
1 | 14472 | BROWSER-PLUGINS | VMWare unspecified 16 ActiveX clsid access | off | off | off | drop |
1 | 14474 | BROWSER-PLUGINS | VMWare unspecified 17 ActiveX clsid access | off | off | off | drop |
1 | 14476 | BROWSER-PLUGINS | reconfig.GuestInfo ActiveX clsid access | off | off | off | drop |
1 | 14478 | BROWSER-PLUGINS | reconfig.GuestInfo ActiveX function call access | off | off | off | drop |
1 | 14480 | BROWSER-PLUGINS | VmappPropFrame Class ActiveX clsid access | off | off | off | drop |
1 | 14482 | BROWSER-PLUGINS | VmappPropFrame Class ActiveX function call access | off | off | off | drop |
1 | 14484 | BROWSER-PLUGINS | VhdCvtCom.VhdConverter ActiveX clsid access | off | off | off | drop |
1 | 14486 | BROWSER-PLUGINS | VhdCvtCom.VhdConverter ActiveX function call access | off | off | off | drop |
1 | 14488 | BROWSER-PLUGINS | VMSwitchCtl Class ActiveX clsid access | off | off | off | drop |
1 | 14490 | BROWSER-PLUGINS | VMSwitchCtl Class ActiveX function call access | off | off | off | drop |
1 | 14492 | BROWSER-PLUGINS | VMWare unspecified 18 ActiveX clsid access | off | off | off | drop |
1 | 14494 | BROWSER-PLUGINS | VmdbUtil Class ActiveX clsid access | off | off | off | drop |
1 | 14496 | BROWSER-PLUGINS | VmdbUtil Class ActiveX function call access | off | off | off | drop |
1 | 14498 | BROWSER-PLUGINS | VMWare unspecified 19 ActiveX clsid access | off | off | off | drop |
1 | 14500 | BROWSER-PLUGINS | VMwareVpcCvt.VpcC ActiveX clsid access | off | off | off | drop |
1 | 14502 | BROWSER-PLUGINS | VMwareVpcCvt.VpcC ActiveX function call access | off | off | off | drop |
1 | 14504 | BROWSER-PLUGINS | VmdbCnxUtil Class ActiveX clsid access | off | off | off | drop |
1 | 14506 | BROWSER-PLUGINS | VmdbCnxUtil Class ActiveX function call access | off | off | off | drop |
1 | 14508 | BROWSER-PLUGINS | Vmc2vmx.CoVPCDrive ActiveX clsid access | off | off | off | drop |
1 | 14510 | BROWSER-PLUGINS | Vmc2vmx.CoVPCDrive ActiveX function call access | off | off | off | drop |
1 | 14512 | BROWSER-PLUGINS | VMWare unspecified 20 ActiveX clsid access | off | off | off | drop |
1 | 14514 | BROWSER-PLUGINS | VMClientVM Class ActiveX clsid access | off | off | off | drop |
1 | 14516 | BROWSER-PLUGINS | VMClientVM Class ActiveX function call access | off | off | off | drop |
1 | 14518 | BROWSER-PLUGINS | VMWare unspecified 21 ActiveX clsid access | off | off | off | drop |
1 | 14520 | BROWSER-PLUGINS | Elevated.VMXCreator ActiveX clsid access | off | off | off | drop |
1 | 14522 | BROWSER-PLUGINS | Elevated.VMXCreator ActiveX function call access | off | off | off | drop |
1 | 14524 | BROWSER-PLUGINS | VMWare unspecified 22 ActiveX clsid access | off | off | off | drop |
1 | 14526 | BROWSER-PLUGINS | HotfixWz Class ActiveX clsid access | off | off | off | drop |
1 | 14528 | BROWSER-PLUGINS | HotfixWz Class ActiveX function call access | off | off | off | drop |
1 | 14530 | BROWSER-PLUGINS | VmdbUpdates Class ActiveX clsid access | off | off | off | drop |
1 | 14532 | BROWSER-PLUGINS | VmdbUpdates Class ActiveX function call access | off | off | off | drop |
1 | 14534 | BROWSER-PLUGINS | VMListCtl Class ActiveX clsid access | off | off | off | drop |
1 | 14536 | BROWSER-PLUGINS | VMListCtl Class ActiveX function call access | off | off | off | drop |
1 | 14538 | BROWSER-PLUGINS | CheckedListViewWnd Class ActiveX clsid access | off | off | off | drop |
1 | 14540 | BROWSER-PLUGINS | CheckedListViewWnd Class ActiveX function call access | off | off | off | drop |
1 | 14542 | BROWSER-PLUGINS | VMWare unspecified 23 ActiveX clsid access | off | off | off | drop |
1 | 14544 | BROWSER-PLUGINS | VmdbTreeCtl Class ActiveX clsid access | off | off | off | drop |
1 | 14546 | BROWSER-PLUGINS | VmdbTreeCtl Class ActiveX function call access | off | off | off | drop |
1 | 14548 | BROWSER-PLUGINS | Nwz Class ActiveX clsid access | off | off | off | drop |
1 | 14550 | BROWSER-PLUGINS | Nwz Class ActiveX function call access | off | off | off | drop |
1 | 14552 | BROWSER-PLUGINS | Vmc2vmx.CoVPCDrives ActiveX clsid access | off | off | off | drop |
1 | 14554 | BROWSER-PLUGINS | Vmc2vmx.CoVPCDrives ActiveX function call access | off | off | off | drop |
1 | 14556 | BROWSER-PLUGINS | MksCtl Class ActiveX clsid access | off | off | off | drop |
1 | 14558 | BROWSER-PLUGINS | MksCtl Class ActiveX function call access | off | off | off | drop |
1 | 14560 | BROWSER-PLUGINS | VmappPropPath Class ActiveX clsid access | off | off | off | drop |
1 | 14562 | BROWSER-PLUGINS | VmappPropPath Class ActiveX function call access | off | off | off | drop |
1 | 14564 | BROWSER-PLUGINS | VMWare unspecified 24 ActiveX clsid access | off | off | off | drop |
1 | 14566 | BROWSER-PLUGINS | PolicyCtl Class ActiveX clsid access | off | off | off | drop |
1 | 14568 | BROWSER-PLUGINS | PolicyCtl Class ActiveX function call access | off | off | off | drop |
1 | 14570 | BROWSER-PLUGINS | VmdbParseError Class ActiveX clsid access | off | off | off | drop |
1 | 14572 | BROWSER-PLUGINS | VmdbParseError Class ActiveX function call access | off | off | off | drop |
1 | 14574 | BROWSER-PLUGINS | NavigationCtl Class ActiveX clsid access | off | off | off | drop |
1 | 14576 | BROWSER-PLUGINS | NavigationCtl Class ActiveX function call access | off | off | off | drop |
1 | 14578 | BROWSER-PLUGINS | VMList Class ActiveX clsid access | off | off | off | drop |
1 | 14580 | BROWSER-PLUGINS | VMList Class ActiveX function call access | off | off | off | drop |
1 | 14582 | BROWSER-PLUGINS | VMWare unspecified 25 ActiveX clsid access | off | off | off | drop |
1 | 14584 | BROWSER-PLUGINS | VMWare unspecified 26 ActiveX clsid access | off | off | off | drop |
1 | 14586 | BROWSER-PLUGINS | CurrentVMCtl Class ActiveX clsid access | off | off | off | drop |
1 | 14588 | BROWSER-PLUGINS | CurrentVMCtl Class ActiveX function call access | off | off | off | drop |
1 | 14590 | BROWSER-PLUGINS | VhdCvtCom.DiskLibHelper ActiveX clsid access | off | off | off | drop |
1 | 14592 | BROWSER-PLUGINS | VhdCvtCom.DiskLibHelper ActiveX function call access | off | off | off | drop |
1 | 14594 | BROWSER-PLUGINS | Peachtree Accounting 2004 ActiveX clsid access | off | off | off | drop |
1 | 14596 | BROWSER-PLUGINS | ComponentOne VSFlexGrid ActiveX clsid access | off | off | off | drop |
1 | 14598 | BROWSER-PLUGINS | ComponentOne VSFlexGrid ActiveX function call access | off | off | off | drop |
1 | 14603 | BROWSER-PLUGINS | Data Dynamics ActiveReport ARViewer2 ActiveX clsid access | off | off | off | drop |
1 | 14605 | BROWSER-PLUGINS | Data Dynamics ActiveReport ARViewer2 ActiveX function call access | off | off | off | drop |
1 | 14610 | SERVER-WEBAPP | Joomla invalid token administrative password reset attempt | off | off | off | drop |
1 | 14631 | BROWSER-PLUGINS | Husdawg System Requirements Lab Control ActiveX clsid access | off | off | off | drop |
1 | 14633 | BROWSER-PLUGINS | PhotoStockPlus ActiveX clsid access | off | off | off | drop |
1 | 14637 | BROWSER-PLUGINS | Microsoft PicturePusher ActiveX clsid access | off | off | off | drop |
1 | 14639 | BROWSER-PLUGINS | Microsoft PicturePusher ActiveX function call access | off | off | off | drop |
1 | 14744 | BROWSER-PLUGINS | Hummingbird HostExplorer ActiveX clsid access | off | off | off | drop |
1 | 14746 | BROWSER-PLUGINS | Autodesk DWF Viewer ActiveX clsid access | off | off | off | drop |
1 | 14750 | BROWSER-PLUGINS | Autodesk LiveUpdate ActiveX function call access | off | off | off | drop |
1 | 14752 | BROWSER-PLUGINS | Novell ZENworks Desktop Management ActiveX clsid access | off | off | off | drop |
1 | 14754 | BROWSER-PLUGINS | Novell ZENworks Desktop Management ActiveX function call access | off | off | off | drop |
1 | 14778 | BROWSER-PLUGINS | Dart Communications PowerTCP FTP ActiveX clsid access | off | off | off | drop |
1 | 14780 | BROWSER-PLUGINS | Dart Communications PowerTCP FTP ActiveX function call access | off | off | off | drop |
1 | 14993 | BROWSER-PLUGINS | Visagesoft eXPert PDF Viewer ActiveX clsid access | off | off | off | drop |
1 | 14995 | BROWSER-PLUGINS | Visagesoft eXPert PDF Viewer ActiveX function call access | off | off | off | drop |
1 | 14997 | BROWSER-PLUGINS | DjVu MSOffice Converter ActiveX clsid access | off | off | off | drop |
1 | 14999 | BROWSER-PLUGINS | Microsoft Debug Diagnostic Tool ActiveX clsid access | off | off | off | drop |
1 | 15001 | BROWSER-PLUGINS | Microsoft Debug Diagnostic Tool ActiveX function call access | off | off | off | drop |
1 | 15003 | BROWSER-PLUGINS | Chilkat Crypt 2 ActiveX clsid access | off | off | off | drop |
1 | 15005 | BROWSER-PLUGINS | Chilkat Crypt 2 ActiveX function call access | off | off | off | drop |
1 | 15007 | BROWSER-PLUGINS | NOS Microsystems / Adobe getPlus Download Manager ActiveX clsid access | off | off | off | drop |
1 | 15069 | BROWSER-PLUGINS | SAP AG SAPgui mdrmsap ActiveX clsid access | off | off | off | drop |
1 | 15088 | BROWSER-PLUGINS | Microsoft Windows Visual Basic Charts ActiveX clsid access | off | off | off | drop |
1 | 15090 | BROWSER-PLUGINS | Microsoft Windows Visual Basic Charts ActiveX function call access | off | off | off | drop |
1 | 15092 | BROWSER-PLUGINS | Microsoft Windows Visual Basic DataGrid ActiveX clsid access | off | off | off | drop |
1 | 15094 | BROWSER-PLUGINS | Microsoft Windows Visual Basic DataGrid ActiveX function call access | off | off | off | drop |
1 | 15118 | BROWSER-PLUGINS | Microsoft Visual Basic Winsock ActiveX clsid access | off | off | drop | drop |
1 | 15119 | BROWSER-PLUGINS | Microsoft Visual Basic Winsock ActiveX clsid unicode access | off | off | off | drop |
1 | 15120 | BROWSER-PLUGINS | Microsoft Visual Basic Winsock ActiveX function call access | off | off | drop | drop |
1 | 15121 | BROWSER-PLUGINS | Microsoft Visual Basic Winsock ActiveX function call unicode access | off | off | off | drop |
1 | 15159 | BROWSER-PLUGINS | Evans FTP ActiveX clsid access | off | off | off | drop |
1 | 15161 | BROWSER-PLUGINS | Evans FTP ActiveX function call access | off | off | off | drop |
1 | 15173 | BROWSER-PLUGINS | Phoenician Casino ActiveX clsid access | off | off | off | drop |
1 | 15175 | BROWSER-PLUGINS | Phoenician Casino ActiveX function call access | off | off | off | drop |
1 | 15177 | BROWSER-PLUGINS | Trend Micro HouseCall ActiveX clsid access | off | off | off | drop |
1 | 15179 | BROWSER-PLUGINS | Trend Micro HouseCall ActiveX function call access | off | off | off | drop |
1 | 15181 | BROWSER-PLUGINS | SaschArt SasCam Webcam Server ActiveX clsid access | off | off | off | drop |
1 | 15228 | BROWSER-PLUGINS | Ciansoft PDFBuilderX ActiveX clsid access | off | off | off | drop |
1 | 15232 | BROWSER-PLUGINS | Easy Grid ActiveX clsid access | off | off | off | drop |
1 | 15234 | BROWSER-PLUGINS | Easy Grid ActiveX function call access | off | off | off | drop |
1 | 15247 | BROWSER-PLUGINS | JamDTA ActiveX clsid access | off | off | off | drop |
1 | 15249 | BROWSER-PLUGINS | SmartVMD ActiveX clsid access | off | off | off | drop |
1 | 15251 | BROWSER-PLUGINS | MetaProducts MetaTreeX ActiveX clsid access | off | off | off | drop |
1 | 15253 | BROWSER-PLUGINS | MetaProducts MetaTreeX ActiveX function call access | off | off | off | drop |
1 | 15270 | BROWSER-PLUGINS | MW6 Technologies PDF417 ActiveX clsid access | off | off | off | drop |
1 | 15272 | BROWSER-PLUGINS | MW6 Technologies PDF417 ActiveX function call access | off | off | off | drop |
1 | 15274 | BROWSER-PLUGINS | MW6 Technologies DataMatrix ActiveX clsid access | off | off | off | drop |
1 | 15276 | BROWSER-PLUGINS | MW6 Technologies DataMatrix ActiveX function call access | off | off | off | drop |
1 | 15278 | BROWSER-PLUGINS | MW6 Technologies Aztec ActiveX clsid access | off | off | off | drop |
1 | 15280 | BROWSER-PLUGINS | MW6 Technologies Aztec ActiveX function call access | off | off | off | drop |
1 | 15282 | BROWSER-PLUGINS | FlexCell Grid ActiveX clsid access | off | off | off | drop |
1 | 15284 | BROWSER-PLUGINS | NCTAudioGrabber2 ActiveX clsid access | off | off | off | drop |
1 | 15286 | BROWSER-PLUGINS | NCTAudioGrabber2 ActiveX function call access | off | off | off | drop |
1 | 15288 | BROWSER-PLUGINS | NCTAudioInformation2 ActiveX clsid access | off | off | off | drop |
1 | 15290 | BROWSER-PLUGINS | NCTAudioInformation2 ActiveX function call access | off | off | off | drop |
1 | 15307 | BROWSER-PLUGINS | Microsoft Animation Control ActiveX clsid access | off | off | off | drop |
1 | 15309 | BROWSER-PLUGINS | Microsoft Animation Control ActiveX function call access | off | off | off | drop |
1 | 15315 | BROWSER-PLUGINS | Akamai DownloadManager ActiveX clsid access | off | off | off | drop |
1 | 15317 | BROWSER-PLUGINS | Akamai DownloadManager ActiveX function call access | off | off | off | drop |
1 | 15330 | BROWSER-PLUGINS | Nokia Phoenix Service 1 ActiveX clsid access | off | off | off | drop |
1 | 15332 | BROWSER-PLUGINS | Nokia Phoenix Service 2 ActiveX clsid access | off | off | off | drop |
1 | 15334 | BROWSER-PLUGINS | GeoVision LiveX 7000 ActiveX clsid access | off | off | off | drop |
1 | 15336 | BROWSER-PLUGINS | GeoVision LiveX 7000 ActiveX function call access | off | off | off | drop |
1 | 15338 | BROWSER-PLUGINS | GeoVision LiveX 8120 ActiveX clsid access | off | off | off | drop |
1 | 15340 | BROWSER-PLUGINS | GeoVision LiveX 8120 ActiveX function call access | off | off | off | drop |
1 | 15342 | BROWSER-PLUGINS | GeoVision LiveX 8200 ActiveX clsid access | off | off | off | drop |
1 | 15344 | BROWSER-PLUGINS | GeoVision LiveX 8200 ActiveX function call access | off | off | off | drop |
1 | 15346 | BROWSER-PLUGINS | Synactis ALL In-The-Box ActiveX clsid access | off | off | off | drop |
1 | 15348 | BROWSER-PLUGINS | Synactis ALL In-The-Box ActiveX function call access | off | off | off | drop |
1 | 15350 | BROWSER-PLUGINS | Web on Windows ActiveX clsid access | off | off | off | drop |
1 | 15352 | BROWSER-PLUGINS | Web on Windows ActiveX function call access | off | off | off | drop |
1 | 15368 | BROWSER-PLUGINS | FathFTP ActiveX clsid access | off | off | off | drop |
1 | 15370 | BROWSER-PLUGINS | FathFTP ActiveX function call access | off | off | off | drop |
1 | 15372 | BROWSER-PLUGINS | iDefense COMRaider ActiveX clsid access | off | off | off | drop |
1 | 15374 | BROWSER-PLUGINS | iDefense COMRaider ActiveX function call access | off | off | off | drop |
1 | 15376 | BROWSER-PLUGINS | Sopcast SopCore ActiveX clsid access | off | off | off | drop |
1 | 15378 | BROWSER-PLUGINS | Sopcast SopCore ActiveX function call access | off | off | off | drop |
1 | 15380 | BROWSER-PLUGINS | HP Virtual Rooms v7 ActiveX clsid access | off | off | off | drop |
1 | 15424 | SERVER-WEBAPP | phpBB mod shoutbox sql injection attempt | off | off | off | drop |
1 | 15425 | SERVER-WEBAPP | phpBB mod tag board sql injection attempt | off | off | off | drop |
1 | 15432 | SERVER-WEBAPP | wordpress cat parameter arbitrary file execution attempt | off | off | off | drop |
1 | 15458 | BROWSER-IE | Microsoft Internet Explorer navigating between pages race condition attempt | off | off | off | drop |
1 | 15491 | SERVER-WEBAPP | Subversion 1.0.2 dated-rev-report buffer overflow over http attempt | off | off | off | drop |
1 | 15531 | BROWSER-IE | Microsoft Internet Explorer Unexpected method call remote code execution attempt | off | off | off | drop |
1 | 15534 | BROWSER-IE | Microsoft Internet Explorer XML HttpRequest race condition exploit attempt | off | off | off | drop |
1 | 15535 | BROWSER-IE | Microsoft Internet Explorer setCapture heap corruption exploit attempt | off | off | off | drop |
1 | 15543 | BROWSER-PLUGINS | Microsoft Communications Control v6 ActiveX clsid access | off | off | off | drop |
1 | 15545 | BROWSER-PLUGINS | Microsoft Communications Control v6 ActiveX function call access | off | off | off | drop |
1 | 15547 | BROWSER-PLUGINS | eBay Picture Uploads control 1 ActiveX clsid access | off | off | off | drop |
1 | 15549 | BROWSER-PLUGINS | eBay Picture Uploads control 1 ActiveX function call access | off | off | off | drop |
1 | 15551 | BROWSER-PLUGINS | eBay Picture Uploads control 2 ActiveX clsid access | off | off | off | drop |
1 | 15557 | BROWSER-PLUGINS | SAP AG SAPgui EnjoySAP ActiveX clsid access | off | off | off | drop |
1 | 15726 | SERVER-WEBAPP | HP OpenView Network Node Manager URI rping stack buffer overflow attempt | off | off | off | drop |
1 | 15878 | BROWSER-PLUGINS | AcerCtrls.APlunch ActiveX clsid access | off | off | off | drop |
1 | 15880 | BROWSER-IE | Microsoft Internet Explorer popup window object tag code execution attempt | off | off | off | drop |
1 | 15926 | BROWSER-PLUGINS | PPStream PPSMediaList ActiveX clsid access | off | off | off | drop |
1 | 15928 | BROWSER-PLUGINS | PPStream PPSMediaList ActiveX function call access | off | off | off | drop |
1 | 15977 | SERVER-WEBAPP | PHP strip_tags bypass vulnerability exploit attempt | off | off | off | drop |
1 | 15978 | SERVER-WEBAPP | Macromedia JRun 4 mod_jrun buffer overflow attempt | off | off | off | drop |
1 | 16028 | SERVER-WEBAPP | Novell Groupwise Messenger parameters invalid memory access attempt | off | off | off | drop |
1 | 16078 | SERVER-WEBAPP | PHP memory_limit vulnerability exploit attempt | off | off | off | drop |
1 | 16149 | BROWSER-IE | Microsoft Internet Explorer data stream header remote code execution attempt | off | off | off | drop |
1 | 16155 | BROWSER-IE | Microsoft Internet Explorer indexing service malformed parameters | off | off | off | drop |
1 | 16159 | BROWSER-PLUGINS | Microsoft Office Excel Add-in for SQL Analysis Services 1 ActiveX clsid access | off | off | off | drop |
1 | 16161 | BROWSER-PLUGINS | Microsoft Office Excel Add-in for SQL Analysis Services 2 ActiveX clsid access | off | off | off | drop |
1 | 16163 | BROWSER-PLUGINS | Microsoft Office Excel Add-in for SQL Analysis Services 3 ActiveX clsid access | off | off | off | drop |
1 | 16165 | BROWSER-PLUGINS | Microsoft Office Excel Add-in for SQL Analysis Services 4 ActiveX clsid access | off | off | off | drop |
1 | 16305 | BROWSER-PLUGINS | Symantec Altiris Deployment Solution ActiveX clsid access attempt | off | off | off | drop |
1 | 16307 | BROWSER-PLUGINS | Symantec Altiris Deployment Solution ActiveX clsid access attempt | off | off | off | drop |
1 | 16317 | BROWSER-IE | Microsoft Internet Explorer mouse move during refresh memory corruption attempt | off | off | off | drop |
1 | 16326 | BROWSER-IE | Microsoft Internet Explorer 8 DOM memory corruption attempt | off | off | off | drop |
1 | 16330 | BROWSER-IE | Microsoft Internet Explorer orphan DOM objects memory corruption attempt | off | off | off | drop |
1 | 16340 | BROWSER-PLUGINS | Microsoft Windows Media Player DHTML Editing ActiveX clsid access | off | off | off | drop |
1 | 16379 | BROWSER-PLUGINS | SAP AG SAPgui sapirrfc ActiveX clsid access | off | off | off | drop |
1 | 16386 | BROWSER-PLUGINS | AcroPDF.PDF ActiveX clsid access | off | off | off | drop |
1 | 16388 | BROWSER-PLUGINS | AcroPDF.PDF ActiveX function call access | off | off | off | drop |
1 | 16426 | SERVER-WEBAPP | Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - PROPFIND method | off | off | off | drop |
1 | 16427 | SERVER-WEBAPP | Oracle Java System Web Server 7.0 WebDAV format string exploit attempt - LOCK method | off | off | off | drop |
1 | 16429 | SERVER-WEBAPP | Novell iManager eDirectory plugin schema buffer overflow attempt - GET request | off | off | off | drop |
1 | 16430 | SERVER-WEBAPP | Novell iManager eDirectory plugin schema buffer overflow attempt - POST request | off | off | off | drop |
1 | 16505 | BROWSER-IE | Microsoft Internet Explorer HTML parsing memory corruption attempt | off | off | off | drop |
1 | 16565 | BROWSER-PLUGINS | Ultra Shareware Office Control ActiveX clsid access | off | off | off | drop |
1 | 16566 | BROWSER-PLUGINS | Tumbleweed SecureTransport ActiveX clsid access | off | off | off | drop |
1 | 16568 | BROWSER-PLUGINS | Altnet Download Manager ADM4 ActiveX clsid access | off | off | off | drop |
1 | 16569 | BROWSER-PLUGINS | EnjoySAP kweditcontrol ActiveX clsid access | off | off | off | drop |
1 | 16571 | BROWSER-PLUGINS | EnjoySAP kweditcontrol ActiveX function call access | off | off | off | drop |
1 | 16573 | BROWSER-PLUGINS | obfuscated ActiveX object instantiation via unescape | off | off | off | drop |
1 | 16575 | BROWSER-PLUGINS | RKD Software BarCode ActiveX buffer overflow attempt | off | off | off | drop |
1 | 16580 | BROWSER-PLUGINS | NCTAudioFile2 ActiveX clsid access via object tag | off | off | off | drop |
1 | 16581 | BROWSER-PLUGINS | Persits Software XUpload ActiveX clsid unsafe function access attempt | off | off | off | drop |
1 | 16584 | BROWSER-IE | Oracle Java Web Start arbitrary command execution attempt - Internet Explorer | off | off | off | drop |
1 | 16587 | BROWSER-PLUGINS | Symantec Altiris Deployment Solution ActiveX clsid access attempt | off | off | off | drop |
1 | 16590 | BROWSER-PLUGINS | Oracle EasyMail Objects ActiveX exploit attempt | off | off | off | drop |
1 | 16599 | BROWSER-PLUGINS | AtHocGov IWSAlerts ActiveX control buffer overflow attempt | off | off | off | drop |
1 | 16604 | SERVER-WEBAPP | HP OpenView Network Node Manager ovalarm.exe Accept-Language buffer overflow attempt | off | off | off | drop |
1 | 16608 | BROWSER-PLUGINS | HP Mercury Quality Center SPIDERLib ActiveX control access attempt | off | off | off | drop |
1 | 16678 | SERVER-WEBAPP | Tandberg VCS local file disclosure attempt | off | off | off | drop |
1 | 16687 | BROWSER-PLUGINS | Juniper Networks SSL-VPN Client JuniperSetup ActiveX control buffer overflow attempt | off | off | off | drop |
1 | 16704 | BROWSER-PLUGINS | CA eTrust PestPatrol ActiveX Initialize method overflow attempt | off | off | off | drop |
1 | 16711 | BROWSER-PLUGINS | E-Book Systems FlipViewer FlipViewerX.dll activex clsid access ActiveX clsid access | off | off | off | drop |
1 | 16712 | SERVER-WEBAPP | HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - GET | off | off | off | drop |
1 | 16713 | SERVER-WEBAPP | HP OpenView Network Node Manager ovwebsnmpsrv.exe OVwSelection buffer overflow attempt - POST | off | off | off | drop |
1 | 16714 | BROWSER-PLUGINS | SoftArtisans XFile FileManager ActiveX Control access attempt | off | off | off | drop |
1 | 16715 | BROWSER-PLUGINS | SaschArt SasCam Webcam Server ActiveX control exploit attempt | off | off | off | drop |
1 | 16725 | BROWSER-PLUGINS | ActivePDF WebGrabber APWebGrb.ocx GetStatus method overflow attempt | off | off | off | drop |
1 | 16729 | BROWSER-PLUGINS | McAfee Remediation client ActiveX control access attempt | off | off | off | drop |
1 | 16740 | BROWSER-PLUGINS | Microsoft Works WkImgSrv.dll ActiveX control code execution attempt | off | off | off | drop |
1 | 16741 | BROWSER-PLUGINS | Microsoft Works WkImgSrv.dll ActiveX clsid access attempt | off | off | off | drop |
1 | 16745 | BROWSER-PLUGINS | DjVu ActiveX control access attempt | off | off | off | drop |
1 | 16767 | BROWSER-PLUGINS | AwingSoft Web3D Player SceneURL ActiveX clsid access | off | off | off | drop |
1 | 16769 | BROWSER-PLUGINS | AwingSoft Web3D Player ActiveX function call access | off | off | off | drop |
1 | 16771 | BROWSER-PLUGINS | AwingSoft Web3D Player WindsPlayerIE.View.1 ActiveX SceneURL method overflow attempt | off | off | off | drop |
1 | 16774 | BROWSER-PLUGINS | EMC Captiva QuickScan Pro ActiveX function call access | off | off | drop | drop |
1 | 16776 | BROWSER-PLUGINS | KeyWorks KeyHelp ActiveX control JumpURL method access attempt | off | off | drop | drop |
1 | 16779 | BROWSER-PLUGINS | EasyMail IMAP4 ActiveX clsid access | off | off | off | drop |
1 | 16781 | BROWSER-PLUGINS | EasyMail IMAP4 ActiveX function call access | off | off | off | drop |
1 | 16783 | BROWSER-PLUGINS | Autodesk iDrop ActiveX clsid access | off | off | off | drop |
1 | 16784 | BROWSER-PLUGINS | Autodesk iDrop ActiveX function call access | off | off | off | drop |
1 | 16785 | BROWSER-PLUGINS | AwingSoft Winds3D Player SceneURL method command execution attempt | off | off | off | drop |
1 | 16789 | BROWSER-PLUGINS | Chilkat Crypt 2 ActiveX object access attempt | off | off | off | drop |
1 | 16790 | BROWSER-PLUGINS | Chilkat Crypt 2 ActiveX clsid access attempt | off | off | off | drop |
1 | 16791 | BROWSER-PLUGINS | SAP AG SAPgui EAI WebViewer3D ActiveX clsid access | off | off | off | drop |
1 | 16793 | BROWSER-PLUGINS | SAP AG SAPgui EAI WebViewer3D ActiveX function call access | off | off | off | drop |
1 | 16802 | BROWSER-PLUGINS | WinDVD IASystemInfo.dll ActiveX clsid access | off | off | off | drop |
1 | 17060 | BROWSER-PLUGINS | Roxio CinePlayer SonicDVDDashVRNav.dll ActiveX control buffer overflow attempt | off | off | off | drop |
1 | 17061 | BROWSER-PLUGINS | Symantec Norton Personal Firewall 2004 ActiveX clsid access | off | off | off | drop |
1 | 17063 | BROWSER-PLUGINS | Logitech Video Call 1 ActiveX clsid access | off | off | off | drop |
1 | 17065 | BROWSER-PLUGINS | Logitech Video Call 2 ActiveX clsid access | off | off | off | drop |
1 | 17067 | BROWSER-PLUGINS | Logitech Video Call 3 ActiveX clsid access | off | off | off | drop |
1 | 17069 | BROWSER-PLUGINS | Logitech Video Call 4 ActiveX clsid access | off | off | off | drop |
1 | 17071 | BROWSER-PLUGINS | Logitech Video Call 5 ActiveX clsid access | off | off | off | drop |
1 | 17073 | BROWSER-PLUGINS | Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX clsid access | off | off | off | drop |
1 | 17075 | BROWSER-PLUGINS | Ask Toolbar AskJeevesToolBar.SettingsPlugin ActiveX function call access | off | off | off | drop |
1 | 17077 | BROWSER-PLUGINS | Ask Toolbar AskJeevesToolBar.SettingsPlugin.1 ActiveX control buffer overflow attempt | off | off | off | drop |
1 | 17078 | BROWSER-PLUGINS | GOM Player GomWeb ActiveX clsid access | off | off | off | drop |
1 | 17080 | BROWSER-PLUGINS | GOM Player GomWeb ActiveX function call access | off | off | off | drop |
1 | 17082 | BROWSER-PLUGINS | SonicWALL SSL-VPN NeLaunchCtrl ActiveX clsid access | off | off | off | drop |
1 | 17084 | BROWSER-PLUGINS | Creative Software AutoUpdate Engine ActiveX clsid access | off | off | off | drop |
1 | 17086 | BROWSER-PLUGINS | Creative Software AutoUpdate Engine CTSUEng.ocx ActiveX control access attempt | off | off | off | drop |
1 | 17087 | BROWSER-PLUGINS | VeryDOC PDF Viewer ActiveX clsid access | off | off | off | drop |
1 | 17089 | BROWSER-PLUGINS | VeryDOC PDF Viewer ActiveX function call access | off | off | off | drop |
1 | 17091 | BROWSER-PLUGINS | VeryDOC PDF Viewer ActiveX control OpenPDF buffer overflow attempt | off | off | off | drop |
1 | 17096 | BROWSER-PLUGINS | AOL WinAmpX ActiveX clsid access | off | off | off | drop |
1 | 17098 | BROWSER-PLUGINS | AOL IWinAmpActiveX class ConvertFile buffer overflow attempt | off | off | off | drop |
1 | 17099 | BROWSER-PLUGINS | CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX clsid access | off | off | off | drop |
1 | 17101 | BROWSER-PLUGINS | CommuniCrypt Mail ANSMTP.dll/AOSMTP.dll ActiveX function call access | off | off | off | drop |
1 | 17115 | BROWSER-IE | Microsoft Internet Explorer cross domain information disclosure attempt | off | off | off | drop |
1 | 17136 | BROWSER-IE | Microsoft Internet Explorer 6 race condition exploit attempt | off | off | off | drop |
1 | 17167 | BROWSER-PLUGINS | Oracle Siebel Option Pack 1 ActiveX clsid access | off | off | off | drop |
1 | 17169 | BROWSER-PLUGINS | Oracle Siebel Option Pack 2 ActiveX clsid access | off | off | off | drop |
1 | 17171 | BROWSER-PLUGINS | Oracle Siebel Option Pack 3 ActiveX clsid access | off | off | off | drop |
1 | 17173 | BROWSER-PLUGINS | Oracle Siebel Option Pack 4 ActiveX clsid access | off | off | off | drop |
1 | 17175 | BROWSER-PLUGINS | Oracle Siebel Option Pack 5 ActiveX clsid access | off | off | off | drop |
1 | 17177 | BROWSER-PLUGINS | Oracle Siebel Option Pack 6 ActiveX clsid access | off | off | off | drop |
1 | 17296 | SERVER-WEBAPP | Microsoft Office Outlook Web Access XSRF attempt | off | off | off | drop |
1 | 17311 | BROWSER-IE | Microsoft Internet Explorer CSS import cross-domain restriction bypass attempt | off | off | off | drop |
1 | 17592 | BROWSER-PLUGINS | Microsoft MyInfo.dll ActiveX clsid access | off | off | off | drop |
1 | 17593 | BROWSER-PLUGINS | Microsoft msdxm.ocx ActiveX clsid access | off | off | off | drop |
1 | 17594 | BROWSER-PLUGINS | Microsoft creator.dll 1 ActiveX clsid access | off | off | off | drop |
1 | 17595 | BROWSER-PLUGINS | Microsoft creator.dll 2 ActiveX clsid access | off | off | off | drop |
1 | 17654 | BROWSER-PLUGINS | Facebook Photo Uploader ActiveX exploit attempt | off | off | off | drop |
1 | 17670 | BROWSER-PLUGINS | BigAnt Office Manager ActiveX clsid access | off | off | off | drop |
1 | 17672 | BROWSER-PLUGINS | BigAnt Office Manager ActiveX function call access | off | off | off | drop |
1 | 17674 | BROWSER-PLUGINS | Skype Extras Manager ActiveX clsid access | off | off | off | drop |
1 | 17676 | BROWSER-PLUGINS | Skype Extras Manager ActiveX function call access | off | off | off | drop |
1 | 17774 | BROWSER-IE | Microsoft Internet Explorer 8 CSS XSRF exploit attempt | off | off | off | drop |
1 | 18064 | BROWSER-PLUGINS | Microsoft .NET framework EntityObject execution attempt | off | off | off | drop |
1 | 18174 | BROWSER-IE | Microsoft Internet Explorer CSS memory corruption attempt | off | off | off | drop |
1 | 18175 | BROWSER-IE | Microsoft Internet Explorer CSS memory corruption attempt | off | off | off | drop |
1 | 18282 | BROWSER-IE | Microsoft Internet Explorer drag-and-drop vulnerability | off | off | off | drop |
1 | 18299 | BROWSER-IE | Microsoft Internet Explorer implicit drag and drop file installation attempt | off | off | off | drop |
1 | 18300 | BROWSER-IE | Microsoft Internet Explorer FTP command injection attempt | off | off | off | drop |
1 | 18307 | BROWSER-IE | Microsoft Internet Explorer frameset memory corruption attempt | off | off | off | drop |
1 | 18321 | BROWSER-PLUGINS | SonicWall Aventail EPInterrogator ActiveX clsid access | off | off | off | drop |
1 | 18322 | BROWSER-PLUGINS | SonicWall Aventail EPInterrogator ActiveX function call access | off | off | off | drop |
1 | 18323 | BROWSER-PLUGINS | SonicWall Aventail EPInstaller ActiveX clsid access | off | off | off | drop |
1 | 18324 | BROWSER-PLUGINS | SonicWall Aventail EPInstaller ActiveX function call access | off | off | off | drop |
1 | 18325 | BROWSER-PLUGINS | Image Viewer CP Gold 6 ActiveX clsid access | off | off | off | drop |
1 | 18333 | SERVER-WEBAPP | phpBook date command execution attempt | off | off | off | drop |
1 | 18334 | SERVER-WEBAPP | phpBook mail command execution attempt | off | off | off | drop |
1 | 18466 | SERVER-WEBAPP | raSMP User-Agent XSS injection attempt | off | off | off | drop |
1 | 18467 | SERVER-WEBAPP | raSMP User-Agent XSS injection attempt | off | off | off | drop |
1 | 18475 | SERVER-WEBAPP | HP Openview OvWebHelp.exe buffer overflow | off | off | off | drop |
1 | 18478 | SERVER-WEBAPP | miniBB rss.php premodDir remote file include attempt | off | off | off | drop |
1 | 18479 | SERVER-WEBAPP | miniBB rss.php pathToFiles remote file include attempt | off | off | off | drop |
1 | 18480 | SERVER-WEBAPP | HP openview network node manager ovlogin.exe buffer overflow - userid parameter | off | off | off | drop |
1 | 18481 | SERVER-WEBAPP | HP openview network node manager ovlogin.exe buffer overflow - password parameter | off | off | off | drop |
1 | 18490 | BROWSER-PLUGINS | Whale Client Components ActiveX clsid access | off | off | off | drop |
1 | 18491 | BROWSER-PLUGINS | Whale Client Components ActiveX ProgID access | off | off | off | drop |
1 | 18672 | BROWSER-IE | Microsoft Internet Explorer 8 Developer Tool ActiveX clsid access | off | off | off | drop |
1 | 18678 | SERVER-WEBAPP | osCommerce categories.php Arbitrary File Upload And Code Execution | off | off | off | drop |
1 | 18741 | BROWSER-PLUGINS | CrystalReports EnterpriseControls ActiveX clsid access | off | off | off | drop |
1 | 18742 | SERVER-WEBAPP | IBM WebSphere Expect header cross-site scripting | off | off | off | drop |
1 | 18743 | SERVER-WEBAPP | VLC player web interface format string attack | off | off | off | drop |
1 | 18745 | SERVER-WEBAPP | HP Power Manager formExportDataLogs buffer overflow attempt | off | off | off | drop |
1 | 18751 | SERVER-WEBAPP | Samba SWAT HTTP Authentication overflow attempt | off | off | off | drop |
1 | 18761 | SERVER-WEBAPP | Majordomo2 http directory traversal attempt | off | off | off | drop |
1 | 18904 | BROWSER-PLUGINS | KingView ActiveX clsid access | off | off | off | drop |
1 | 18932 | SERVER-WEBAPP | Jboss default configuration unauthorized application add attempt | off | off | off | drop |
1 | 18993 | SERVER-WEBAPP | HP OpenView Network Node Manager server name exploit attempt | off | off | off | drop |
1 | 19235 | BROWSER-IE | Microsoft Internet Explorer copy/paste memory corruption attempt | off | off | off | drop |
1 | 19236 | BROWSER-IE | Microsoft Internet Explorer drag event memory corruption attempt | off | off | off | drop |
1 | 19238 | BROWSER-IE | Microsoft Internet Explorer 8 self remove from markup vulnerability | off | off | off | drop |
1 | 19239 | BROWSER-IE | Microsoft Internet Explorer 8 toStaticHTML XSS attempt | off | off | off | drop |
1 | 19240 | BROWSER-IE | Microsoft Internet Explorer 6/7/8 reload stylesheet attempt | off | off | off | drop |
1 | 19553 | SERVER-WEBAPP | phpMyAdmin session_to_unset session variable injection attempt | off | off | off | drop |
1 | 19558 | SERVER-WEBAPP | JBoss expression language actionOutcome remote code execution | off | off | off | drop |
1 | 19561 | BROWSER-PLUGINS | RealNetworks RealPlayer ieframe.dll ActiveX clsid access | off | off | off | drop |
1 | 19562 | BROWSER-PLUGINS | RealNetworks RealGames InstallerDlg.dll ActiveX clsid access | off | off | off | drop |
1 | 19563 | BROWSER-PLUGINS | RealNetworks RealGames InstallerDlg.dll ActiveX function call access | off | off | off | drop |
1 | 19564 | BROWSER-PLUGINS | RealNetworks RealGames InstallerDlg.dll ActiveX clsid access | off | off | off | drop |
1 | 19565 | BROWSER-PLUGINS | RealNetworks RealGames InstallerDlg.dll ActiveX function call access | off | off | off | drop |
1 | 19610 | BROWSER-PLUGINS | ShockwaveFlash.ShockwaveFlash ActiveX function call access | off | off | off | drop |
1 | 19651 | BROWSER-PLUGINS | Cisco AnyConnect ActiveX function call access | off | off | off | drop |
1 | 19653 | SERVER-WEBAPP | Wordpress timthumb.php theme remote file include attack attempt | off | off | off | drop |
1 | 19666 | BROWSER-IE | Microsoft Internet Explorer multi-window access memory corruption attempt | off | off | off | drop |
1 | 19667 | BROWSER-IE | Microsoft Internet Explorer cross-domain scripting attack | off | off | off | drop |
1 | 20013 | SERVER-WEBAPP | HP OpenView Network Node Manager webappmon.exe host header buffer overflow attempt | off | off | off | drop |
1 | 20044 | BROWSER-PLUGINS | F-Secure Anti-Virus fsresh.dll clsid access | off | off | off | drop |
1 | 20111 | SERVER-WEBAPP | Microsoft Office SharePoint XSS vulnerability attempt | off | off | off | drop |
1 | 20112 | SERVER-WEBAPP | Microsoft Office SharePoint XSS vulnerability attempt | off | off | off | drop |
1 | 20113 | SERVER-WEBAPP | Microsoft Office SharePoint XSS vulnerability attempt | off | off | off | drop |
1 | 20114 | SERVER-WEBAPP | Microsoft SharePoint hiddenSpanData cross site scripting attempt | off | off | off | drop |
1 | 20115 | SERVER-WEBAPP | Microsoft Office SharePoint XML external entity exploit attempt | off | off | off | drop |
1 | 20116 | SERVER-WEBAPP | Microsoft Office SharePoint Javascript XSS attempt | off | off | off | drop |
3 | 20135 | SERVER-OTHER | HP OpenView Storage Data Protector buffer overflow attempt | off | off | drop | drop |
1 | 20159 | SERVER-WEBAPP | Oracle GlassFish Server authentication bypass attempt | off | off | off | drop |
1 | 20160 | SERVER-WEBAPP | Oracle GlassFish Server successful authentication bypass attempt | off | off | off | drop |
1 | 20168 | BROWSER-PLUGINS | ChemView SaveAsMolFile vulnerability ActiveX clsid access | off | off | off | drop |
1 | 20177 | SERVER-WEBAPP | HP OpenView NNM ovlogin.exe CGI Host parameter buffer overflow attempt | off | off | off | drop |
1 | 20179 | SERVER-WEBAPP | HP OpenView NNM ovlogin.exe userid parameter buffer overflow attempt | off | off | off | drop |
1 | 20180 | SERVER-WEBAPP | HP OpenView NNM ovlogin.exe passwd parameter buffer overflow attempt | off | off | off | drop |
1 | 20240 | SERVER-WEBAPP | HP OpenView NNM nnmRptConfig.exe CGI Host parameter buffer overflow attempt | off | off | off | drop |
1 | 20241 | SERVER-WEBAPP | HP OpenView NNM snmp.exe CGI Host parameter buffer overflow attempt | off | off | off | drop |
1 | 20273 | BROWSER-IE | Microsoft Internet Explorer jscript9 parsing corruption attempt | off | off | off | drop |
1 | 20285 | BROWSER-PLUGINS | Black Ice Barcode SDK ActiveX clsid access | off | off | off | drop |
1 | 20286 | BROWSER-PLUGINS | Black Ice Barcode SDK ActiveX function call access | off | off | off | drop |
1 | 20446 | SERVER-WEBAPP | DiskPulseServer GetServerInfo request buffer overflow | off | off | off | drop |
1 | 20536 | BROWSER-PLUGINS | Moxa MediaDBPlayback.DLL ActiveX clsid access | off | off | off | drop |
1 | 20537 | BROWSER-PLUGINS | Phobos.Playlist ActiveX clsid access | off | off | off | drop |
1 | 20538 | BROWSER-PLUGINS | Phobos.Playlist ActiveX function call access | off | off | off | drop |
1 | 20573 | BROWSER-PLUGINS | Oracle AutoVueX Control ExportEdaBom ActiveX clsid access | off | off | off | drop |
1 | 20574 | BROWSER-PLUGINS | Oracle AutoVueX Control ExportEdaBom ActiveX function call access | off | off | off | drop |
1 | 20617 | SERVER-WEBAPP | Sage SalesLogix admin authentication bypass attempt | off | off | off | drop |
1 | 20619 | SERVER-WEBAPP | CoreHTTP Long buffer overflow attempt | off | off | off | drop |
1 | 20620 | SERVER-WEBAPP | CoreHTTP Long buffer overflow attempt | off | off | off | drop |
1 | 20632 | SERVER-WEBAPP | AnnoncesV annonce.php remote file include attempt | off | off | off | drop |
1 | 20640 | SERVER-WEBAPP | VEGO Web Forum SQL injection in login.php username attempt | off | off | off | drop |
1 | 20641 | SERVER-WEBAPP | TheWebForum SQL injection in login.php username attempt | off | off | off | drop |
1 | 20642 | SERVER-WEBAPP | TankLogger SQL injection in showInfo.php livestock_id attempt | off | off | off | drop |
1 | 20643 | SERVER-WEBAPP | ScozBook SQL injection in auth.php adminname attempt | off | off | off | drop |
1 | 20644 | SERVER-WEBAPP | Lizard Cart CMS SQL injection in detail.php id attempt | off | off | off | drop |
1 | 20645 | SERVER-WEBAPP | Lizard Cart CMS SQL injection in pages.php id attempt | off | off | off | drop |
1 | 20646 | SERVER-WEBAPP | Benders Calendar SQL injection in index.php this_day attempt | off | off | off | drop |
1 | 20647 | SERVER-WEBAPP | inTouch SQL injection in index.php user attempt | off | off | off | drop |
1 | 20648 | SERVER-WEBAPP | Bit 5 Blog SQL injection in processlogin.php username via | off | off | off | drop |
1 | 20649 | SERVER-WEBAPP | ADNForum SQL injection in index.php fid attempt | off | off | off | drop |
1 | 20650 | SERVER-WEBAPP | MyNewsGroups remote file include in layersmenu.inc.php myng_root | off | off | off | drop |
1 | 20651 | SERVER-WEBAPP | Modernbill remote file include in config.php DIR | off | off | off | drop |
1 | 20652 | SERVER-WEBAPP | ME Download System remote file include in header.php Vb8878b936c2bd8ae0cab | off | off | off | drop |
1 | 20654 | SERVER-WEBAPP | GrapAgenda remote file include in index.php page | off | off | off | drop |
1 | 20656 | SERVER-WEBAPP | GestArtremote file include in aide.php3 aide | off | off | off | drop |
1 | 20657 | SERVER-WEBAPP | Free File Hosting remote file include in forgot_pass.php ad_body_temp | off | off | off | drop |
1 | 20663 | SERVER-WEBAPP | Comet WebFileManager remote file include in CheckUpload.php Language | off | off | off | drop |
1 | 20674 | SERVER-WEBAPP | Sourceforge Gallery search engine cross-site scripting attempt | off | off | off | drop |
1 | 20705 | BROWSER-PLUGINS | Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access | off | off | off | drop |
1 | 20706 | BROWSER-PLUGINS | Microsoft Internet Explorer Time DATIME.DLL ActiveX clsid access | off | off | off | drop |
1 | 20707 | BROWSER-PLUGINS | Dell IT Assistant ActiveX clsid access | off | off | off | drop |
1 | 20710 | BROWSER-PLUGINS | HP Photo Creative ActiveX clsid access | off | off | off | drop |
1 | 20711 | BROWSER-PLUGINS | HP Photo Creative ActiveX clsid access | off | off | off | drop |
1 | 20712 | BROWSER-PLUGINS | HP Photo Creative ActiveX clsid access | off | off | off | drop |
1 | 20713 | BROWSER-PLUGINS | HP Photo Creative ActiveX clsid access | off | off | off | drop |
1 | 20714 | BROWSER-PLUGINS | HP Photo Creative ActiveX clsid access | off | off | off | drop |
1 | 20715 | BROWSER-PLUGINS | HP Photo Creative ActiveX clsid access | off | off | off | drop |
1 | 20716 | BROWSER-PLUGINS | Yahoo! CD Player ActiveX clsid access | off | off | off | drop |
1 | 20726 | SERVER-WEBAPP | F-Secure web console username overflow attempt | off | off | off | drop |
1 | 20728 | SERVER-WEBAPP | WoW Roster remote file include with hslist.php and conf.php attempt | off | off | off | drop |
1 | 20731 | SERVER-WEBAPP | TSEP tsep_config absPath parameter PHP remote file include attempt | off | off | off | drop |
1 | 20732 | SERVER-WEBAPP | Sabdrimer PHP pluginpath remote file include attempt | off | off | off | drop |
1 | 20737 | SERVER-WEBAPP | 427BB cookie-based authentication bypass attempt | off | off | off | drop |
1 | 20740 | SERVER-WEBAPP | Dell OpenManage server application field buffer overflow attempt | off | off | off | drop |
1 | 20819 | SERVER-WEBAPP | ACal Calendar Project cookie based authentication bypass attempt | off | off | off | drop |
1 | 20826 | SERVER-WEBAPP | OABoard forum script remote file injection attempt | off | off | off | drop |
1 | 20827 | SERVER-WEBAPP | phpThumb fltr[] parameter remote command execution attempt | off | off | off | drop |
1 | 20832 | SERVER-WEBAPP | Symantec IM Manager administrator interface SQL injection attempt | off | off | off | drop |
1 | 20845 | SERVER-WEBAPP | HP Network Node Manager cross site scripting attempt | off | off | off | drop |
1 | 20846 | BROWSER-PLUGINS | Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt | off | off | off | drop |
1 | 20847 | BROWSER-PLUGINS | Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt | off | off | off | drop |
1 | 20862 | SERVER-WEBAPP | Jive Software Openfire logviewer.jsp XSS attempt | off | off | off | drop |
1 | 20863 | SERVER-WEBAPP | Jive Software Openfire log.jsp XSS attempt | off | off | off | drop |
1 | 20865 | SERVER-WEBAPP | Jive Software Openfire user-properties.jsp XSS attempt | off | off | off | drop |
1 | 20866 | SERVER-WEBAPP | Jive Software Openfire audit-policy.jsp XSS attempt | off | off | off | drop |
1 | 20867 | SERVER-WEBAPP | Jive Software Openfire server-properties.jsp XSS attempt | off | off | off | drop |
1 | 20868 | SERVER-WEBAPP | Jive Software Openfire muc-room-edit-form.jsp XSS attempt | off | off | off | drop |
1 | 20871 | SERVER-WEBAPP | Worldweaver DX Studio Player shell.execute command execution attempt | off | off | off | drop |
1 | 20872 | SERVER-WEBAPP | Worldweaver DX Studio Player shell.execute command execution attempt | off | off | off | drop |
1 | 20875 | BROWSER-PLUGINS | ShockwaveFlash.ShockwaveFlash ActiveX clsid access | off | off | off | drop |
1 | 20901 | BROWSER-PLUGINS | Microsoft Works WkImgSrv.dll ActiveX control exploit attempt | off | off | off | drop |
1 | 20949 | BROWSER-PLUGINS | Autodesk iDrop ActiveX clsid access | off | off | off | drop |
1 | 21022 | BROWSER-PLUGINS | Viscom Software Image Viewer ActiveX clsid access | off | off | off | drop |
1 | 21023 | BROWSER-PLUGINS | Viscom Software Image Viewer ActiveX function call access | off | off | off | drop |
1 | 21024 | BROWSER-PLUGINS | McAfee Security as a Service ActiveX clsid access attempt | off | off | off | drop |
1 | 21025 | BROWSER-PLUGINS | McAfee Security as a Service ActiveX function call attempt | off | off | off | drop |
1 | 21026 | BROWSER-PLUGINS | McAfee Security as a Service ActiveX clsid access attempt | off | off | off | drop |
1 | 21027 | BROWSER-PLUGINS | McAfee Security as a Service ActiveX function call attempt | off | off | off | drop |
1 | 21029 | BROWSER-PLUGINS | Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access | off | off | off | drop |
1 | 21030 | BROWSER-PLUGINS | Bennet-Tec TList saveData arbitrary file creation ActiveX function call access | off | off | off | drop |
1 | 21031 | BROWSER-PLUGINS | Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access | off | off | off | drop |
1 | 21032 | BROWSER-PLUGINS | Bennet-Tec TList saveData arbitrary file creation ActiveX function call access | off | off | off | drop |
1 | 21033 | BROWSER-PLUGINS | Bennet-Tec TList saveData arbitrary file creation ActiveX clsid access | off | off | off | drop |
1 | 21034 | BROWSER-PLUGINS | Bennet-Tec TList saveData arbitrary file creation ActiveX function call access | off | off | off | drop |
1 | 21051 | SERVER-WEBAPP | Apple OSX software update command execution attempt | off | off | off | drop |
1 | 21065 | SERVER-WEBAPP | Symantec IM Manager Edituser cross site scripting attempt | off | off | off | drop |
1 | 21066 | SERVER-WEBAPP | Symantec IM Manager Systemdashboard cross site scripting attempt | off | off | off | drop |
1 | 21067 | SERVER-WEBAPP | Symantec IM Manager TOC_simple cross site scripting attempt | off | off | off | drop |
1 | 21094 | BROWSER-PLUGINS | McAfee Remediation Agent ActiveX function call access | off | off | off | drop |
1 | 21234 | SERVER-WEBAPP | MKCOL Webdav Stack Buffer Overflow attempt | off | off | off | drop |
1 | 21235 | SERVER-WEBAPP | LOCK WebDAV Stack Buffer Overflow attempt | off | off | off | drop |
1 | 21236 | SERVER-WEBAPP | UNLOCK Webdav Stack Buffer Overflow attempt | off | off | off | drop |
1 | 21264 | BROWSER-PLUGINS | Symantec Norton Internet Security 2004 ActiveX function call | off | off | off | drop |
1 | 21270 | SERVER-WEBAPP | Devellion CubeCart multiple parameter XSS vulnerability | off | off | off | drop |
1 | 21271 | SERVER-WEBAPP | Devellion CubeCart searchStr parameter SQL injection | off | off | off | drop |
1 | 21272 | BROWSER-IE | Microsoft Internet Explorer orphan DOM objects memory corruption attempt | off | off | off | drop |
1 | 21297 | SERVER-WEBAPP | Microsoft Office SharePoint themeweb.aspx XSS attempt | off | off | off | drop |
1 | 21314 | SERVER-WEBAPP | HP Insight Diagnostics XSS attempt | off | off | off | drop |
1 | 21353 | BROWSER-IE | Microsoft Internet Explorer mouse drag hijack | off | off | off | drop |
1 | 21358 | SERVER-WEBAPP | iPlanet Webserver command injection attempt | off | off | off | drop |
1 | 21375 | SERVER-WEBAPP | Remote Execution Backdoor Attempt Against Horde | off | off | off | drop |
1 | 21377 | SERVER-WEBAPP | Cisco Unified Communications Manager sql injection attempt | off | off | off | drop |
1 | 21385 | SERVER-WEBAPP | Cisco Common Services Help servlet XSS attempt | off | off | off | drop |
1 | 21389 | SERVER-WEBAPP | Cisco Common Services Device Center XSS attempt | off | off | off | drop |
1 | 21406 | BROWSER-PLUGINS | McAfee Security Center ActiveX clsid access | off | off | off | drop |
1 | 21465 | SERVER-WEBAPP | HTTP response splitting attempt | off | off | off | drop |
1 | 21493 | BROWSER-PLUGINS | Microsoft Windows DRM technology msnetobj.dll ActiveX clsid access | off | off | off | drop |
1 | 21558 | BROWSER-PLUGINS | Symantec Norton Antivirus ActiveX clsid access | off | off | off | drop |
1 | 21559 | BROWSER-PLUGINS | Symantec Norton Antivirus ActiveX clsid access | off | off | off | drop |
1 | 21560 | BROWSER-PLUGINS | Symantec Norton Antivirus ActiveX clsid access | off | off | off | drop |
1 | 21561 | BROWSER-PLUGINS | Symantec Norton Antivirus ActiveX function call access | off | off | off | drop |
1 | 21589 | BROWSER-PLUGINS | IBM eGatherer ActiveX clsid access | off | off | off | drop |
1 | 21590 | BROWSER-PLUGINS | IBM eGatherer ActiveX function call access | off | off | off | drop |
1 | 21594 | SERVER-WEBAPP | Gravity GTD objectname parameter injection attempt | off | off | off | drop |
1 | 21609 | SERVER-WEBAPP | SurgeMail webmail.exe page format string exploit attempt | off | off | off | drop |
1 | 21670 | SERVER-WEBAPP | PHP phpinfo cross site scripting attempt | off | off | off | drop |
1 | 21671 | SERVER-WEBAPP | PECL zip URL wrapper buffer overflow attempt | off | off | off | drop |
1 | 21762 | SERVER-WEBAPP | Youngzsoft CMailServer CMailCOM buffer overflow attempt | off | off | off | drop |
1 | 21882 | BROWSER-PLUGINS | ICONICS WebHMI ActiveX clsid access attempt | off | off | off | drop |
1 | 21883 | BROWSER-PLUGINS | ICONICS WebHMI ActiveX clsid access attempt | off | off | off | drop |
1 | 21926 | SERVER-WEBAPP | Joomla JCE multiple plugin arbitrary PHP file execution attempt | off | off | off | drop |
1 | 21950 | BROWSER-PLUGINS | Microsoft Windows MSWebDVD ActiveX clsid access attempt | off | off | off | drop |
1 | 21951 | BROWSER-PLUGINS | Microsoft Windows MSWebDVD ActiveX function call attempt | off | off | off | drop |
1 | 21991 | BROWSER-IE | Microsoft Internet Explorer data stream header remote code execution attempt | off | off | off | drop |
1 | 21992 | BROWSER-IE | Microsoft Internet Explorer data stream header remote code execution attempt | off | off | off | drop |
1 | 21993 | BROWSER-IE | Microsoft Internet Explorer data stream header remote code execution attempt | off | off | off | drop |
1 | 21994 | BROWSER-IE | Microsoft Internet Explorer 8 DOM memory corruption attempt | off | off | off | drop |
1 | 22049 | BROWSER-PLUGINS | Symantec Norton Internet Security ActiveX clsid access | off | off | off | drop |
1 | 22050 | BROWSER-PLUGINS | Symantec Norton Internet Security ActiveX function call | off | off | off | drop |
1 | 22063 | SERVER-WEBAPP | PHP-CGI remote file include attempt | off | off | off | drop |
1 | 22064 | SERVER-WEBAPP | PHP-CGI command injection attempt | off | off | off | drop |
1 | 22080 | BROWSER-IE | Microsoft Internet Explorer xbap custom ISeralizable object exception attempt | off | off | drop | drop |
1 | 22097 | SERVER-WEBAPP | PHP-CGI command injection attempt | off | off | off | drop |
1 | 23126 | BROWSER-IE | Microsoft Internet Explorer insertAdjacentText memory corruption attempt | off | off | drop | drop |
1 | 23172 | SERVER-WEBAPP | Microsoft ASP.NET improper comment handling XSS attempt | off | off | off | drop |
1 | 23216 | SERVER-WEBAPP | Ruby on Rails SQL injection attempt | off | off | off | drop |
1 | 23260 | SERVER-WEBAPP | SAP NetWeaver cross site scripting attempt | off | off | off | drop |
1 | 23281 | SERVER-WEBAPP | Microsoft Office SharePoint scriptresx.ashx XSS attempt | off | off | off | drop |
1 | 23353 | BROWSER-PLUGINS | Cisco Linksys PlayerPT ActiveX function call access attempt | off | off | drop | drop |
1 | 23372 | BROWSER-PLUGINS | Teechart Professional ActiveX clsid access | off | off | off | drop |
1 | 23373 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 23374 | BROWSER-PLUGINS | Teechart Professional ActiveX clsid access | off | off | off | drop |
1 | 23375 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 23376 | BROWSER-PLUGINS | Teechart Professional ActiveX clsid access | off | off | off | drop |
1 | 23396 | BROWSER-PLUGINS | Quest InTrust Annotation Objects ActiveX function call access attempt | off | off | drop | drop |
1 | 23405 | SERVER-WEBAPP | PHP-Nuke index.php SQL injection attempt | off | off | off | drop |
1 | 23406 | SERVER-WEBAPP | PHP-Nuke index.php SQL injection attempt | off | off | off | drop |
1 | 23409 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23410 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23411 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23412 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23413 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23415 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23416 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23417 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23418 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23419 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23420 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23421 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23422 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23423 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23424 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23425 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23426 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23427 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23428 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23429 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23430 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23431 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23432 | BROWSER-PLUGINS | Veritas Storage Exec ActiveX clsid access attempt | off | off | off | drop |
1 | 23433 | SERVER-WEBAPP | IBM Lotus Domino cross site scripting attempt | off | off | off | drop |
1 | 23434 | SERVER-WEBAPP | IBM Lotus Domino cross site scripting attempt | off | off | off | drop |
1 | 23466 | SERVER-WEBAPP | IBM System Storage DS storage manager profiler XSS attempt | off | off | off | drop |
1 | 23470 | BROWSER-PLUGINS | StoneTrip S3DPlayer ActiveX clsid access attempt | off | off | off | drop |
1 | 23480 | SERVER-WEBAPP | IBM Lotus Domino webadmin.nsf directory traversal attempt | off | off | off | drop |
1 | 23485 | SERVER-WEBAPP | Wordpress Invit0r plugin php upload attempt | off | off | off | drop |
1 | 23827 | SERVER-WEBAPP | Joomla Remote File Include upload attempt | off | off | off | drop |
1 | 23828 | SERVER-WEBAPP | Joomla Remote File Include upload attempt | off | off | off | drop |
1 | 23840 | BROWSER-IE | Microsoft Internet Explorer sign extension vulnerability exploitation attempt | off | off | drop | drop |
1 | 23841 | BROWSER-IE | Microsoft Internet Explorer sign extension vulnerability exploitation attempt | off | off | drop | drop |
1 | 23894 | SERVER-WEBAPP | truncated crypt function attempt | off | off | off | drop |
1 | 23895 | SERVER-WEBAPP | PHP truncated crypt function attempt | off | off | off | drop |
1 | 23896 | SERVER-WEBAPP | PHP truncated crypt function attempt | off | off | off | drop |
1 | 23974 | SERVER-WEBAPP | calendar conversion remote integer overflow attempt | off | off | off | drop |
1 | 23975 | SERVER-WEBAPP | calendar conversion remote integer overflow attempt | off | off | off | drop |
1 | 23984 | SERVER-WEBAPP | LongTail Video JW Player XSS attempt link param | off | off | off | drop |
1 | 23988 | SERVER-WEBAPP | ocPortal cms cross site request forgery attempt | off | off | off | drop |
1 | 24112 | SERVER-WEBAPP | inTouch SQL injection in index.php user attempt | off | off | off | drop |
1 | 24113 | BROWSER-PLUGINS | Microsoft Internet Explorer 8 ieframe.dll ActiveX clsid access | off | off | off | drop |
1 | 24147 | SERVER-WEBAPP | HP OpenView Network Node Manager nnmRptConfig.exe multiple parameters buffer overflow attempt | off | off | off | drop |
1 | 24192 | SERVER-WEBAPP | socket_connect buffer overflow attempt | off | off | off | drop |
1 | 24193 | SERVER-WEBAPP | socket_connect buffer overflow attempt | off | off | off | drop |
1 | 24194 | SERVER-WEBAPP | socket_connect buffer overflow attempt | off | off | off | drop |
1 | 24246 | BROWSER-PLUGINS | AdminStudio and InstallShield ActiveX clsid access attempt | off | off | off | drop |
1 | 24247 | BROWSER-PLUGINS | AdminStudio and InstallShield ActiveX clsid access attempt | off | off | off | drop |
1 | 24248 | BROWSER-PLUGINS | AdminStudio and InstallShield ActiveX function call access attempt | off | off | off | drop |
1 | 24249 | BROWSER-PLUGINS | AdminStudio and InstallShield ActiveX function call access attempt | off | off | off | drop |
1 | 24282 | BROWSER-PLUGINS | Cisco Secure Desktop CSDWebInstaller ActiveX function call access | off | off | off | drop |
1 | 24289 | SERVER-WEBAPP | Fortinet FortiOS appliedTags field cross site scripting attempt | off | off | off | drop |
1 | 24322 | BROWSER-PLUGINS | EMC ApplicationXtender Desktop ActiveX function call attempt | off | off | off | drop |
1 | 24323 | BROWSER-PLUGINS | EMC ApplicationXtender Desktop ActiveX function call attempt | off | off | off | drop |
1 | 24502 | SERVER-WEBAPP | TikiWiki tiki-graph_formula.php remote php code execution attempt | off | off | off | drop |
1 | 24517 | SERVER-WEBAPP | F5 Networks FirePass my.activation.php3 state parameter sql injection attempt | off | off | off | drop |
1 | 24518 | SERVER-WEBAPP | Symantec Web Gateway PHP remote code injection attempt | off | off | drop | drop |
1 | 24519 | SERVER-WEBAPP | Symantec Web Gateway PHP remote code execution attempt | off | off | drop | drop |
1 | 24521 | SERVER-WEBAPP | OpenStack Compute directory traversal attempt | off | off | off | drop |
1 | 24525 | BROWSER-PLUGINS | Samsung Kies arbitrary file execution attempt | off | off | off | drop |
1 | 24526 | BROWSER-PLUGINS | Samsung Kies arbitrary file execution attempt | off | off | off | drop |
1 | 24527 | BROWSER-PLUGINS | Samsung Kies arbitrary file execution attempt | off | off | off | drop |
1 | 24528 | BROWSER-PLUGINS | Samsung Kies arbitrary file execution attempt | off | off | off | drop |
1 | 24561 | SERVER-WEBAPP | WordPress XSS fs-admin.php injection attempt | off | off | off | drop |
1 | 24578 | BROWSER-PLUGINS | Viscom Movie Player Pro DrawText ActiveX clsid access | off | off | off | drop |
1 | 24579 | BROWSER-PLUGINS | Viscom Movie Player Pro DrawText ActiveX function call access | off | off | off | drop |
1 | 24628 | SERVER-WEBAPP | Webmin show.cgi arbitrary command injection attempt | off | off | off | drop |
1 | 24629 | SERVER-WEBAPP | Oracle Fusion Middleware WebCenter selectedLocale parameter sql injection attempt | off | off | off | drop |
1 | 24653 | BROWSER-IE | Microsoft Internet Explorer 9 table th element use after free attempt | off | off | drop | drop |
1 | 24654 | BROWSER-IE | Microsoft Internet Explorer 9 table th element use after free attempt | off | off | drop | drop |
1 | 24660 | BROWSER-IE | Microsoft Internet Explorer 9 style properties use after free attempt | off | off | drop | drop |
1 | 24661 | BROWSER-IE | Microsoft Internet Explorer 9 style properties use after free attempt | off | off | drop | drop |
1 | 24662 | BROWSER-IE | Microsoft Internet Explorer button object use after free memory corruption attempt | off | off | drop | drop |
1 | 24663 | BROWSER-IE | Microsoft Internet Explorer button object use after free memory corruption attempt | off | off | drop | drop |
1 | 24692 | BROWSER-PLUGINS | Tom Sawyer GET extension ActiveX clsid access attempt | off | off | off | drop |
1 | 24707 | SERVER-WEBAPP | Netop Remote Control dws file buffer overflow attempt | off | off | off | drop |
1 | 24740 | SERVER-WEBAPP | Oracle Business Transaction Management flashtunnelservice arbitrary file deletion attempt | off | off | off | drop |
1 | 24765 | SERVER-WEBAPP | Novell File Reporter SRS request heap overflow attempt | off | off | drop | drop |
1 | 24766 | SERVER-WEBAPP | Novell File Reporter SRS request arbitrary file download attempt | off | off | off | drop |
1 | 24767 | SERVER-WEBAPP | Novell File Reporter FSFUI request directory traversal attempt | off | off | drop | drop |
1 | 24804 | SERVER-WEBAPP | Invision IP Board PHP unserialize code execution attempt | off | off | off | drop |
1 | 25008 | SERVER-WEBAPP | PmWiki pagelist injection attempt | off | off | off | drop |
1 | 25017 | SERVER-WEBAPP | httpdx tolog function format string code execution attempt | off | off | off | drop |
1 | 25079 | BROWSER-IE | Microsoft Internet Explorer sign extension vulnerability exploitation attempt | off | off | drop | drop |
1 | 25104 | SERVER-WEBAPP | Symantec Messaging Gateway directory traversal attempt | off | off | off | drop |
1 | 25105 | SERVER-WEBAPP | Symantec Messaging Gateway directory traversal attempt | off | off | off | drop |
1 | 25236 | SERVER-WEBAPP | WikkaWikki php code injection attempt | off | off | off | drop |
1 | 25238 | SERVER-WEBAPP | OpenX server file upload PHP code execution attempt | off | off | off | drop |
1 | 25254 | BROWSER-PLUGINS | Cisco Linksys PlayerPT ActiveX clsid access attempt | off | off | drop | drop |
1 | 25272 | SERVER-WEBAPP | Microsoft System Center Operations Manger cross site scripting attempt | off | off | off | drop |
1 | 25273 | SERVER-WEBAPP | Microsoft SCOM Web Console cross-site scripting attempt | off | off | off | drop |
1 | 25286 | SERVER-WEBAPP | MoinMoin arbitrary file upload attempt | off | off | off | drop |
1 | 25528 | SERVER-WEBAPP | Moveable Type unauthenticated remote command execution attempt | off | off | off | drop |
1 | 25565 | BROWSER-PLUGINS | Oracle AutoVue ActiveX control function call access attempt | off | off | off | drop |
1 | 25566 | BROWSER-PLUGINS | Oracle AutoVue ActiveX control function call access attempt | off | off | off | drop |
1 | 25769 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor object use after free attempt | off | drop | drop | drop |
1 | 25770 | BROWSER-IE | Microsoft Internet Explorer deleted object access memory corruption attempt | off | off | off | drop |
1 | 25771 | BROWSER-IE | Microsoft Internet Explorer custom cursor file use after free attempt | off | drop | drop | drop |
1 | 25772 | BROWSER-IE | Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt | off | drop | drop | drop |
1 | 25773 | BROWSER-IE | Microsoft Internet Explorer VML shape object malformed path attempt | off | drop | drop | drop |
1 | 25776 | BROWSER-IE | Microsoft Internet Explorer CTreePos use after free memory corruption attempt | off | drop | drop | drop |
1 | 25777 | BROWSER-IE | Microsoft Internet Explorer CTreePos use after free memory corruption attempt | off | drop | drop | drop |
1 | 25778 | BROWSER-IE | Microsoft Internet Explorer SVG use after free attempt | off | off | off | drop |
1 | 25784 | BROWSER-IE | Microsoft Internet Explorer text layout calculation use after free attempt | off | drop | drop | drop |
1 | 25785 | BROWSER-IE | Microsoft Internet Explorer text layout calculation use after free attempt | off | drop | drop | drop |
1 | 25786 | BROWSER-IE | Microsoft Internet Explorer 9 deleted object access memory corruption attempt | off | drop | drop | drop |
1 | 25787 | BROWSER-IE | Microsoft Internet Explorer 9 deleted object access memory corruption attempt | off | drop | drop | drop |
1 | 25788 | BROWSER-IE | Microsoft Internet Explorer iframe use after free attempt | off | drop | drop | drop |
1 | 25789 | BROWSER-IE | Microsoft Internet Explorer iframe use after free attempt | off | drop | drop | drop |
1 | 25790 | BROWSER-IE | Microsoft Internet Explorer compatibility mode invalid memory access attempt | off | drop | drop | drop |
1 | 25791 | BROWSER-IE | Microsoft Internet Explorer compatibility mode invalid memory access attempt | off | drop | drop | drop |
1 | 25792 | BROWSER-IE | Microsoft Internet Explorer SVG object use after free attempt | off | drop | drop | drop |
1 | 25793 | BROWSER-IE | Microsoft Internet Explorer invalid Shift_JIS character xss attempt | off | off | off | drop |
1 | 25794 | BROWSER-IE | Microsoft Internet Explorer invalid Shift_JIS character xss attempt | off | off | off | drop |
1 | 25853 | BROWSER-IE | Microsoft Internet Explorer bitmap BitmapOffset integer overflow attempt | off | off | off | drop |
1 | 25855 | SERVER-WEBAPP | Nagios XI alert cloud cross site scripting attempt | off | off | off | drop |
1 | 25907 | SERVER-WEBAPP | PHPmyadmin brute force login attempt - User-Agent User-Agent | off | off | off | drop |
1 | 26124 | SERVER-WEBAPP | Microsoft Office SharePoint cross site scripting attempt | off | off | off | drop |
1 | 26125 | BROWSER-IE | Microsoft Internet Explorer text transform use after free attempt | off | off | drop | drop |
1 | 26129 | BROWSER-IE | Microsoft Internet Explorer htc file use after free attempt | off | drop | drop | drop |
1 | 26130 | BROWSER-IE | Microsoft Internet Explorer htc file use after free attempt | off | drop | drop | drop |
1 | 26131 | SERVER-WEBAPP | Microsoft Office SharePoint cross site scripting attempt | off | off | off | drop |
1 | 26134 | BROWSER-IE | Microsoft Internet Explorer 8 deleted object access memory corruption attempt | off | drop | drop | drop |
1 | 26135 | BROWSER-IE | Microsoft Internet Explorer saveHistory use after free attempt | off | drop | drop | drop |
1 | 26136 | BROWSER-IE | Microsoft Internet Explorer saveHistory use after free attempt | off | drop | drop | drop |
1 | 26137 | BROWSER-IE | Microsoft Internet Explorer 9 onBeforeCopy use after free attempt | off | drop | drop | drop |
1 | 26138 | BROWSER-IE | Microsoft Internet Explorer 9 onBeforeCopy use after free attempt | off | drop | drop | drop |
1 | 26157 | BROWSER-IE | Microsoft Internet Explorer 9 onbeforeprint use after free attempt | off | drop | drop | drop |
1 | 26158 | BROWSER-IE | Microsoft Internet Explorer 9 onbeforeprint use after free attempt | off | drop | drop | drop |
1 | 26159 | BROWSER-IE | Microsoft Internet Explorer 9 onbeforeprint use after free attempt | off | drop | drop | drop |
1 | 26160 | BROWSER-IE | Microsoft Internet Explorer 9 onbeforeprint use after free attempt | off | drop | drop | drop |
1 | 26161 | BROWSER-IE | Microsoft Internet Explorer 9 onbeforeprint use after free attempt | off | drop | drop | drop |
1 | 26162 | BROWSER-IE | Microsoft Internet Explorer 9 onbeforeprint use after free attempt | off | drop | drop | drop |
1 | 26165 | SERVER-WEBAPP | Microsoft SharePoint Server directory traversal attempt | off | off | off | drop |
1 | 26166 | SERVER-WEBAPP | Microsoft SharePoint Server directory traversal attempt | off | off | off | drop |
1 | 26167 | SERVER-WEBAPP | Microsoft SharePoint Server directory traversal attempt | off | off | off | drop |
1 | 26168 | BROWSER-IE | Microsoft Internet Explorer CCaret use after free attempt | off | off | off | drop |
1 | 26169 | BROWSER-IE | Microsoft Internet Explorer CCaret use after free attempt | off | off | off | drop |
1 | 26179 | SERVER-WEBAPP | TP-Link http/tftp backdoor initiation attempt | off | off | off | drop |
1 | 26181 | BROWSER-PLUGINS | Samsung NET-i viewer BackupToAvi ActiveX clsid access attempt | off | off | drop | drop |
1 | 26182 | BROWSER-PLUGINS | Samsung NET-i viewer BackupToAvi ActiveX function call access attempt | off | off | drop | drop |
1 | 26183 | BROWSER-PLUGINS | TRENDNet SecurView internet camera UltraMJCam ActiveX clsid access attempt | off | off | drop | drop |
1 | 26184 | BROWSER-PLUGINS | TRENDNet SecurView internet camera UltraMJCam ActiveX function call access attempt | off | off | drop | drop |
1 | 26191 | SERVER-WEBAPP | MobileCartly arbitrary PHP file upload attempt | off | off | off | drop |
1 | 26216 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor object use after free attempt | off | drop | drop | drop |
1 | 26217 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor object use after free attempt | off | drop | drop | drop |
1 | 26218 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor object use after free attempt | off | drop | drop | drop |
1 | 26219 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor object use after free attempt | off | drop | drop | drop |
1 | 26220 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor object use after free attempt | off | drop | drop | drop |
1 | 26221 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor object use after free attempt | off | drop | drop | drop |
1 | 26222 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor object use after free attempt | off | drop | drop | drop |
1 | 26223 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor object use after free attempt | off | drop | drop | drop |
1 | 26224 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor object use after free attempt | off | drop | drop | drop |
1 | 26225 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor object use after free attempt | off | drop | drop | drop |
1 | 26230 | SERVER-WEBAPP | Alcatel-Lucent OmniPCX arbitrary command execution attempt | off | off | off | drop |
1 | 26241 | BROWSER-PLUGINS | ActivePDF WebGrabber APWebGrb.ocx ActiveX function call access attempt | off | off | off | drop |
1 | 26250 | BROWSER-PLUGINS | Google Apps mailto URI argument injection attempt | off | off | off | drop |
1 | 26274 | SERVER-WEBAPP | Nagios3 statuswml.cgi remote command execution attempt | off | off | off | drop |
1 | 26276 | SERVER-WEBAPP | Linksys E1500/E2500 apply.cgi submit_button page redirection attempt | off | off | off | drop |
1 | 26277 | SERVER-WEBAPP | Linksys E1500/E2500 apply.cgi submit_button page redirection attempt | off | off | off | drop |
1 | 26278 | SERVER-WEBAPP | Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt | off | off | off | drop |
1 | 26279 | SERVER-WEBAPP | Linksys E1500/E2500 apply.cgi unauthenticated password reset attempt | off | off | off | drop |
1 | 26298 | SERVER-WEBAPP | Media Wiki script injection attempt | off | off | off | drop |
1 | 26320 | SERVER-WEBAPP | Redmine SCM rev parameter command injection attempt | off | off | off | drop |
1 | 26354 | BROWSER-IE | Microsoft Internet Explorer expression clause in style tag cross site scripting attempt | off | off | off | drop |
1 | 26378 | BROWSER-PLUGINS | Viscom Software Image Viewer ActiveX function call access | off | off | off | drop |
1 | 26393 | BROWSER-PLUGINS | Microsoft Windows Messenger ActiveX function call access | off | off | off | drop |
1 | 26419 | BROWSER-IE | Microsoft Internet Explorer 9 onbeforeprint use after free attempt | off | drop | drop | drop |
1 | 26420 | BROWSER-IE | Microsoft Internet Explorer 9 onbeforeprint use after free attempt | off | drop | drop | drop |
1 | 26431 | SERVER-WEBAPP | Apache mod_proxy_balancer cross site scripting attempt | off | off | off | drop |
1 | 26483 | SERVER-WEBAPP | JavaScript tag in User-Agent field possible XSS attempt | off | off | off | drop |
1 | 26497 | BROWSER-PLUGINS | Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt | off | off | off | drop |
1 | 26498 | BROWSER-PLUGINS | Siemens SIMATIC WinCC RegReader ActiveX vulnerable function access attempt | off | off | off | drop |
1 | 26524 | BROWSER-PLUGINS | Java security warning bypass through JWS attempt | off | off | off | drop |
1 | 26525 | BROWSER-PLUGINS | Java security warning bypass through JWS attempt | off | off | off | drop |
1 | 26543 | BROWSER-PLUGINS | SafeNet ActiveX clsid access | off | off | off | drop |
1 | 26544 | BROWSER-PLUGINS | SafeNet ActiveX clsid access | off | off | off | drop |
1 | 26545 | BROWSER-PLUGINS | SafeNet ActiveX clsid access | off | off | off | drop |
1 | 26546 | BROWSER-PLUGINS | SafeNet ActiveX clsid access | off | off | off | drop |
1 | 26629 | BROWSER-IE | Microsoft Internet Explorer setInterval focus use after free attempt | off | drop | drop | drop |
1 | 26630 | BROWSER-IE | Microsoft Internet Explorer CDispNode float css element use after free attempt | off | drop | drop | drop |
1 | 26631 | BROWSER-IE | Microsoft Internet Explorer CDispNode float css element use after free attempt | off | drop | drop | drop |
1 | 26636 | BROWSER-IE | Microsoft Internet Explorer DCOMTextNode object use after free attempt | off | drop | drop | drop |
1 | 26637 | BROWSER-IE | Microsoft Internet Explorer DCOMTextNode object use after free attempt | off | drop | drop | drop |
1 | 26641 | BROWSER-IE | Microsoft Internet Explorer runtimeStyle memory corruption attempt | off | drop | drop | drop |
1 | 26642 | BROWSER-IE | Microsoft Internet Explorer runtimeStyle memory corruption attempt | off | drop | drop | drop |
1 | 26646 | BROWSER-PLUGINS | Java security warning bypass through JWS attempt | off | off | off | drop |
1 | 26647 | BROWSER-PLUGINS | Java security warning bypass through JWS attempt | off | off | off | drop |
1 | 26682 | BROWSER-PLUGINS | Oracle JRE Deployment Toolkit ActiveX clsid access attempt | off | off | off | drop |
1 | 26753 | BROWSER-IE | Microsoft Internet Explorer CDispNode float css element use after free attempt | off | drop | drop | drop |
1 | 26754 | BROWSER-IE | Microsoft Internet Explorer CDispNode float css element use after free attempt | off | drop | drop | drop |
1 | 26764 | BROWSER-PLUGINS | Oracle Java Web Start control launchapp ActiveX clsid access | off | off | off | drop |
1 | 26765 | BROWSER-PLUGINS | Oracle Java Web Start control launchapp ActiveX function call access | off | off | off | drop |
1 | 26766 | BROWSER-PLUGINS | Oracle Java Web Start control launchapp ActiveX clsid access | off | off | off | drop |
1 | 26767 | BROWSER-PLUGINS | Oracle Java Web Start control launchapp embed access | off | off | off | drop |
1 | 26798 | SERVER-WEBAPP | Mutiny editdocument servlet arbitrary file upload attempt | off | off | drop | drop |
1 | 26843 | BROWSER-IE | Microsoft Internet Explorer 9 array element property use after free attempt | off | drop | drop | drop |
1 | 26844 | BROWSER-IE | Microsoft Internet Explorer 9 layout engine memory corruption attempt | off | drop | drop | drop |
1 | 26845 | BROWSER-IE | Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt | off | drop | drop | drop |
1 | 26846 | BROWSER-IE | Microsoft Internet Explorer 10 insertImage with designMode on deleted object access attempt | off | drop | drop | drop |
1 | 26847 | BROWSER-IE | Microsoft Internet Explorer 10 use after free attempt | off | drop | drop | drop |
1 | 26849 | BROWSER-IE | Microsoft Internet Explorer superscript use after free attempt | off | drop | drop | drop |
1 | 26851 | BROWSER-IE | Microsoft Internet Explorer 5 compatibility mode use after free attempt | off | off | drop | drop |
1 | 26852 | BROWSER-IE | Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt | off | off | off | drop |
1 | 26853 | BROWSER-IE | Microsoft Internet Explorer create-add range on DOM objects memory corruption attempt | off | off | off | drop |
1 | 26867 | BROWSER-IE | Microsoft Internet Explorer 8 select element deleted object access attempt | off | drop | drop | drop |
1 | 26868 | BROWSER-IE | Microsoft Internet Explorer 8 select element deleted object access attempt | off | drop | drop | drop |
1 | 26869 | BROWSER-IE | Microsoft Internet Explorer double-free memory corruption attempt | off | drop | drop | drop |
1 | 26870 | BROWSER-IE | Microsoft Internet Explorer double-free memory corruption attempt | off | drop | drop | drop |
1 | 26871 | BROWSER-IE | Microsoft Internet Explorer double-free memory corruption attempt | off | drop | drop | drop |
1 | 26872 | BROWSER-IE | Microsoft Internet Explorer double-free memory corruption attempt | off | drop | drop | drop |
1 | 26873 | BROWSER-IE | Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt | off | drop | drop | drop |
1 | 26874 | BROWSER-IE | Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt | off | drop | drop | drop |
1 | 26875 | BROWSER-IE | Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt | off | drop | drop | drop |
1 | 26876 | BROWSER-IE | Microsoft Internet Explorer 9 cached display node use-after-free attempt | off | drop | drop | drop |
1 | 26878 | BROWSER-IE | Microsoft Internet Explorer 8 tree element use after free attempt | off | drop | drop | drop |
1 | 26882 | BROWSER-IE | Microsoft Internet Explorer onscroll use after free attempt | off | drop | drop | drop |
1 | 26883 | BROWSER-IE | Microsoft Internet Explorer onscroll use after free attempt | off | drop | drop | drop |
1 | 26884 | BROWSER-IE | Microsoft Internet Explorer onscroll use after free attempt | off | drop | drop | drop |
1 | 26885 | BROWSER-IE | Microsoft Internet Explorer onscroll use after free attempt | off | drop | drop | drop |
1 | 26886 | BROWSER-IE | Microsoft Internet Explorer onscroll use after free attempt | off | drop | drop | drop |
1 | 26887 | BROWSER-IE | Microsoft Internet Explorer onscroll use after free attempt | off | drop | drop | drop |
1 | 26888 | BROWSER-IE | Microsoft Internet Explorer CTreeNode use after free memory corruption attempt | off | drop | drop | drop |
1 | 26889 | BROWSER-IE | Microsoft Internet Explorer CTreeNode use after free memory corruption attempt | off | drop | drop | drop |
1 | 26890 | BROWSER-IE | Microsoft Internet Explorer CDocument use after free attempt | off | off | off | drop |
1 | 26907 | SERVER-WEBAPP | TWiki search function remote code execution attempt | off | off | off | drop |
1 | 26908 | SERVER-WEBAPP | TWiki search function remote code execution attempt | off | off | off | drop |
1 | 26953 | SERVER-WEBAPP | D-Link DIR-300/DIR-600 unauthenticated remote command execution attempt | off | off | off | drop |
1 | 26974 | BROWSER-PLUGINS | Aurigma Image uploader ActiveX clsid access attempt | off | off | off | drop |
1 | 26975 | BROWSER-PLUGINS | Aurigma Image uploader ActiveX function call access attempt | off | off | off | drop |
1 | 26988 | BROWSER-IE | Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt | off | drop | drop | drop |
1 | 26990 | SERVER-WEBAPP | WordPress Super Cache & W3 Total Cache remote code execution attempt | off | off | off | drop |
1 | 26991 | SERVER-WEBAPP | WordPress Super Cache & W3 Total Cache remote code execution attempt | off | off | off | drop |
1 | 26992 | SERVER-WEBAPP | WordPress Super Cache & W3 Total Cache remote code execution attempt | off | off | off | drop |
1 | 26994 | BROWSER-PLUGINS | Oracle Javadoc generated frame replacement attempt | off | off | off | drop |
1 | 27006 | SERVER-WEBAPP | HP OpenView Network Node Manager URI rping stack buffer overflow attempt | off | off | off | drop |
1 | 27100 | BROWSER-IE | Microsoft Internet Explorer double-free memory corruption attempt | off | drop | drop | drop |
1 | 27101 | BROWSER-IE | Microsoft Internet Explorer double-free memory corruption attempt | off | drop | drop | drop |
1 | 27111 | BROWSER-PLUGINS | PcVue SVUIGrd.ocx ActiveX clsid access | off | off | off | drop |
1 | 27112 | BROWSER-PLUGINS | PcVue SVUIGrd.ocx ActiveX function call access | off | off | off | drop |
1 | 27126 | BROWSER-IE | Microsoft Internet Explorer setCapture use after free attempt | off | drop | drop | drop |
1 | 27127 | BROWSER-IE | Microsoft Internet Explorer 10 CTreePos use-after-free attempt | off | drop | drop | drop |
1 | 27128 | BROWSER-IE | Microsoft Internet Explorer 10 CTreePos use-after-free attempt | off | drop | drop | drop |
1 | 27129 | BROWSER-IE | Microsoft Internet Explorer 9 use after free attempt | off | drop | drop | drop |
1 | 27130 | BROWSER-IE | Microsoft Internet Explorer 9 use after free attempt | off | drop | drop | drop |
1 | 27131 | BROWSER-IE | Microsoft Internet Explorer 8 CTreePos use after free attempt | off | drop | drop | drop |
1 | 27132 | BROWSER-IE | Microsoft Internet Explorer PreviousTreePos use after free attempt | off | drop | drop | drop |
1 | 27133 | BROWSER-IE | Microsoft Internet Explorer display node use after free attempt | off | drop | drop | drop |
1 | 27134 | BROWSER-IE | Microsoft Internet Explorer display node use after free attempt | off | drop | drop | drop |
1 | 27135 | BROWSER-IE | Microsoft Internet Explorer 10 CTreePos use after free attempt | off | drop | drop | drop |
1 | 27137 | BROWSER-IE | Microsoft Internet Explorer CTreeNode use after free memory corruption attempt | off | drop | drop | drop |
1 | 27138 | BROWSER-IE | Microsoft Internet Explorer CTreeNode use after free memory corruption attempt | off | drop | drop | drop |
1 | 27147 | BROWSER-IE | Microsoft Internet Explorer 9 IE5 compatibility mode use after free attempt | off | drop | drop | drop |
1 | 27154 | BROWSER-IE | Microsoft Internet Explorer pElement member use after free attempt | off | drop | drop | drop |
1 | 27156 | BROWSER-IE | Microsoft Internet Explorer table column-count integer overflow attempt | off | drop | drop | drop |
1 | 27157 | BROWSER-IE | Microsoft Internet Explorer table column-count integer overflow attempt | off | drop | drop | drop |
1 | 27173 | BROWSER-PLUGINS | Cisco AnyConnect mobility client activex clsid access attempt | off | off | off | drop |
1 | 27179 | BROWSER-PLUGINS | Oracle document capture EMPOP3Lib ActiveX clsid access attempt | off | off | off | drop |
1 | 27192 | SERVER-WEBAPP | DM Albums album.php remote file include attempt | off | off | off | drop |
1 | 27196 | SERVER-WEBAPP | OpenEngine filepool.php remote file include attempt | off | off | off | drop |
1 | 27205 | BROWSER-PLUGINS | Microsoft Windows Media Services CallHTMLHelp ActiveX buffer overflow attempt | off | off | off | drop |
1 | 27208 | BROWSER-PLUGINS | Symantec WinFax Pro ActiveX heap buffer overflow attempt | off | off | off | drop |
1 | 27209 | BROWSER-PLUGINS | GeoVision LiveAudio ActiveX remote code execution attempt | off | off | off | drop |
1 | 27218 | SERVER-WEBAPP | Themescript remote file include in CheckUpload.php Language | off | off | off | drop |
1 | 27219 | BROWSER-PLUGINS | DB Software Laboratory VImpX activex control ActiveX clsid access attempt | off | off | off | drop |
1 | 27220 | BROWSER-IE | Microsoft Internet Explorer virtual function table corruption attempt | off | off | drop | drop |
1 | 27221 | BROWSER-IE | Microsoft Internet Explorer virtual function table corruption attempt | off | off | drop | drop |
1 | 27223 | BROWSER-PLUGINS | Oracle document capture Actbar2.ocx ActiveX clsid access attempt | off | off | off | drop |
1 | 27226 | SERVER-WEBAPP | DokuWiki PHP file inclusion attempt | off | off | off | drop |
1 | 27227 | SERVER-WEBAPP | txtSQL startup.php remote file include attempt | off | off | off | drop |
1 | 27230 | SERVER-WEBAPP | Pragyan CMS form.lib.php remove file include attempt | off | off | off | drop |
1 | 27250 | BROWSER-PLUGINS | ShockwaveFlash.ShockwaveFlash.9 ActiveX function overflow attempt | off | off | off | drop |
1 | 27282 | BROWSER-PLUGINS | PPMate PPMPlayer.dll ActiveX clsid access | off | off | off | drop |
1 | 27283 | BROWSER-PLUGINS | PPMate PPMPlayer.dll ActiveX clsid access | off | off | off | drop |
1 | 27284 | SERVER-WEBAPP | SezHoo remote file include in SezHooTabsAndActions.php | off | off | off | drop |
1 | 27285 | SERVER-WEBAPP | Gazi Download Portal down_indir.asp SQL injection attempt | off | off | off | drop |
1 | 27286 | SERVER-WEBAPP | DuWare DuClassmate default.asp iCity sql injection attempt | off | off | off | drop |
1 | 27531 | BROWSER-IE | Microsoft Internet Explorer 9 and 10 information disclosure attempt | off | off | off | drop |
1 | 27570 | BROWSER-PLUGINS | CEnroll.CEnroll.2 ActiveX function stringtoBinary access attempt | off | off | off | drop |
1 | 27597 | BROWSER-PLUGINS | Morovia Barcode ActiveX Professional arbitrary file overwrite attempt | off | off | off | drop |
1 | 27598 | SERVER-WEBAPP | Oracle Secure Backup Admin Server command injection attempt | off | off | off | drop |
1 | 27605 | BROWSER-IE | Microsoft Internet Explorer TreeNode use after free attempt | off | drop | drop | drop |
1 | 27606 | BROWSER-IE | Microsoft Internet Explorer CSelectionManager use after free attempt | off | drop | drop | drop |
1 | 27607 | BROWSER-IE | Microsoft Internet Explorer content generation use after free attempt | off | drop | drop | drop |
1 | 27612 | BROWSER-IE | Microsoft Internet Explorer CMarkupPointer with SVG use-after-free attempt | off | drop | drop | drop |
1 | 27613 | BROWSER-IE | Microsoft Internet Explorer CElement use-after-free attempt | off | drop | drop | drop |
1 | 27614 | BROWSER-IE | Microsoft Internet Explorer CElement use-after-free attempt | off | drop | drop | drop |
1 | 27620 | BROWSER-IE | Microsoft Internet Explorer merged stylesheet array use after free attempt | off | drop | drop | drop |
1 | 27638 | SERVER-WEBAPP | Hedgehog-CMS Directory traversal attempt | off | off | off | drop |
1 | 27656 | BROWSER-PLUGINS | VMWare Remote Console format string code execution attempt | off | off | off | drop |
1 | 27657 | BROWSER-PLUGINS | VMWare Remote Console format string code execution attempt | off | off | off | drop |
1 | 27658 | BROWSER-PLUGINS | VMWare Remote Console format string code execution attempt | off | off | off | drop |
1 | 27667 | SERVER-WEBAPP | Joomla media.php file.upload direct administrator access attempt | off | off | off | drop |
1 | 27681 | SERVER-WEBAPP | ASPMForum SQL injection attempt | off | off | off | drop |
1 | 27682 | SERVER-WEBAPP | ASPMForum SQL injection attempt | off | off | off | drop |
1 | 27683 | SERVER-WEBAPP | ASPMForum SQL injection attempt | off | off | off | drop |
1 | 27684 | SERVER-WEBAPP | ASPMForum SQL injection attempt | off | off | off | drop |
1 | 27685 | SERVER-WEBAPP | ASPMForum SQL injection attempt | off | off | off | drop |
1 | 27686 | SERVER-WEBAPP | ASPMForum SQL injection attempt | off | off | off | drop |
1 | 27687 | SERVER-WEBAPP | ASPMForum SQL injection attempt | off | off | off | drop |
1 | 27688 | SERVER-WEBAPP | mxBB MX Faq module_root_path file inclusion attempt | off | off | off | drop |
1 | 27716 | BROWSER-IE | Microsoft Internet Explorer 9 deleted object access memory corruption attempt | off | drop | drop | drop |
1 | 27717 | BROWSER-IE | Microsoft Internet Explorer 9 deleted object access memory corruption attempt | off | drop | drop | drop |
1 | 27742 | BROWSER-PLUGINS | EasyMail Objects Activex remote buffer overflow attempt | off | off | off | drop |
1 | 27743 | BROWSER-PLUGINS | EasyMail Objects Activex remote buffer overflow attempt | off | off | off | drop |
1 | 27744 | BROWSER-PLUGINS | BaoFeng Storm ActiveX control OnBeforeVideoDownload method buffer overflow attempt | off | off | off | drop |
1 | 27745 | BROWSER-PLUGINS | BaoFeng Storm ActiveX control SetAttributeValue method buffer overflow attempt | off | off | off | drop |
1 | 27748 | SERVER-WEBAPP | Outfront Spooky Login register.asp SQL injection attempt | off | off | off | drop |
1 | 27749 | SERVER-WEBAPP | Outfront Spooky Login a_register.asp SQL injection attempt | off | off | off | drop |
1 | 27752 | SERVER-WEBAPP | Neocrome Land Down Under profile.inc.php SQL injection attempt | off | off | off | drop |
1 | 27753 | SERVER-WEBAPP | Click N Print Coupons coupon_detail.asp SQL injection attempt | off | off | off | drop |
1 | 27756 | SERVER-WEBAPP | RedHat Piranha Virtual Server Package default passwd and arbitrary command execution attempt | off | off | off | drop |
1 | 27760 | BROWSER-PLUGINS | Ultra Shareware Office Control ActiveX function call access | off | off | off | drop |
1 | 27761 | BROWSER-PLUGINS | Ultra Shareware Office Control ActiveX function call access | off | off | off | drop |
1 | 27762 | BROWSER-PLUGINS | Ultra Shareware Office Control ActiveX clsid access | off | off | off | drop |
1 | 27763 | BROWSER-PLUGINS | Husdawg System Requirements Lab Control ActiveX clsid access | off | off | off | drop |
1 | 27766 | BROWSER-PLUGINS | Oracle Java Security Slider feature bypass attempt | alert | alert | alert | drop |
1 | 27767 | BROWSER-PLUGINS | Icona SpA C6 Messenger Downloader ActiveX clsid access | off | off | off | drop |
1 | 27768 | BROWSER-PLUGINS | Icona SpA C6 Messenger Downloader ActiveX clsid access | off | off | off | drop |
1 | 27794 | BROWSER-PLUGINS | Black Ice Barcode SDK ActiveX clsid access | off | off | off | drop |
1 | 27795 | BROWSER-PLUGINS | Black Ice Barcode SDK ActiveX function call access | off | off | off | drop |
1 | 27823 | SERVER-WEBAPP | Microsoft Office SharePoint malicious serialized viewstate evaluation attempt | drop | drop | drop | drop |
1 | 27826 | SERVER-WEBAPP | Microsoft SharePoint self cross site scripting attempt | off | off | off | drop |
1 | 27827 | SERVER-WEBAPP | Microsoft SharePoint self cross site scripting attempt | off | off | off | drop |
1 | 27828 | SERVER-WEBAPP | Microsoft SharePoint self cross site scripting attempt | off | off | off | drop |
1 | 27829 | BROWSER-IE | Microsoft Internet Explorer hgroup element DOM reset use after free attempt | off | drop | drop | drop |
1 | 27830 | BROWSER-IE | Microsoft Internet Explorer hgroup element DOM reset use after free attempt | off | drop | drop | drop |
1 | 27831 | BROWSER-IE | Microsoft Internet Explorer javascript call method type confusion attempt | off | drop | drop | drop |
1 | 27832 | BROWSER-IE | Microsoft Internet Explorer javascript apply method type confusion attempt | off | drop | drop | drop |
1 | 27833 | BROWSER-IE | Microsoft Internet Explorer javascript call method type confusion attempt | off | drop | drop | drop |
1 | 27834 | BROWSER-IE | Microsoft Internet Explorer javascript apply method type confusion attempt | off | drop | drop | drop |
1 | 27835 | BROWSER-IE | Microsoft Internet Explorer AddOption use after free attempt | off | drop | drop | drop |
1 | 27836 | BROWSER-IE | Microsoft Internet Explorer AddOption use after free attempt | off | drop | drop | drop |
1 | 27839 | BROWSER-IE | Microsoft Internet Explorer range markup switch use after free attempt | off | drop | drop | drop |
1 | 27840 | BROWSER-IE | Microsoft Internet Explorer range markup switch use after free attempt | off | drop | drop | drop |
1 | 27841 | BROWSER-IE | Microsoft Internet Explorer 9 MutationEvent use after free attempt | off | drop | drop | drop |
1 | 27842 | BROWSER-IE | Microsoft Internet Explorer CSegment object use after free attempt | off | drop | drop | drop |
1 | 27845 | BROWSER-IE | Microsoft Internet Explorer iframe execCommand use after free attempt | off | drop | drop | drop |
1 | 27846 | BROWSER-IE | Microsoft Internet Explorer iframe execCommand use after free attempt | off | drop | drop | drop |
1 | 27863 | SERVER-WEBAPP | Ektron CMS XSLT transform remote code execution attempt | off | off | off | drop |
1 | 27942 | SERVER-WEBAPP | Sophos Web Protection Appliance sblistpack arbitrary command execution attempt | drop | drop | drop | drop |
1 | 28047 | SERVER-WEBAPP | RaidSonic Multiple Products arbitrary command injection attempt | off | off | off | drop |
1 | 28048 | SERVER-WEBAPP | GLPI install.php arbitrary code injection attempt | off | off | off | drop |
1 | 28049 | SERVER-WEBAPP | GLPI install.php arbitrary code injection attempt | off | off | off | drop |
1 | 28050 | SERVER-WEBAPP | GLPI install.php arbitrary code injection attempt | off | off | off | drop |
1 | 28051 | SERVER-WEBAPP | GLPI install.php arbitrary code injection attempt | off | off | off | drop |
1 | 28052 | SERVER-WEBAPP | Linksys WRT110 ping.cgi remote command execution attempt | off | off | off | drop |
1 | 28076 | SERVER-WEBAPP | Drupal Core OpenID information disclosure attempt | off | off | off | drop |
1 | 28083 | SERVER-WEBAPP | Netgear DGN1000B setup.cgi cross site scripting attempt | off | off | off | drop |
1 | 28093 | SERVER-WEBAPP | Western Digital Arkeia Appliance directory traversal attempt | off | off | off | drop |
1 | 28126 | BROWSER-PLUGINS | WibuKey Runtime ActiveX clsid access | off | off | off | drop |
1 | 28127 | BROWSER-PLUGINS | WibuKey Runtime ActiveX function call access | off | off | off | drop |
1 | 28139 | SERVER-WEBAPP | Python Pickle remote code execution attempt | off | off | off | drop |
1 | 28145 | SERVER-WEBAPP | OpenEMR information disclosure attempt | off | off | off | drop |
1 | 28151 | BROWSER-IE | Microsoft Internet Explorer STextBlockPosition use after free attempt | off | drop | drop | drop |
1 | 28157 | BROWSER-PLUGINS | Oracle Java XML digital signature spoofing attempt | off | off | off | drop |
1 | 28158 | BROWSER-IE | Microsoft Internet Explorer CLayoutBlock use after free attempt | off | drop | drop | drop |
1 | 28159 | BROWSER-IE | Microsoft Internet Explorer CLayoutBlock use after free attempt | off | drop | drop | drop |
1 | 28160 | BROWSER-IE | Microsoft Internet Explorer CElement use after free attempt | off | drop | drop | drop |
1 | 28163 | BROWSER-IE | Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt | off | off | off | drop |
1 | 28204 | BROWSER-IE | Microsoft Internet Explorer deleted object memory corruption attempt | off | drop | drop | drop |
1 | 28215 | SERVER-WEBAPP | vBulletin upgrade.php exploit attempt | off | off | off | drop |
1 | 28231 | BROWSER-IE | Microsoft Internet Explorer javascript call method type confusion attempt | off | drop | drop | drop |
1 | 28232 | BROWSER-IE | Microsoft Internet Explorer javascript call method type confusion attempt | off | drop | drop | drop |
1 | 28251 | SERVER-WEBAPP | Zabbix httpmon.php SQL injection attempt | off | off | drop | drop |
1 | 28299 | SERVER-WEBAPP | WHMCS SQL injection attempt | off | off | off | drop |
1 | 28490 | BROWSER-IE | Microsoft Internet Explorer deleted object memory corruption attempt | off | drop | drop | drop |
1 | 28491 | BROWSER-IE | Microsoft Internet Explorer CEditAdorner use after free attempt | off | drop | drop | drop |
1 | 28492 | BROWSER-IE | Microsoft Internet Explorer freed CTreePos object use-after-free attempt | off | drop | drop | drop |
1 | 28494 | BROWSER-IE | Microsoft Internet Explorer execCommand CTreePos memory corruption attempt | off | drop | drop | drop |
1 | 28495 | BROWSER-IE | Microsoft Internet Explorer execCommand CTreePos memory corruption attempt | off | drop | drop | drop |
1 | 28496 | BROWSER-IE | Microsoft Internet Explorer createRange user after free attempt | off | alert | drop | drop |
1 | 28504 | BROWSER-IE | Microsoft Internet Explorer undo use after free attempt | off | drop | drop | drop |
1 | 28523 | BROWSER-IE | Microsoft Internet Explorer generic use after free attempt | off | drop | drop | drop |
1 | 28849 | SERVER-WEBAPP | WordPress XMLRPC potential port-scan attempt | off | off | off | drop |
1 | 28862 | BROWSER-IE | Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt | off | drop | off | drop |
1 | 28863 | BROWSER-IE | Microsoft Internet Explorer CViewportChangeInvalidation use after free attempt | off | drop | off | drop |
1 | 28865 | BROWSER-IE | Microsoft Internet Explorer table sub structure use after free attempt | off | drop | drop | drop |
1 | 28866 | BROWSER-IE | Microsoft Internet Explorer table sub structure use after free attempt | off | drop | drop | drop |
1 | 28873 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | drop | drop | drop |
1 | 28874 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | drop | drop | drop |
1 | 28880 | BROWSER-IE | Microsoft Internet Explorer 8 CElement Use After Free exploit attempt | off | drop | drop | drop |
1 | 28881 | BROWSER-IE | Microsoft Internet Explorer Dictionary Object use after free attempt | off | off | drop | drop |
1 | 28882 | BROWSER-IE | Microsoft Internet Explorer Dictionary Object use after free attempt | off | off | drop | drop |
1 | 28909 | SERVER-WEBAPP | OTManager ADM_Pagina.php remote file include attempt | off | off | off | drop |
1 | 28910 | SERVER-WEBAPP | mcRefer install.php arbitrary PHP code injection attempt | off | off | off | drop |
1 | 28912 | SERVER-WEBAPP | Joomla simple RSS reader admin.rssreader.php remote file include attempt | off | off | off | drop |
1 | 28920 | BROWSER-IE | Microsoft Windows showHelp CHM malicious file execution attempt | off | off | off | drop |
1 | 28921 | BROWSER-IE | Microsoft Windows showHelp CHM malicious file execution attempt | off | off | off | drop |
1 | 28922 | BROWSER-IE | Microsoft Windows showHelp CHM malicious file execution attempt | off | off | off | drop |
1 | 28923 | BROWSER-IE | Microsoft Windows showHelp CHM malicious file execution attempt | off | off | off | drop |
1 | 28924 | BROWSER-IE | Microsoft Windows showHelp CHM malicious file execution attempt | off | off | off | drop |
1 | 28925 | BROWSER-IE | Microsoft Windows showHelp CHM malicious file execution attempt | off | off | off | drop |
1 | 28936 | SERVER-WEBAPP | Horde groupware webmail edition ingo filter cross-site request forgery attempt | off | off | off | drop |
1 | 28942 | SERVER-WEBAPP | BoonEx Dolphin 6.1.2 remote file include attempt | off | off | off | drop |
1 | 28943 | SERVER-WEBAPP | BoonEx Dolphin 6.1.2 remote file include attempt | off | off | off | drop |
1 | 28944 | SERVER-WEBAPP | BoonEx Dolphin 6.1.2 remote file include attempt | off | off | off | drop |
1 | 28946 | SERVER-WEBAPP | Microsoft Sharepoint server callback function cross-site scripting attempt | off | off | off | drop |
1 | 28956 | SERVER-WEBAPP | Novell Zenworks configuration management umaninv information disclosure attempt | off | off | off | drop |
1 | 28957 | SERVER-WEBAPP | RSS-aggregator display.php remote file include attempt | off | off | off | drop |
1 | 28970 | SERVER-WEBAPP | Fortinet FortiAnalyzer cross-site request forgery attempt. | off | off | off | drop |
1 | 28971 | SERVER-WEBAPP | Fortinet FortiAnalyzer cross-site request forgery attempt. | off | off | off | drop |
1 | 28972 | BROWSER-IE | Microsoft Internet Explorer malformed GIF double-free remote code execution attempt | off | off | off | drop |
1 | 28973 | BROWSER-IE | Microsoft Internet Explorer malformed GIF double-free remote code execution attempt | off | off | off | drop |
1 | 28974 | BROWSER-IE | Microsoft Internet Explorer malformed GIF double-free remote code execution attempt | off | off | off | drop |
1 | 28975 | BROWSER-IE | Microsoft Internet Explorer malformed GIF double-free remote code execution attempt | off | off | off | drop |
1 | 29000 | SERVER-WEBAPP | Cisco EPC3925 cross site request forgery attempt | off | off | off | drop |
1 | 29005 | SERVER-WEBAPP | IBM Platform Symphony SOAP request processing buffer overflow attempt | off | off | off | drop |
1 | 29036 | BROWSER-IE | Microsoft Internet Explorer 8 CElement Use After Free exploit attempt | off | drop | drop | drop |
1 | 29037 | BROWSER-PLUGINS | Microsoft Internet Explorer DXImageTransform.Microsoft.MMSpecialEffectInplace1Input ActiveX function call access | off | off | off | drop |
1 | 29092 | BROWSER-PLUGINS | ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt | off | off | drop | drop |
1 | 29097 | BROWSER-PLUGINS | HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt | off | off | off | drop |
1 | 29098 | BROWSER-PLUGINS | HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt | off | off | off | drop |
1 | 29100 | BROWSER-PLUGINS | HP Application Lifecycle Management XGO.XGoCtrl ActiveX clsid access attempt | off | off | off | drop |
1 | 29102 | BROWSER-PLUGINS | HP Application Lifecycle Management XGO.XGoCtrl ActiveX access attempt | off | off | off | drop |
1 | 29110 | SERVER-WEBAPP | Symantec Messaging Gateway save.do cross site request forgery attempt | off | off | off | drop |
1 | 29118 | SERVER-WEBAPP | Novell Groupwise Messenger Server process memory information disclosure attempt | off | off | off | drop |
1 | 29168 | BROWSER-IE | Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt | off | off | off | drop |
1 | 29169 | BROWSER-IE | Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt | off | off | off | drop |
1 | 29221 | BROWSER-IE | Microsoft Internet Explorer blnmgr clsid access attempt | off | off | off | drop |
1 | 29222 | BROWSER-IE | Microsoft Internet Explorer devenum clsid access attempt | off | off | off | drop |
1 | 29223 | BROWSER-IE | Microsoft Internet Explorer msdds clsid access attempt | off | off | off | drop |
1 | 29224 | BROWSER-PLUGINS | Microsoft Common Browser Architecture ActiveX clsid access | off | off | off | drop |
1 | 29225 | BROWSER-PLUGINS | Microsoft HTML Window Security Proxy ActiveX clsid access | off | off | off | drop |
1 | 29226 | BROWSER-PLUGINS | Microsoft Internet Explorer ACM Class Manager ActiveX clsid access | off | off | off | drop |
1 | 29227 | BROWSER-PLUGINS | Microsoft Internet Explorer Address Bar ActiveX clsid access | off | off | off | drop |
1 | 29228 | BROWSER-PLUGINS | Microsoft Internet Explorer CLSID_ApprenticeICW ActiveX clsid access | off | off | off | drop |
1 | 29229 | BROWSER-PLUGINS | Microsoft Internet Explorer CLSID_CDIDeviceActionConfigPage ActiveX clsid access | off | off | off | drop |
1 | 29230 | BROWSER-PLUGINS | Microsoft Internet Explorer CommunicationManager ActiveX clsid access | off | off | off | drop |
1 | 29231 | BROWSER-PLUGINS | Microsoft Internet Explorer Content.mbcontent.1 ActiveX clsid access | off | off | off | drop |
1 | 29232 | BROWSER-PLUGINS | Microsoft Internet Explorer DiskManagement.Connection ActiveX clsid access | off | off | off | drop |
1 | 29233 | BROWSER-PLUGINS | Microsoft Internet Explorer Dutch_Dutch Stemmer ActiveX clsid access | off | off | off | drop |
1 | 29234 | BROWSER-PLUGINS | Microsoft Internet Explorer English_UK Stemmer ActiveX clsid access | off | off | off | drop |
1 | 29235 | BROWSER-PLUGINS | Microsoft Internet Explorer English_US Stemmer ActiveX clsid access | off | off | off | drop |
1 | 29236 | BROWSER-PLUGINS | Microsoft Internet Explorer French_French Stemmer ActiveX clsid access | off | off | off | drop |
1 | 29237 | BROWSER-PLUGINS | Microsoft Internet Explorer German_German Stemmer ActiveX clsid access | off | off | off | drop |
1 | 29238 | BROWSER-PLUGINS | Microsoft Internet Explorer ICM Class Manager ActiveX clsid access | off | off | off | drop |
1 | 29239 | BROWSER-PLUGINS | Microsoft Internet Explorer ISSimpleCommandCreator.1 ActiveX clsid access | off | off | off | drop |
1 | 29240 | BROWSER-PLUGINS | Microsoft Internet Explorer Italian_Italian Stemmer ActiveX clsid access | off | off | off | drop |
1 | 29241 | BROWSER-PLUGINS | Microsoft Internet Explorer MidiOut Class Manager ActiveX clsid access | off | off | off | drop |
1 | 29242 | BROWSER-PLUGINS | Microsoft Internet Explorer Mslablti.MarshalableTI.1 ActiveX clsid access | off | off | off | drop |
1 | 29243 | BROWSER-PLUGINS | Microsoft Internet Explorer PostBootReminder object ActiveX clsid access | off | off | off | drop |
1 | 29244 | BROWSER-PLUGINS | Microsoft Internet Explorer QC.MessageMover.1 ActiveX clsid access | off | off | off | drop |
1 | 29245 | BROWSER-PLUGINS | Microsoft Internet Explorer ShellFolder for CD Burning ActiveX clsid access | off | off | off | drop |
1 | 29246 | BROWSER-PLUGINS | Microsoft Internet Explorer Spanish_Modern Stemmer ActiveX clsid access | off | off | off | drop |
1 | 29247 | BROWSER-PLUGINS | Microsoft Internet Explorer Swedish_Default Stemmer ActiveX clsid access | off | off | off | drop |
1 | 29248 | BROWSER-PLUGINS | Microsoft Internet Explorer VFW Capture Class Manager ActiveX clsid access | off | off | off | drop |
1 | 29249 | BROWSER-PLUGINS | Microsoft Internet Explorer Video Effect Class Manager 1 Input ActiveX clsid access | off | off | off | drop |
1 | 29250 | BROWSER-PLUGINS | Microsoft Internet Explorer Video Effect Class Manager 2 Input ActiveX clsid access | off | off | off | drop |
1 | 29251 | BROWSER-PLUGINS | Microsoft Internet Explorer WDM Instance Provider ActiveX clsid access | off | off | off | drop |
1 | 29252 | BROWSER-PLUGINS | Microsoft Internet Explorer WIA FileSystem USD ActiveX clsid access | off | off | off | drop |
1 | 29253 | BROWSER-PLUGINS | Microsoft Internet Explorer WaveIn Class Manager ActiveX clsid access | off | off | off | drop |
1 | 29254 | BROWSER-PLUGINS | Microsoft Internet Explorer WaveOut and DSound Class Manager ActiveX clsid access | off | off | off | drop |
1 | 29255 | BROWSER-PLUGINS | Microsoft Internet Explorer clbcatex.dll ActiveX clsid access | off | off | off | drop |
1 | 29256 | BROWSER-PLUGINS | Microsoft Internet Explorer clbcatq.dll ActiveX clsid access | off | off | off | drop |
1 | 29257 | BROWSER-PLUGINS | Microsoft Internet Explorer syncui.dll ActiveX clsid access | off | off | off | drop |
1 | 29258 | BROWSER-PLUGINS | Microsoft WBEM Event Subsystem ActiveX clsid access | off | off | off | drop |
1 | 29267 | SERVER-WEBAPP | Nagios3 statuswml.cgi remote command execution attempt | off | off | off | drop |
1 | 29296 | SERVER-WEBAPP | Red Hat CloudForms agent controller filename directory traversal attempt | off | drop | drop | drop |
1 | 29297 | SERVER-WEBAPP | Red Hat CloudForms agent controller filename directory traversal attempt | off | drop | drop | drop |
1 | 29387 | SERVER-WEBAPP | Synology DiskStation Manager SLICEUPLOAD remote command execution attempt | drop | drop | drop | drop |
1 | 29400 | SERVER-WEBAPP | vTiger CRM AddEmailAttachment directory traversal attempt | off | off | off | drop |
1 | 29506 | BROWSER-PLUGINS | ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt | off | off | drop | drop |
1 | 29507 | BROWSER-PLUGINS | ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt | off | off | drop | drop |
1 | 29508 | BROWSER-PLUGINS | ABB Test Signal Viewer CWGraph3D ActiveX clsid access attempt | off | off | drop | drop |
1 | 29512 | BROWSER-PLUGINS | KingView ActiveX clsid access | off | off | off | drop |
1 | 29522 | SERVER-WEBAPP | Alcatel-Lucent OmniPCX Office remote code execution attempt | off | off | off | drop |
1 | 29533 | BROWSER-PLUGINS | Quest InTrust Annotation Objects ActiveX function call access attempt | off | off | drop | drop |
1 | 29538 | BROWSER-PLUGINS | Microsoft Windows Message System ActiveX function call access | off | off | off | drop |
1 | 29547 | SERVER-WEBAPP | IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt | off | off | off | drop |
1 | 29548 | SERVER-WEBAPP | IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt | off | off | off | drop |
1 | 29578 | BROWSER-PLUGINS | Sun Microsystems JRE isInstalled.dnsResolve function memory exception attempt | off | off | off | drop |
1 | 29583 | SERVER-WEBAPP | HP Intelligent Management Center information disclosure attempt | off | off | off | drop |
1 | 29584 | SERVER-WEBAPP | HP Data Protector LogClientInstallation SQL Injection attempt | off | off | off | drop |
1 | 29593 | SERVER-WEBAPP | Airlive IP Camera CSRF attempt | off | off | off | drop |
1 | 29598 | SERVER-WEBAPP | HP SiteScope soap call apipreferenceimpl security bypass attempt | off | off | drop | drop |
1 | 29599 | SERVER-WEBAPP | HP SiteScope soap call apipreferenceimpl security bypass attempt | off | off | drop | drop |
1 | 29600 | SERVER-WEBAPP | HP SiteScope soap call apipreferenceimpl security bypass attempt | off | off | drop | drop |
1 | 29601 | SERVER-WEBAPP | HP SiteScope soap call apipreferenceimpl security bypass attempt | off | off | drop | drop |
1 | 29618 | SERVER-WEBAPP | Novell GroupWise Client activex InvokeContact untrusted pointer dereference | off | off | drop | drop |
1 | 29619 | SERVER-WEBAPP | Novell GroupWise Client activex GenerateSummaryPage untrusted pointer dereference | off | off | drop | drop |
1 | 29655 | BROWSER-IE | Microsoft Internet Explorer 8 use after free attempt | off | drop | drop | drop |
1 | 29667 | BROWSER-IE | Microsoft Internet Explorer CTreePos deleted object access attempt | off | drop | drop | drop |
1 | 29668 | BROWSER-IE | Microsoft Internet Explorer CTreePos deleted object access attempt | off | drop | drop | drop |
1 | 29671 | BROWSER-IE | Microsoft Internet Explorer SVG handling use after free attempt | off | drop | drop | drop |
1 | 29672 | BROWSER-IE | Microsoft Internet Explorer SVG handling use after free attempt | off | drop | drop | drop |
1 | 29673 | BROWSER-IE | Microsoft Internet Explorer SVG handling use after free attempt | off | drop | drop | drop |
1 | 29674 | BROWSER-IE | Microsoft Internet Explorer SVG handling use after free attempt | off | drop | drop | drop |
1 | 29675 | BROWSER-IE | Microsoft Internet Explorer type confusion attempt | off | off | off | drop |
1 | 29676 | BROWSER-IE | Microsoft Internet Explorer CRootElement Object use after free attempt | off | off | alert | drop |
1 | 29677 | BROWSER-IE | Microsoft Internet Explorer CRootElement Object use after free attempt | off | off | alert | drop |
1 | 29678 | BROWSER-IE | Microsoft Internet Explorer swap node user after free | off | drop | drop | drop |
1 | 29679 | BROWSER-IE | Microsoft Internet Explorer swap node user after free | off | drop | drop | drop |
1 | 29706 | BROWSER-IE | Microsoft Internet Explorer deleted object access attempt detected | off | drop | drop | drop |
1 | 29707 | BROWSER-IE | Microsoft Internet Explorer deleted object access attempt detected | off | drop | drop | drop |
1 | 29708 | BROWSER-IE | Microsoft Internet Explorer CSS uninitialized object access attempt detected | off | drop | drop | drop |
1 | 29709 | BROWSER-IE | Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt | off | drop | drop | drop |
1 | 29710 | BROWSER-IE | Microsoft Internet Explorer fontFamily attribute deleted object access memory corruption attempt | off | drop | drop | drop |
1 | 29711 | BROWSER-IE | Microsoft Internet Explorer CTree Node use after free attempt | off | drop | drop | drop |
1 | 29712 | BROWSER-IE | Microsoft Internet Explorer CTree Node use after free attempt | off | drop | drop | drop |
1 | 29713 | BROWSER-IE | Microsoft Internet Explorer overlapping object boundaries memory corruption attempt | off | off | off | drop |
1 | 29714 | BROWSER-IE | Microsoft Internet Explorer overlapping object boundaries memory corruption attempt | off | off | off | drop |
1 | 29716 | BROWSER-IE | Microsoft Internet Explorer deleted object memory corruption attempt | off | drop | drop | drop |
1 | 29717 | BROWSER-IE | Microsoft Internet Explorer text node use after free attempt | off | drop | drop | drop |
1 | 29718 | BROWSER-IE | Microsoft Internet Explorer text node use after free attempt | off | drop | drop | drop |
1 | 29719 | BROWSER-IE | Microsoft Internet Explorer SLayoutRun use after free attempt | off | off | off | drop |
1 | 29720 | BROWSER-IE | Microsoft Internet Explorer SLayoutRun use after free attempt | off | off | off | drop |
1 | 29721 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | drop | drop | drop |
1 | 29722 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | drop | drop | drop |
1 | 29727 | BROWSER-IE | Microsoft Internet Explorer CElement event handler use after free attempt | off | drop | drop | drop |
1 | 29728 | BROWSER-IE | Microsoft Internet Explorer CElement event handler use after free attempt | off | drop | drop | drop |
1 | 29729 | BROWSER-IE | Microsoft Internet Explorer CElement event handler use after free attempt | off | drop | drop | drop |
1 | 29730 | BROWSER-IE | Microsoft Internet Explorer CElement event handler use after free attempt | off | drop | drop | drop |
1 | 29731 | BROWSER-IE | Microsoft Internet Explorer list element use after free attempt | off | drop | drop | drop |
1 | 29732 | BROWSER-IE | Microsoft Internet Explorer list element use after free attempt | off | drop | drop | drop |
1 | 29737 | BROWSER-IE | Microsoft Internet Explorer cmarkup methods use after free attempt | off | drop | drop | drop |
1 | 29738 | BROWSER-IE | Microsoft Internet Explorer cmarkup methods use after free attempt | off | drop | drop | drop |
1 | 29741 | BROWSER-IE | Microsoft Internet Explorer deleted object access memory corruption attempt | off | drop | drop | drop |
1 | 29742 | BROWSER-IE | Microsoft Internet Explorer deleted object access memory corruption attempt | off | drop | drop | drop |
1 | 29746 | SERVER-WEBAPP | Symantec Web Gateway languagetest.php language parameter directory traversal attempt | off | off | off | drop |
1 | 29750 | SERVER-WEBAPP | HP Intelligent Management Center SOM authentication bypass attempt | off | off | off | drop |
1 | 29751 | SERVER-WEBAPP | HP Intelligent Management Center SOM authentication bypass attempt | off | off | off | drop |
1 | 29752 | SERVER-WEBAPP | HP Intelligent Management Center SOM authentication bypass attempt | off | off | off | drop |
1 | 29757 | SERVER-WEBAPP | Datalife Engine preview.php Remote Code Execution attempt | off | off | off | drop |
1 | 29758 | BROWSER-IE | Microsoft Internet Explorer 8 Javascript negative option index attack attempt | off | off | off | drop |
1 | 29798 | SERVER-WEBAPP | CuteFlow pre-authenticated admin account creation attempt | off | off | off | drop |
1 | 29799 | SERVER-WEBAPP | CuteFlow pre-authenticated admin account creation attempt | off | off | off | drop |
1 | 29808 | SERVER-WEBAPP | Nagios XI alert cloud cross site scripting attempt | off | off | off | drop |
1 | 29949 | SERVER-WEBAPP | WebCalendar index.php form_single_user_login parameter command injection | off | off | drop | drop |
1 | 29955 | SERVER-WEBAPP | WordPress Quick-Post Widget GET request using Body cross-site scripting | off | off | off | drop |
1 | 29956 | SERVER-WEBAPP | WordPress Quick-Post Widget POST request cross-site scripting | off | off | off | drop |
1 | 29988 | BROWSER-IE | Microsoft Internet Explorer onscroll use after free attempt | off | drop | drop | drop |
1 | 29989 | BROWSER-IE | Microsoft Internet Explorer onscroll use after free attempt | off | drop | drop | drop |
1 | 30011 | SERVER-WEBAPP | GE Proficy CIMPLICITY CimWebServer remote code execution attempt | off | off | off | drop |
1 | 30031 | SERVER-WEBAPP | IBM Lotus Domino stack buffer overflow attempt | off | off | off | drop |
1 | 30042 | SERVER-WEBAPP | WebCalendar index.php form_readonly login parameter command injection | off | off | drop | drop |
1 | 30048 | BROWSER-PLUGINS | MW6 Technologies Aztec ActiveX clsid access | off | off | drop | drop |
1 | 30049 | BROWSER-PLUGINS | MW6 Technologies Aztec ActiveX clsid access | off | off | drop | drop |
1 | 30050 | BROWSER-PLUGINS | MW6 Technologies Aztec ActiveX clsid access | off | off | alert | drop |
1 | 30051 | BROWSER-PLUGINS | MW6 Technologies Aztec ActiveX clsid access | off | off | alert | drop |
1 | 30052 | BROWSER-PLUGINS | MW6 Technologies Aztec ActiveX clsid access | off | off | alert | drop |
1 | 30053 | BROWSER-PLUGINS | MW6 Technologies Aztec ActiveX clsid access | off | off | alert | drop |
1 | 30079 | BROWSER-IE | Microsoft Internet Explorer SVG handling use after free attempt | off | drop | drop | drop |
1 | 30080 | BROWSER-IE | Microsoft Internet Explorer SVG handling use after free attempt | off | drop | drop | drop |
1 | 30081 | BROWSER-IE | Microsoft Internet Explorer SVG handling use after free attempt | off | drop | drop | drop |
1 | 30082 | BROWSER-IE | Microsoft Internet Explorer SVG handling use after free attempt | off | drop | drop | drop |
1 | 30092 | BROWSER-PLUGINS | Novell GroupWise Client for Windows ActiveX clsid access | off | off | alert | drop |
1 | 30093 | BROWSER-PLUGINS | Novell GroupWise Client for Windows ActiveX function call access | off | off | alert | drop |
1 | 30102 | BROWSER-IE | Microsoft Internet Explorer CAnchorElement use after free attempt | off | off | off | drop |
1 | 30103 | BROWSER-IE | Microsoft Internet Explorer CAnchorElement use after free attempt | off | off | off | drop |
1 | 30104 | BROWSER-IE | Microsoft Internet Explorer CAnchorElement use after free attempt | off | off | off | drop |
1 | 30105 | BROWSER-IE | Microsoft Internet Explorer CAnchorElement use after free attempt | off | off | off | drop |
1 | 30108 | BROWSER-IE | Microsoft Internet Explorer Remove Format use after free attempt | off | drop | drop | drop |
1 | 30109 | BROWSER-IE | Microsoft Internet Explorer Remove Format use after free attempt | off | drop | drop | drop |
1 | 30110 | BROWSER-IE | Microsoft Internet Explorer CMarkup object use after free attempt | off | drop | drop | drop |
1 | 30111 | BROWSER-IE | Microsoft Internet Explorer CMarkup object use after free attempt | off | drop | drop | drop |
1 | 30112 | BROWSER-IE | Microsoft Internet Explorer CMarkup object use after free attempt | off | drop | drop | drop |
1 | 30113 | BROWSER-IE | Microsoft Internet Explorer CMarkup object use after free attempt | off | drop | drop | drop |
1 | 30116 | BROWSER-IE | Microsoft Internet Explorer button element onreadystatechange use after free attempt | off | drop | drop | drop |
1 | 30117 | BROWSER-IE | Microsoft Internet Explorer button element onreadystatechange use after free attempt | off | drop | drop | drop |
1 | 30118 | BROWSER-IE | Microsoft Internet Explorer setEndPoint use after free attempt | off | drop | drop | drop |
1 | 30119 | BROWSER-IE | Microsoft Internet Explorer setEndPoint use after free attempt | off | drop | drop | drop |
1 | 30120 | BROWSER-IE | Microsoft Internet Explorer pastHTML use after free | off | drop | drop | drop |
1 | 30121 | BROWSER-IE | Microsoft Internet Explorer pastHTML use after free | off | drop | drop | drop |
1 | 30122 | BROWSER-IE | Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt | off | drop | drop | drop |
1 | 30123 | BROWSER-IE | Microsoft Internet Explorer CTreePos use after free attempt | off | drop | drop | drop |
1 | 30124 | BROWSER-IE | Microsoft Internet Explorer CTreePos use after free attempt | off | drop | drop | drop |
1 | 30125 | BROWSER-IE | Microsoft Internet Explorer CTreeDataPos object use after free attempt | off | drop | drop | drop |
1 | 30126 | BROWSER-IE | Microsoft Internet Explorer CTreeDataPos object use after free attempt | off | drop | drop | drop |
1 | 30127 | BROWSER-IE | Microsoft Internet Explorer use after free memory corruption attempt | off | drop | drop | drop |
1 | 30128 | BROWSER-IE | Microsoft Internet Explorer use after free memory corruption attempt | off | drop | drop | drop |
1 | 30129 | BROWSER-IE | Microsoft Internet Explorer Nested Tables use after free attempt | off | drop | drop | drop |
1 | 30130 | BROWSER-IE | Microsoft Internet Explorer Nested Tables use after free attempt | off | drop | drop | drop |
1 | 30131 | BROWSER-IE | Microsoft Internet Explorer ruby element in media element use after free attempt | off | drop | drop | drop |
1 | 30132 | BROWSER-IE | Microsoft Internet Explorer ruby element in media element use after free attempt | off | drop | drop | drop |
1 | 30140 | BROWSER-IE | Microsoft Internet Explorer OnMove use after free attempt | off | drop | drop | drop |
1 | 30141 | BROWSER-IE | Microsoft Internet Explorer OnMove use after free attempt | off | drop | drop | drop |
1 | 30142 | BROWSER-IE | Microsoft Internet Explorer OnMove use after free attempt | off | drop | drop | drop |
1 | 30143 | BROWSER-IE | Microsoft Internet Explorer OnMove use after free attempt | off | drop | drop | drop |
1 | 30169 | BROWSER-IE | Microsoft Internet Explorer CSS uninitialized object access attempt detected | off | drop | drop | drop |
1 | 30194 | SERVER-WEBAPP | Apache Camel XSLT unauthorized code execution | off | off | off | drop |
1 | 30201 | BROWSER-IE | Microsoft Internet Explorer merged stylesheet array use after free attempt | off | drop | drop | drop |
1 | 30209 | SERVER-WEBAPP | Microsoft Forefront Unified Access Gateway null session cookie denial of service | off | off | off | drop |
1 | 30280 | SERVER-WEBAPP | FreePBX config.php remote code execution attempt | off | off | off | drop |
1 | 30289 | BROWSER-IE | Microsoft Internet Explorer HtmlLayout SmartObject use after free attempt | off | off | off | drop |
1 | 30294 | SERVER-WEBAPP | SePortal poll.php SQL injection attempt | off | off | off | drop |
1 | 30295 | SERVER-WEBAPP | SePortal print.php SQL injection attempt | off | off | off | drop |
1 | 30296 | SERVER-WEBAPP | SePortal staticpages.php SQL injection attempt | off | off | off | drop |
1 | 30297 | SERVER-WEBAPP | Katello update_roles method privilege escalation attempt | off | off | off | drop |
1 | 30305 | SERVER-WEBAPP | Horde Framework variables.php unserialize PHP code execution attempt | off | off | off | drop |
1 | 30343 | SERVER-WEBAPP | Joomla weblinks-categories SQL injection attempt | off | off | off | drop |
1 | 30345 | BROWSER-IE | Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt | off | drop | drop | drop |
1 | 30490 | BROWSER-IE | Microsoft Internet Explorer address bar spoofing with scripting | off | off | off | drop |
1 | 30491 | BROWSER-IE | Microsoft Internet Explorer address bar spoofing with scripting | off | off | off | drop |
1 | 30497 | BROWSER-IE | Microsoft Internet Explorer failed large copy clonenode attempt | off | drop | drop | drop |
1 | 30498 | BROWSER-IE | Microsoft Internet Explorer failed large copy clonenode attempt | off | drop | drop | drop |
1 | 30499 | BROWSER-IE | Microsoft Internet Explorer remote code execution attempt | off | drop | drop | drop |
1 | 30500 | BROWSER-IE | Microsoft Internet Explorer remote code execution attempt | off | drop | drop | drop |
1 | 30501 | BROWSER-IE | Microsoft Internet Explorer nth-child use after free attempt | off | drop | drop | drop |
1 | 30502 | BROWSER-IE | Microsoft Internet Explorer nth-child use after free attempt | off | drop | drop | drop |
1 | 30508 | BROWSER-IE | Microsoft Internet Explorer 7 swapNode use after free attempt | off | off | off | drop |
1 | 30509 | BROWSER-IE | Microsoft Internet Explorer 7 swapNode use after free attempt | off | off | off | drop |
1 | 30526 | SERVER-WEBAPP | Joomla komento extension cross site scripting attempt | off | off | off | drop |
1 | 30527 | SERVER-WEBAPP | Joomla komento extension cross site scripting attempt | off | off | off | drop |
1 | 30774 | SERVER-WEBAPP | Splunk collect file parameter directory traversal attempt | off | off | drop | drop |
1 | 30789 | SERVER-WEBAPP | Acunetix web vulnerability scanner fake URL exploit attempt | off | off | off | drop |
1 | 30847 | BROWSER-IE | Microsoft Internet Explorer CElement event handler use after free attempt | off | drop | drop | drop |
1 | 30848 | BROWSER-IE | Microsoft Internet Explorer CElement event handler use after free attempt | off | drop | drop | drop |
1 | 30849 | BROWSER-IE | Microsoft Internet Explorer type confusion attempt | off | off | off | drop |
1 | 30850 | BROWSER-IE | Microsoft Internet Explorer type confusion attempt | off | off | off | drop |
1 | 30851 | BROWSER-IE | Microsoft Internet Explorer type confusion attempt | off | off | off | drop |
1 | 30910 | SERVER-WEBAPP | Drupal VideoWhisper Webcam plugin XSS attempt | off | off | off | drop |
1 | 30911 | SERVER-WEBAPP | Drupal VideoWhisper Webcam plugin XSS attempt | off | off | off | drop |
1 | 30951 | SERVER-WEBAPP | Microsoft Sharepoint ThemeOverride XSS Attempt | off | off | off | drop |
1 | 30956 | BROWSER-IE | Microsoft Internet Explorer deleted object memory corruption attempt | off | drop | drop | drop |
1 | 30957 | BROWSER-IE | Microsoft Internet Explorer deleted object memory corruption attempt | off | drop | drop | drop |
1 | 31067 | SERVER-WEBAPP | Advantech WebAccess ChartThemeConfig SQL injection attempt | off | off | off | drop |
1 | 31143 | SERVER-WEBAPP | CA ERwin Web Portal ConfigServiceProvider directory traversal attempt | off | off | off | drop |
1 | 31148 | SERVER-WEBAPP | Supermicro Intelligent Management Controller login.cgi buffer overflow attempt | off | off | off | drop |
1 | 31149 | SERVER-WEBAPP | Supermicro Intelligent Management Controller login.cgi buffer overflow attempt | off | off | off | drop |
1 | 31157 | SERVER-WEBAPP | Cogent DataHub getpermissions.asp command injection attempt | off | off | off | drop |
1 | 31158 | SERVER-WEBAPP | Cogent DataHub getpermissions.asp command injection attempt | off | off | off | drop |
1 | 31159 | SERVER-WEBAPP | Cogent DataHub getpermissions.asp command injection attempt | off | off | off | drop |
1 | 31160 | SERVER-WEBAPP | Cogent DataHub getpermissions.asp command injection attempt | off | off | off | drop |
1 | 31188 | BROWSER-IE | Microsoft Internet Explorer isIndex attribute overflow attempt | off | drop | drop | drop |
1 | 31189 | BROWSER-IE | Microsoft Internet Explorer isIndex attribute overflow attempt | off | drop | drop | drop |
1 | 31190 | BROWSER-IE | Microsoft Internet Explorer RemoveSplice use-after-free attempt | off | drop | drop | drop |
1 | 31191 | BROWSER-IE | Microsoft Internet Explorer RemoveSplice use-after-free attempt | off | drop | drop | drop |
1 | 31192 | BROWSER-IE | Microsoft Internet Explorer 11 use after free attempt | off | off | off | drop |
1 | 31193 | BROWSER-IE | Microsoft Internet Explorer 11 use after free attempt | off | off | off | drop |
1 | 31194 | BROWSER-IE | Microsoft Internet Explorer onpagehide use after free attempt | off | off | off | drop |
1 | 31195 | SERVER-WEBAPP | VMTurbo Operations Manager directory traversal attempt | off | off | off | drop |
1 | 31196 | BROWSER-IE | Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt | off | drop | drop | drop |
1 | 31197 | BROWSER-IE | Microsoft Internet Explorer CTreeNode onmousemove use-after-free attempt | off | drop | drop | drop |
1 | 31198 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | drop | drop | drop |
1 | 31199 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | drop | drop | drop |
1 | 31200 | BROWSER-IE | Microsoft Internet Explorer summary node swap use after free attempt | off | off | off | drop |
1 | 31201 | BROWSER-IE | Microsoft Internet Explorer summary node swap use after free attempt | off | off | off | drop |
1 | 31202 | BROWSER-IE | Microsoft Internet Explorer CRangeSaver use after free attempt | off | drop | drop | drop |
1 | 31203 | BROWSER-IE | Microsoft Internet Explorer CRangeSaver use after free attempt | off | drop | drop | drop |
1 | 31206 | BROWSER-IE | Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt | off | drop | drop | drop |
1 | 31207 | BROWSER-IE | Microsoft Internet Explorer 11 CTreePos child element use-after-free attempt | off | drop | drop | drop |
1 | 31208 | BROWSER-IE | Microsoft Internet Explorer CDispNode use after free attempt | off | off | off | drop |
1 | 31209 | BROWSER-IE | Microsoft Internet Explorer CDispNode use after free attempt | off | off | off | drop |
1 | 31210 | SERVER-WEBAPP | Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt | drop | drop | drop | drop |
1 | 31211 | SERVER-WEBAPP | Supermicro Intelligent Management Controller close_window.cgi buffer overflow attempt | drop | drop | drop | drop |
1 | 31215 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | drop | drop | drop |
1 | 31216 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | drop | drop | drop |
1 | 31219 | BROWSER-IE | Microsoft Internet Explorer WindowedMarkupContext use after free attempt | off | drop | drop | drop |
1 | 31220 | BROWSER-IE | Microsoft Internet Explorer WindowedMarkupContext use after free attempt | off | drop | drop | drop |
1 | 31305 | SERVER-WEBAPP | Rocket Servergraph Admin Center fileRequestor directory traversal attempt | off | off | drop | drop |
1 | 31360 | SERVER-WEBAPP | PHP include parameter remote file include attempt | off | off | off | drop |
1 | 31362 | SERVER-WEBAPP | MiniBB PHP arbitrary remote code execution attempt | off | off | off | drop |
1 | 31363 | SERVER-WEBAPP | MF Piadas admin.php page parameter PHP remote file include attempt | off | off | off | drop |
1 | 31364 | SERVER-WEBAPP | FlashGameScript index.php func parameter PHP remote file include attempt | off | off | off | drop |
1 | 31368 | SERVER-WEBAPP | WebBBS arbitrary system command execution attempt | off | off | off | drop |
1 | 31375 | SERVER-WEBAPP | Hp OpenView CGI parameter buffer overflow attempt | off | off | off | drop |
1 | 31377 | SERVER-WEBAPP | PHP includedir parameter remote file include attempt | off | off | off | drop |
1 | 31382 | BROWSER-IE | Microsoft Internet Explorer uninitialized object use after free attempt | off | drop | drop | drop |
1 | 31383 | BROWSER-IE | Microsoft Internet Explorer uninitialized object use after free attempt | off | drop | drop | drop |
1 | 31384 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | off | drop | drop |
1 | 31385 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | off | drop | drop |
1 | 31386 | BROWSER-IE | Microsoft Internet Explorer CLayout object user after free attempt | off | off | off | drop |
1 | 31387 | BROWSER-IE | Microsoft Internet Explorer CLayout object user after free attempt | off | off | off | drop |
1 | 31388 | BROWSER-IE | Microsoft Internet Explorer improper object cast memory corruption attempt | off | drop | drop | drop |
1 | 31389 | BROWSER-IE | Microsoft Internet Explorer improper object cast memory corruption attempt | off | drop | drop | drop |
1 | 31390 | BROWSER-IE | Microsoft Internet Explorer BSTR use after free attempt | off | off | off | drop |
1 | 31391 | BROWSER-IE | Microsoft Internet Explorer BSTR use after free attempt | off | off | off | drop |
1 | 31402 | BROWSER-IE | Microsoft Internet Explorer Unexpected method call remote code execution attempt | off | off | off | drop |
1 | 31419 | SERVER-WEBAPP | PHPMyAdmin file inclusion arbitrary command execution attempt | off | off | off | drop |
1 | 31425 | SERVER-WEBAPP | PHP Simple Shop abs_path parameter PHP remote file include attempt | off | off | off | drop |
1 | 31426 | SERVER-WEBAPP | Jevontech PHPenpals PersonalID SQL injection attempt | off | off | off | drop |
1 | 31429 | SERVER-WEBAPP | Microsoft Sharepoint server callback function cross-site scripting attempt | off | off | off | drop |
1 | 31443 | SERVER-WEBAPP | ActiveState ActivePerl perlIIS.dll server URI buffer overflow attempt | off | off | off | drop |
1 | 31460 | SERVER-WEBAPP | PHP DNS parsing heap overflow attempt | off | off | off | drop |
1 | 31485 | BROWSER-IE | Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt | off | drop | drop | drop |
1 | 31486 | BROWSER-IE | Microsoft Internet Explorer onbeforeeditfocus element attribute use after free attempt | off | drop | drop | drop |
1 | 31497 | SERVER-WEBAPP | Oracle Event Processing FileUploadServlet directory traversal attempt | off | off | off | drop |
1 | 31498 | SERVER-WEBAPP | Oracle Event Processing FileUploadServlet directory traversal attempt | off | off | off | drop |
1 | 31538 | BROWSER-PLUGINS | UltraCrypto ActiveX clsid access attempt | off | off | off | drop |
1 | 31539 | BROWSER-PLUGINS | UltraCrypto ActiveX clsid access attempt | off | off | off | drop |
1 | 31542 | SERVER-WEBAPP | D-Link Multiple Products info.cgi request buffer overflow attempt | off | off | off | drop |
1 | 31546 | SERVER-WEBAPP | Ultimate PHP Board admin_iplog remote code execution attempt | off | off | off | drop |
1 | 31560 | SERVER-WEBAPP | Wordpress MailPoet plugin theme file upload attempt | off | off | off | drop |
1 | 31561 | SERVER-WEBAPP | Wordpress MailPoet plugin successful theme file upload detected | off | off | off | drop |
1 | 31567 | SERVER-WEBAPP | Gitlist remote command injection attempt | off | off | off | drop |
1 | 31568 | SERVER-WEBAPP | Invsionix Roaming System remote file include attempt | off | off | off | drop |
1 | 31569 | SERVER-WEBAPP | Tiki Wiki 8.3 unserialize PHP remote code execution attempt | off | off | off | drop |
1 | 31580 | BROWSER-IE | Microsoft Internet Explorer OnMove Use After Free exploit attempt | off | off | drop | drop |
1 | 31581 | BROWSER-IE | Microsoft Internet Explorer OnMove Use After Free exploit attempt | off | off | drop | drop |
1 | 31582 | BROWSER-IE | Microsoft Internet Explorer OnMove Use After Free exploit attempt | off | off | drop | drop |
1 | 31583 | BROWSER-IE | Microsoft Internet Explorer OnMove Use After Free exploit attempt | off | off | drop | drop |
1 | 31584 | BROWSER-IE | Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt | off | drop | drop | drop |
1 | 31585 | BROWSER-IE | Microsoft Internet Explorer CSS .ipsum layout use-after-free attempt | off | drop | drop | drop |
1 | 31588 | SERVER-WEBAPP | D-Link Multiple Products hedwig.cgi cookie buffer overflow attempt | off | off | off | drop |
1 | 31608 | BROWSER-IE | Microsoft Internet Explorer cloneNode for loop remote code execution attempt | off | off | drop | drop |
1 | 31609 | BROWSER-IE | Microsoft Internet Explorer cloneNode for loop remote code execution attempt | off | off | drop | drop |
1 | 31610 | BROWSER-IE | Microsoft Internet Explorer cloneNode for loop remote code execution attempt | off | off | drop | drop |
1 | 31611 | BROWSER-IE | Microsoft Internet Explorer cloneNode for loop remote code execution attempt | off | off | drop | drop |
1 | 31617 | BROWSER-IE | Microsoft Internet Explorer meter element use-after-free attempt | off | off | off | drop |
1 | 31618 | BROWSER-IE | Microsoft Internet Explorer meter element use-after-free attempt | off | off | off | drop |
1 | 31619 | BROWSER-IE | Microsoft Internet Explorer kbd element use-after-free attempt | off | drop | drop | drop |
1 | 31620 | BROWSER-IE | Microsoft Internet Explorer kbd element use-after-free attempt | off | drop | drop | drop |
1 | 31621 | BROWSER-IE | Microsoft Internet Explorer onreadystatechange use after free attempt | off | alert | drop | drop |
1 | 31622 | BROWSER-IE | Microsoft Internet Explorer onreadystatechange use after free attempt | off | alert | drop | drop |
1 | 31623 | BROWSER-IE | Microsoft Internet Explorer EventListener use after free attempt | off | off | drop | drop |
1 | 31624 | BROWSER-IE | Microsoft Internet Explorer EventListener use after free attempt | off | off | drop | drop |
1 | 31625 | BROWSER-IE | Microsoft Internet Explorer Use after free attempt | off | drop | drop | drop |
1 | 31626 | BROWSER-IE | Microsoft Internet Explorer Use after free attempt | off | drop | drop | drop |
1 | 31627 | BROWSER-IE | Microsoft Internet Explorer cdomuievent use after free attempt | off | drop | drop | drop |
1 | 31628 | BROWSER-IE | Microsoft Internet Explorer cdomuievent use after free attempt | off | drop | drop | drop |
1 | 31629 | BROWSER-IE | Microsoft Internet Explorer CMarkup insertMarquee use after free attempt | off | drop | drop | drop |
1 | 31630 | BROWSER-IE | Microsoft Internet Explorer CMarkup insertMarquee use after free attempt | off | drop | drop | drop |
1 | 31634 | BROWSER-IE | Microsoft Internet Explorer margin overflow use after free attempt | off | drop | drop | drop |
1 | 31635 | BROWSER-IE | Microsoft Internet Explorer margin overflow use after free attempt | off | drop | drop | drop |
1 | 31636 | SERVER-WEBAPP | Parallels Plesk Panel HTTP_AUTH_LOGIN SQL injection attempt | off | off | off | drop |
1 | 31637 | SERVER-WEBAPP | Ad Fundum Integrateable News Script remote include path attempt | off | off | off | drop |
1 | 31638 | SERVER-WEBAPP | Voodoo Chat index.php remote include path attempt | off | off | off | drop |
1 | 31645 | BROWSER-IE | Microsoft Internet Explorer 5 XML page object type validation | off | off | off | drop |
1 | 31646 | BROWSER-IE | Microsoft Internet Explorer 5 XML page object type validation | off | off | off | drop |
1 | 31647 | SERVER-WEBAPP | AVM FritzBox webcm command injection attempt | off | off | off | drop |
1 | 31648 | SERVER-WEBAPP | AVM FritzBox webcm command injection attempt | off | off | off | drop |
1 | 31651 | SERVER-WEBAPP | VMTurbo Operations Manager vmtadmin.cgi command injection attempt | off | off | off | drop |
1 | 31652 | SERVER-WEBAPP | VMTurbo Operations Manager vmtadmin.cgi command injection attempt | off | off | off | drop |
1 | 31696 | SERVER-WEBAPP | Jira Issue Collector Plugin directory traversal attempt | off | off | off | drop |
1 | 31697 | SERVER-WEBAPP | Jira Issue Collector Plugin directory traversal attempt | off | off | off | drop |
1 | 31698 | SERVER-WEBAPP | Jira Issue Collector Plugin directory traversal attempt | off | off | off | drop |
1 | 31707 | BROWSER-PLUGINS | IBiz EBanking Integrator ActiveX clsid access | off | off | off | drop |
1 | 31728 | SERVER-WEBAPP | ManageEngine Desktop Central LinkViewFetchServlet SQL injection attempt | off | off | off | drop |
1 | 31729 | SERVER-WEBAPP | ManageEngine Password Manager MetadataServlet SQL injection attempt | off | off | off | drop |
1 | 31730 | SERVER-WEBAPP | Symantec Web Gateway dbutils.php SQL injection attempt | off | off | off | drop |
1 | 31731 | SERVER-WEBAPP | Symantec Web Gateway dbutils.php SQL injection attempt | off | off | off | drop |
1 | 31742 | SERVER-WEBAPP | Wing FTP Server admin interface remote code execution attempt | off | off | off | drop |
1 | 31743 | SERVER-WEBAPP | Wordpress WPTouch file upload remote code execution attempt | off | off | off | drop |
1 | 31745 | SERVER-WEBAPP | vTiger CRM install module command injection attempt | off | off | off | drop |
1 | 31747 | SERVER-WEBAPP | Gitlab ssh key upload command injection attempt | off | off | off | drop |
1 | 31771 | SERVER-WEBAPP | SolarWinds Storage Manager directory traversal attempt | off | off | off | drop |
1 | 31782 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor instance use after free attempt | off | drop | drop | drop |
1 | 31783 | BROWSER-IE | Microsoft Internet Explorer CHTMLEditor instance use after free attempt | off | drop | drop | drop |
1 | 31784 | BROWSER-IE | Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt | off | off | drop | drop |
1 | 31785 | BROWSER-IE | Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt | off | off | drop | drop |
1 | 31786 | BROWSER-IE | Microsoft Internet Explorer style-image-url use after free attempt | off | drop | drop | drop |
1 | 31787 | BROWSER-IE | Microsoft Internet Explorer style-image-url use after free attempt | off | drop | drop | drop |
1 | 31788 | BROWSER-IE | Microsoft Internet Explorer justifying text with an incorrect type use after free attempt | off | drop | drop | drop |
1 | 31789 | BROWSER-IE | Microsoft Internet Explorer justifying text with an incorrect type use after free attempt | off | drop | drop | drop |
1 | 31790 | BROWSER-IE | Microsoft Internet Explorer CAttrArray use after free attempt | off | off | drop | drop |
1 | 31791 | BROWSER-IE | Microsoft Internet Explorer CAttrArray use after free attempt | off | off | drop | drop |
1 | 31792 | BROWSER-IE | Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt | off | drop | drop | drop |
1 | 31793 | BROWSER-IE | Microsoft Internet Explorer CGeneratedTreeNode use-after-free attempt | off | drop | drop | drop |
1 | 31794 | BROWSER-IE | Microsoft Internet Explorer access violation attempt | off | drop | drop | drop |
1 | 31795 | BROWSER-IE | Microsoft Internet Explorer access violation attempt | off | drop | drop | drop |
1 | 31796 | BROWSER-IE | Microsoft Internet Explorer 11 CTreeNode use after free | off | off | off | drop |
1 | 31797 | BROWSER-IE | Microsoft Internet Explorer 11 CTreeNode use after free | off | off | off | drop |
1 | 31798 | SERVER-WEBAPP | HP Network Virtualization storedNtxFile directory traversal attempt | off | off | drop | drop |
1 | 31799 | BROWSER-IE | Microsoft Internet Explorer CTableCell Use After Free exploit attempt | off | drop | drop | drop |
1 | 31800 | BROWSER-IE | Microsoft Internet Explorer CTableCell Use After Free exploit attempt | off | drop | drop | drop |
1 | 31801 | BROWSER-IE | Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt | off | drop | drop | drop |
1 | 31802 | BROWSER-IE | Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt | off | drop | drop | drop |
1 | 31809 | BROWSER-IE | Microsoft Internet Explorer integer overflow exploit attempt | off | drop | drop | drop |
1 | 31810 | BROWSER-IE | Microsoft Internet Explorer integer overflow exploit attempt | off | drop | drop | drop |
1 | 31811 | BROWSER-IE | Microsoft Internet Explorer CHtmlLayout use after free attempt | off | off | off | drop |
1 | 31812 | BROWSER-IE | Microsoft Internet Explorer CHtmlLayout use after free attempt | off | off | off | drop |
1 | 31818 | SERVER-WEBAPP | ManageEngine DesktopCentral statusUpdate servlet directory traversal attempt | off | off | off | drop |
1 | 31819 | SERVER-WEBAPP | HP Network Virtualization toServerObject directory traversal attempt | off | off | drop | drop |
1 | 31873 | SERVER-WEBAPP | Railo thumbnail.cfm remote file include attempt | off | off | drop | drop |
1 | 31886 | SERVER-WEBAPP | WebEdition captchaMemory.class PHP code injection attempt | off | off | off | drop |
1 | 31887 | BROWSER-IE | Microsoft Internet Explorer URL domain spoof attempt | off | off | off | drop |
1 | 31888 | BROWSER-IE | Microsoft Internet Explorer URL domain spoof attempt | off | off | off | drop |
1 | 31912 | SERVER-WEBAPP | cPanel 9.01 multiple URI parameters cross site scripting attempt | off | off | off | drop |
1 | 31914 | SERVER-WEBAPP | Microsoft ASP.NET null byte injection attempt | off | off | off | drop |
1 | 31939 | SERVER-WEBAPP | password sent via POST parameter | off | off | off | drop |
1 | 31940 | SERVER-WEBAPP | password sent via URL parameter | off | off | off | drop |
1 | 31942 | SERVER-WEBAPP | Novell GroupWise Admin Service FileUploadServlet directory traversal attempt | off | off | off | drop |
1 | 31945 | SERVER-WEBAPP | PhpWiki Ploticus plugin command injection attempt | off | off | off | drop |
1 | 31956 | SERVER-WEBAPP | Rejetto HttpFileServer command injection attempt | off | off | off | drop |
1 | 32014 | SERVER-WEBAPP | GetSimpleCMS arbitrary PHP code execution attempt | off | off | off | drop |
1 | 32109 | SERVER-WEBAPP | Easy File Management stack buffer overflow attempt | off | off | off | drop |
1 | 32127 | SERVER-WEBAPP | PineApp Mail-SeCure livelog.htmlcommand injection attempt | off | off | off | drop |
1 | 32137 | BROWSER-IE | Microsoft Internet Explorer element attribute use after free attempt | off | drop | drop | drop |
1 | 32138 | BROWSER-IE | Microsoft Internet Explorer element attribute use after free attempt | off | drop | drop | drop |
1 | 32139 | BROWSER-IE | Microsoft Internet Explorer DCOM sandbox escape attempt | off | drop | drop | drop |
1 | 32140 | BROWSER-IE | Microsoft Internet Explorer DCOM sandbox escape attempt | off | drop | drop | drop |
1 | 32153 | BROWSER-IE | Microsoft Internet Explorer innerHTML use after free attempt | off | drop | drop | drop |
1 | 32154 | BROWSER-IE | Microsoft Internet Explorer innerHTML use after free attempt | off | drop | drop | drop |
1 | 32155 | BROWSER-IE | Microsoft Internet Explorer FormatContext Use after free attempt | off | drop | drop | drop |
1 | 32156 | BROWSER-IE | Microsoft Internet Explorer FormatContext Use after free attempt | off | drop | drop | drop |
1 | 32157 | BROWSER-IE | Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt | off | off | off | drop |
1 | 32158 | BROWSER-IE | Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt | off | off | off | drop |
1 | 32159 | BROWSER-IE | Microsoft Internet Explorer CMarkup Object use after free attempt | off | drop | drop | drop |
1 | 32160 | BROWSER-IE | Microsoft Internet Explorer CMarkup Object use after free attempt | off | drop | drop | drop |
1 | 32163 | BROWSER-IE | Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt | off | off | off | drop |
1 | 32164 | BROWSER-IE | Microsoft Internet Explorer GetUpdatedLayout partial table declaration use-after-free attempt | off | off | off | drop |
1 | 32168 | BROWSER-IE | Microsoft Internet Explorer CTransientLookaside object use after free attempt | off | drop | drop | drop |
1 | 32169 | BROWSER-IE | Microsoft Internet Explorer CTransientLookaside object use after free attempt | off | drop | drop | drop |
1 | 32182 | BROWSER-IE | Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt | off | drop | drop | drop |
1 | 32183 | BROWSER-IE | Microsoft Internet Explorer CTableLayout AddRow out of bounds array access heap corruption attempt | off | drop | drop | drop |
1 | 32184 | BROWSER-IE | Microsoft Internet Explorer CFunctionPointer use after free exploit attempt | off | drop | drop | drop |
1 | 32185 | BROWSER-IE | Microsoft Internet Explorer CFunctionPointer use after free exploit attempt | off | drop | drop | drop |
1 | 32230 | BROWSER-IE | Microsoft Internet Explorer address bar spoofing without scripting | off | off | off | drop |
1 | 32231 | BROWSER-IE | Microsoft Internet Explorer address bar spoofing without scripting | off | off | off | drop |
1 | 32245 | BROWSER-PLUGINS | Samsung iPOLiS device manager clsid access attempt | off | off | off | drop |
1 | 32246 | BROWSER-PLUGINS | Samsung iPOLiS device manager clsid access attempt | off | off | off | drop |
1 | 32261 | SERVER-WEBAPP | PineApp Mail-SeCure conflivelog.pl install license command injection attempt | off | off | off | drop |
1 | 32262 | BROWSER-IE | Microsoft Internet Explorer Active X installer broker privilege elevation attempt | off | off | off | drop |
1 | 32263 | BROWSER-IE | Microsoft Internet Explorer Active X installer broker privilege elevation attempt | off | off | off | drop |
1 | 32264 | BROWSER-IE | ActiveX installer broker object sandbox escape attempt | off | off | off | drop |
1 | 32265 | BROWSER-IE | ActiveX installer broker object sandbox escape attempt | off | off | off | drop |
1 | 32266 | BROWSER-IE | Microsoft Internet Explorer 11 out of bounds array access attempt | off | off | off | drop |
1 | 32267 | BROWSER-IE | Microsoft Internet Explorer 11 out of bounds array access attempt | off | off | off | drop |
1 | 32268 | SERVER-WEBAPP | PineApp Mail-SeCure confpremenu.php install license command injection attempt | off | off | off | drop |
1 | 32269 | SERVER-WEBAPP | PineApp Mail-SeCure confpremenu.php install license command injection attempt | off | off | off | drop |
1 | 32276 | SERVER-WEBAPP | WordPress Infusionsoft Gravity Forms Plugin arbitrary code execution attempt | off | off | off | drop |
1 | 32324 | SERVER-WEBAPP | WordPress Custom Contact Forms plugin arbitrary SQL execution attempt | off | off | off | drop |
1 | 32347 | SERVER-WEBAPP | ManageEngine FileCollector servlet directory traversal attempt | off | off | off | drop |
1 | 32348 | SERVER-WEBAPP | ManageEngine FileCollector servlet directory traversal attempt | off | off | off | drop |
1 | 32349 | SERVER-WEBAPP | ManageEngine FileCollector servlet directory traversal attempt | off | off | off | drop |
1 | 32351 | SERVER-WEBAPP | ManageEngine multipartRequest servlet directory traversal attempt | off | off | off | drop |
1 | 32352 | SERVER-WEBAPP | Centreon displayServiceStatus.php command injection attempt | drop | drop | drop | drop |
1 | 32424 | BROWSER-IE | Microsoft Internet Explorer object type confusion remote code execution attempt | off | drop | drop | drop |
1 | 32425 | BROWSER-IE | Microsoft Internet Explorer object type confusion remote code execution attempt | off | drop | drop | drop |
1 | 32426 | BROWSER-IE | Microsoft Internet Explorer contentEditable use after free attempt | off | drop | drop | drop |
1 | 32427 | BROWSER-IE | Microsoft Internet Explorer contentEditable use after free attempt | off | drop | drop | drop |
1 | 32430 | BROWSER-IE | Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt | off | drop | drop | drop |
1 | 32431 | BROWSER-IE | Microsoft Internet Explorer CHeaderElement object use-after-free remote code execution attempt | off | drop | drop | drop |
1 | 32438 | BROWSER-IE | Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt | off | drop | drop | drop |
1 | 32439 | BROWSER-IE | Microsoft Internet Explorer 9 CHTMLEditorProxy use after free attempt | off | drop | drop | drop |
1 | 32440 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | drop | drop | drop |
1 | 32441 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | drop | drop | drop |
1 | 32458 | BROWSER-IE | Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt | off | off | off | drop |
1 | 32459 | BROWSER-IE | Microsoft Internet Explorer clipboardData unauthorized JavaScript read and write attempt | off | off | off | drop |
1 | 32460 | BROWSER-IE | Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt | off | drop | drop | drop |
1 | 32461 | BROWSER-IE | Microsoft Internet Explorer CPtsTextParaclient out of bounds error remote code execution attempt | off | drop | drop | drop |
1 | 32462 | SERVER-WEBAPP | Belkin Multiple Devices buffer overflow attempt | off | off | off | drop |
1 | 32478 | BROWSER-IE | Microsoft Internet Explorer CSecurityContext use after free attempt | off | alert | drop | drop |
1 | 32479 | BROWSER-IE | Microsoft Internet Explorer CSecurityContext use after free attempt | off | alert | drop | drop |
1 | 32482 | BROWSER-IE | Microsoft Internet Explorer pasteHTML use after free attempt | off | off | off | drop |
1 | 32483 | BROWSER-IE | Microsoft Internet Explorer pasteHTML use after free attempt | off | off | off | drop |
1 | 32484 | BROWSER-IE | Microsoft Internet Explorer immutable application settings sandbox escape attempt | off | off | off | drop |
1 | 32485 | BROWSER-IE | Microsoft Internet Explorer immutable application settings sandbox escape attempt | off | off | off | drop |
1 | 32495 | BROWSER-IE | Microsoft Internet Explorer 11 CStyleSheet object use after free attempt | off | drop | drop | drop |
1 | 32496 | BROWSER-IE | Microsoft Internet Explorer 11 CStyleSheet object use after free attempt | off | drop | drop | drop |
1 | 32497 | BROWSER-IE | Microsoft Internet Explorer CQuotes use-after-free attempt | off | drop | drop | drop |
1 | 32498 | BROWSER-IE | Microsoft Internet Explorer CQuotes use-after-free attempt | off | drop | drop | drop |
1 | 32527 | SERVER-WEBAPP | Visual Mining NetCharts directory traversal attempt | off | off | drop | drop |
1 | 32528 | SERVER-WEBAPP | Visual Mining NetCharts directory traversal attempt | off | off | drop | drop |
1 | 32546 | SERVER-WEBAPP | F5 BIG-IP Enterprise Manager XML entity injection attempt | off | off | off | drop |
1 | 32547 | SERVER-WEBAPP | F5 BIG-IP Enterprise Manager XML entity injection attempt | off | off | off | drop |
1 | 32563 | SERVER-WEBAPP | Visual Mining NetCharts arbitrary file upload attempt | off | off | drop | drop |
1 | 32579 | SERVER-WEBAPP | Reflected file download attempt | off | off | off | drop |
1 | 32580 | SERVER-WEBAPP | Reflected file download attempt | off | off | off | drop |
1 | 32581 | SERVER-WEBAPP | Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt | off | off | off | drop |
1 | 32582 | SERVER-WEBAPP | Mantis Bug Tracker XmlImportExport plugin PHP code injection attempt | off | off | off | drop |
1 | 32611 | SERVER-WEBAPP | phpMemcachedAdmin path traversal attempt | off | off | drop | drop |
1 | 32626 | BROWSER-PLUGINS | Adobe Flash broker privilege escalation file creation attempt | off | off | off | drop |
1 | 32627 | BROWSER-PLUGINS | Adobe Flash broker privilege escalation file creation attempt | off | off | off | drop |
1 | 32632 | BROWSER-PLUGINS | Oracle Data Quality ActiveX clsid access | off | off | off | drop |
1 | 32633 | BROWSER-PLUGINS | Oracle Data Quality ActiveX function call access | off | off | off | drop |
1 | 32634 | BROWSER-PLUGINS | Oracle Data Quality ActiveX clsid access | off | off | off | drop |
1 | 32635 | BROWSER-PLUGINS | Oracle Data Quality ActiveX function call access | off | off | off | drop |
1 | 32679 | BROWSER-IE | Microsoft Internet Explorer lineboxbuilder out of bound array access attempt | off | off | drop | drop |
1 | 32680 | BROWSER-IE | Microsoft Internet Explorer lineboxbuilder out of bound array access attempt | off | off | drop | drop |
1 | 32681 | SERVER-WEBAPP | Microsoft Outlook Web Access parameter cross site scripting attempt | off | off | off | drop |
1 | 32682 | SERVER-WEBAPP | Microsoft Outlook Web Access parameter cross site scripting attempt | off | off | off | drop |
1 | 32685 | BROWSER-IE | Microsoft Internet Explorer setTimeout use after free attempt | off | drop | drop | drop |
1 | 32686 | BROWSER-IE | Microsoft Internet Explorer setTimeout use after free attempt | off | drop | drop | drop |
1 | 32689 | BROWSER-IE | Microsoft Internet Explorer style object type confusion attempt | off | off | drop | drop |
1 | 32690 | BROWSER-IE | Microsoft Internet Explorer style object type confusion attempt | off | off | drop | drop |
1 | 32691 | BROWSER-IE | Microsoft Internet Explorer NodeFilter use after free attempt | off | drop | drop | drop |
1 | 32692 | BROWSER-IE | Microsoft Internet Explorer NodeFilter use after free attempt | off | drop | drop | drop |
1 | 32693 | BROWSER-IE | Microsoft Internet Explorer CSS out-of-bounds buffer access attempt | off | off | off | drop |
1 | 32694 | BROWSER-IE | Microsoft Internet Explorer CSS out-of-bounds buffer access attempt | off | off | off | drop |
1 | 32695 | BROWSER-IE | Microsoft Internet Explorer JPEG stack information disclosure attempt | off | off | off | drop |
1 | 32696 | BROWSER-IE | Microsoft Internet Explorer JPEG stack information disclosure attempt | off | off | off | drop |
1 | 32697 | BROWSER-IE | Microsoft Internet Explorer JPEG stack information disclosure attempt | off | off | off | drop |
1 | 32698 | BROWSER-IE | Microsoft Internet Explorer JPEG stack information disclosure attempt | off | off | off | drop |
1 | 32699 | BROWSER-IE | Microsoft Internet Explorer JPEG stack information disclosure attempt | off | off | off | drop |
1 | 32700 | BROWSER-IE | Microsoft Internet Explorer JPEG stack information disclosure attempt | off | off | off | drop |
1 | 32701 | BROWSER-IE | Microsoft Internet Explorer JPEG stack information disclosure attempt | off | off | off | drop |
1 | 32702 | BROWSER-IE | Microsoft Internet Explorer JPEG stack information disclosure attempt | off | off | off | drop |
1 | 32703 | BROWSER-IE | Microsoft Internet Explorer use of rtf file in clipboard attempt | off | drop | drop | drop |
1 | 32704 | BROWSER-IE | Microsoft Internet Explorer use of rtf file in clipboard attempt | off | drop | drop | drop |
1 | 32709 | BROWSER-IE | VBScript RegEx use-after-free attempt | off | drop | drop | drop |
1 | 32714 | BROWSER-IE | Microsoft Internet Explorer 10 CTableSection remote code execution attempt | off | drop | drop | drop |
1 | 32715 | BROWSER-IE | Microsoft Internet Explorer 10 CTableSection remote code execution attempt | off | drop | drop | drop |
1 | 32716 | BROWSER-IE | Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt | off | drop | drop | drop |
1 | 32717 | BROWSER-IE | Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt | off | drop | drop | drop |
1 | 32720 | BROWSER-IE | Microsoft Internet Explorer element type confusion use after free attempt | off | drop | drop | drop |
1 | 32721 | BROWSER-IE | Microsoft Internet Explorer element type confusion use after free attempt | off | drop | drop | drop |
1 | 32722 | BROWSER-IE | Microsoft Internet Explorer CButton object use after free attempt | off | drop | drop | drop |
1 | 32723 | BROWSER-IE | Microsoft Internet Explorer CButton object use after free attempt | off | drop | drop | drop |
1 | 32724 | BROWSER-IE | Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt | off | off | drop | drop |
1 | 32725 | BROWSER-IE | Microsoft Internet Explorer CTreePos insertAdjacentText use after free attempt | off | off | drop | drop |
1 | 32742 | SERVER-WEBAPP | Arris VAP2500 tools_command.php command execution attempt | drop | drop | drop | drop |
1 | 32746 | SERVER-WEBAPP | Wordpress OptimizePress plugin theme upload attempt | off | off | off | drop |
1 | 32753 | SERVER-WEBAPP | FreePBX Framework Asterisk recording interface PHP unserialize code execution attempt | drop | drop | drop | drop |
1 | 32773 | SERVER-WEBAPP | Symantec messaging gateway management console cross-site scripting attempt | off | off | off | drop |
1 | 32777 | BROWSER-IE | Microsoft Internet Explorer CheaderElement use after free attempt | off | off | off | drop |
1 | 32778 | BROWSER-IE | Microsoft Internet Explorer CheaderElement use after free attempt | off | off | off | drop |
1 | 32841 | BROWSER-PLUGINS | Microsoft Windows Messenger ActiveX clsid access | off | off | off | drop |
1 | 32885 | SERVER-WEBAPP | Enalean Tuleap PHP unserialize code execution attempt | off | off | off | drop |
1 | 32886 | SERVER-WEBAPP | Enalean Tuleap PHP unserialize code execution attempt | off | off | off | drop |
1 | 32894 | BROWSER-PLUGINS | HP Sprinter Tidestone ActiveX clsid access attempt | off | off | off | drop |
1 | 32895 | BROWSER-PLUGINS | HP Sprinter Tidestone ActiveX function call access attempt | off | off | off | drop |
1 | 32896 | BROWSER-PLUGINS | HP Sprinter Tidestone ActiveX clsid access attempt | off | off | off | drop |
1 | 32897 | BROWSER-PLUGINS | HP Sprinter Tidestone ActiveX function call access attempt | off | off | off | drop |
1 | 32939 | SERVER-WEBAPP | Wordpress XSS Clean and Simple Contact Form plugin cross-site scripting attempt | off | off | off | drop |
1 | 32968 | SERVER-WEBAPP | F5 BIG-IP name parameter directory traversal attempt | off | off | off | drop |
1 | 32969 | SERVER-WEBAPP | F5 BIG-IP name parameter directory traversal attempt | off | off | off | drop |
1 | 32970 | SERVER-WEBAPP | F5 BIG-IP name parameter directory traversal attempt | off | off | off | drop |
1 | 33100 | BROWSER-PLUGINS | PTC IsoView ActiveX clsid access attempt | off | off | off | drop |
1 | 33101 | BROWSER-PLUGINS | PTC IsoView ActiveX clsid access attempt | off | off | off | drop |
1 | 33102 | BROWSER-PLUGINS | PTC IsoView ActiveX clsid access attempt | off | off | off | drop |
1 | 33103 | BROWSER-PLUGINS | PTC IsoView ActiveX clsid access attempt | off | off | off | drop |
1 | 33105 | BROWSER-PLUGINS | Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt | off | off | off | drop |
1 | 33106 | BROWSER-PLUGINS | Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt | off | off | off | drop |
1 | 33107 | BROWSER-PLUGINS | Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt | off | off | off | drop |
1 | 33108 | BROWSER-PLUGINS | Honeywell OPOS Suite Scanner.ocx ActiveX clsid access attempt | off | off | off | drop |
1 | 33109 | BROWSER-PLUGINS | Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt | off | off | off | drop |
1 | 33110 | BROWSER-PLUGINS | Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt | off | off | off | drop |
1 | 33111 | BROWSER-PLUGINS | Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt | off | off | off | drop |
1 | 33112 | BROWSER-PLUGINS | Honeywell OPOS Suite Scale.ocx ActiveX clsid access attempt | off | off | off | drop |
1 | 33113 | SERVER-WEBAPP | Novell eDirectory IMONITOR cross site scripting attempt | off | off | off | drop |
1 | 33114 | SERVER-WEBAPP | HP System Management Homepage cross site scripting attempt | off | off | off | drop |
1 | 33157 | BROWSER-IE | Microsoft Internet Explorer CClipStack array index exploitation attempt | off | off | drop | drop |
1 | 33158 | BROWSER-IE | Microsoft Internet Explorer CClipStack array index exploitation attempt | off | off | drop | drop |
1 | 33191 | BROWSER-IE | Microsoft Internet Explorer CQuotes use-after-free attempt | off | drop | drop | drop |
1 | 33192 | BROWSER-IE | Microsoft Internet Explorer CQuotes use-after-free attempt | off | drop | drop | drop |
1 | 33193 | BROWSER-IE | Microsoft Internet Explorer CQuotes use-after-free attempt | off | drop | drop | drop |
1 | 33194 | BROWSER-IE | Microsoft Internet Explorer CQuotes use-after-free attempt | off | drop | drop | drop |
1 | 33195 | BROWSER-IE | Microsoft Internet Explorer CQuotes use-after-free attempt | off | drop | drop | drop |
1 | 33196 | BROWSER-IE | Microsoft Internet Explorer CQuotes use-after-free attempt | off | drop | drop | drop |
1 | 33279 | SERVER-WEBAPP | McAfee ePolicy Orchestrator XML external entity injection attempt | off | off | off | drop |
1 | 33287 | BROWSER-IE | Microsoft Internet Explorer same origin policy bypass attempt | off | off | off | drop |
1 | 33288 | BROWSER-IE | Microsoft Internet Explorer same origin policy bypass attempt | off | off | off | drop |
1 | 33293 | SERVER-WEBAPP | phpBB viewtopic double URL encoding attempt | off | off | off | drop |
1 | 33294 | SERVER-WEBAPP | phpBB viewtopic double URL encoding attempt | off | off | off | drop |
1 | 33319 | BROWSER-IE | Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt | off | off | off | drop |
1 | 33320 | BROWSER-IE | Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt | off | off | off | drop |
1 | 33321 | BROWSER-IE | Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt | off | off | off | drop |
1 | 33322 | BROWSER-IE | Microsoft Internet Explorer EPM MOTWCreateFileW file access bypass attempt | off | off | off | drop |
1 | 33337 | BROWSER-IE | Microsoft Internet Explorer runtimeStyle use-after-free attempt | off | off | off | drop |
1 | 33338 | BROWSER-IE | Microsoft Internet Explorer runtimeStyle use-after-free attempt | off | off | off | drop |
1 | 33352 | BROWSER-IE | Microsoft Internet Explorer 9 error handler XSS exploit attempt | off | off | off | drop |
1 | 33413 | BROWSER-IE | Microsoft Internet Explorer unitialized memory access attempt | off | off | off | drop |
1 | 33414 | BROWSER-IE | Microsoft Internet Explorer unitialized memory access attempt | off | off | off | drop |
1 | 33423 | BROWSER-IE | Microsoft Internet Explorer CHeaderElement object use after free attempt | off | off | off | drop |
1 | 33424 | BROWSER-IE | Microsoft Internet Explorer CHeaderElement object use after free attempt | off | off | off | drop |
1 | 33440 | SERVER-WEBAPP | WordPress EasyCart PHP code execution attempt | off | off | off | drop |
1 | 33446 | SERVER-WEBAPP | Symantec Encryption Management Server command injection attempt | off | off | drop | drop |
1 | 33447 | SERVER-WEBAPP | Symantec Encryption Management Server command injection attempt | off | off | drop | drop |
1 | 33448 | SERVER-WEBAPP | Symantec Encryption Management Server command injection attempt | off | off | drop | drop |
1 | 33514 | SERVER-WEBAPP | WordPress Photo Gallery PHP code execution attempt | off | off | off | drop |
1 | 33581 | SERVER-WEBAPP | nginx URI processing security bypass attempt | off | off | off | drop |
1 | 33597 | SERVER-WEBAPP | ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt | off | off | drop | drop |
1 | 33598 | SERVER-WEBAPP | ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt | off | off | drop | drop |
1 | 33599 | SERVER-WEBAPP | ManageEngine Desktop Central MSP StatusUpdateServlet directory traversal attempt | off | off | drop | drop |
1 | 33605 | BROWSER-IE | Microsoft Internet Explorer CAnchorElement use after free attempt | off | off | off | drop |
1 | 33606 | BROWSER-IE | Microsoft Internet Explorer CAnchorElement use after free attempt | off | off | off | drop |
1 | 33632 | SERVER-WEBAPP | PHP xmlrpc.php command injection attempt | off | off | off | drop |
1 | 33651 | SERVER-WEBAPP | Solarwinds Orion AccountManagement SQL injection attempt | off | off | off | drop |
1 | 33652 | SERVER-WEBAPP | Solarwinds Orion AccountManagement SQL injection attempt | off | off | off | drop |
1 | 33653 | SERVER-WEBAPP | Solarwinds Orion AccountManagement SQL injection attempt | off | off | off | drop |
1 | 33657 | SERVER-WEBAPP | Dell ScriptLogic Asset Manager SQL injection attempt | off | off | off | drop |
1 | 33658 | SERVER-WEBAPP | Dell ScriptLogic Asset Manager SQL injection attempt | off | off | off | drop |
1 | 33659 | SERVER-WEBAPP | Dell ScriptLogic Asset Manager SQL injection attempt | off | off | off | drop |
1 | 33676 | SERVER-WEBAPP | Symantec Web Gateway restore.php command injection attempt | off | off | off | drop |
1 | 33720 | BROWSER-IE | Microsoft Internet Explorer 11 sandbox bypass attempt | off | off | off | drop |
1 | 33721 | BROWSER-IE | Microsoft Internet Explorer 11 sandbox bypass attempt | off | off | off | drop |
1 | 33762 | SERVER-WEBAPP | Microsoft Outlook WebAccess msgParam cross site scripting attempt | off | off | off | drop |
1 | 33812 | SERVER-WEBAPP | Seagate NAS remote code execution attempt | off | drop | drop | drop |
1 | 33832 | SERVER-WEBAPP | Seagate BlackArmor NAS getAlias.php command injection attempt | off | off | drop | drop |
1 | 33853 | SERVER-WEBAPP | D-Link multiple products ping.ccp command injection attempt | off | off | off | drop |
1 | 33855 | SERVER-WEBAPP | Wordpress Ultimate CSV Importer auth bypass export attempt | off | off | off | drop |
1 | 33856 | SERVER-WEBAPP | Wordpress Holding Pattern theme file upload attempt | off | off | off | drop |
1 | 33894 | SERVER-WEBAPP | TWiki debugenableplugins arbitrary perl code injection attempt | off | off | drop | drop |
1 | 33895 | SERVER-WEBAPP | TWiki debugenableplugins arbitrary perl code injection attempt | off | off | drop | drop |
1 | 33896 | SERVER-WEBAPP | OpenNMS XML external entity injection attempt | off | off | off | drop |
1 | 33897 | BROWSER-IE | Microsoft Internet Explorer javascript iframe injection attempt | off | off | off | drop |
1 | 33898 | BROWSER-IE | Microsoft Internet Explorer javascript iframe injection attempt | off | off | off | drop |
1 | 33915 | SERVER-WEBAPP | HP ArcSight Logger directory traversal attempt | off | off | drop | drop |
1 | 33916 | SERVER-WEBAPP | HP ArcSight Logger directory traversal attempt | off | off | drop | drop |
1 | 33917 | SERVER-WEBAPP | HP ArcSight Logger directory traversal attempt | off | off | drop | drop |
1 | 33922 | SERVER-WEBAPP | WordPress arbitrary web script injection attempt | off | off | off | drop |
1 | 33935 | SERVER-WEBAPP | Wordpress WP Marketplace plugin privilege escalation attempt | off | off | drop | drop |
1 | 33936 | SERVER-WEBAPP | TRENDnet TN200 Network Storage System command injection attempt | off | off | drop | drop |
1 | 33937 | SERVER-WEBAPP | TRENDnet TN200 Network Storage System command injection attempt | off | off | drop | drop |
1 | 33938 | SERVER-WEBAPP | Seagate BlackArmor NAS send_test_email command injection attempt | off | off | drop | drop |
1 | 33984 | SERVER-WEBAPP | D-Link DNS-345 Network Storage System system_mgr.cgi command injection attempt | off | off | drop | drop |
1 | 34068 | BROWSER-IE | Microsoft Internet Explorer 11 invalid array element read attempt | off | off | off | drop |
1 | 34069 | BROWSER-IE | Microsoft Internet Explorer 11 invalid array element read attempt | off | off | off | drop |
1 | 34123 | SERVER-WEBAPP | PHP php_date.c DateTimeZone data user after free attempt | off | off | off | drop |
1 | 34124 | SERVER-WEBAPP | PHP php_date.c DateTimeZone data user after free attempt | off | off | off | drop |
1 | 34184 | SERVER-WEBAPP | ESF pfSense services_unbound_acls cross site scripting attempt | off | off | off | drop |
1 | 34185 | SERVER-WEBAPP | ESF pfSense status_captiveportal cross site scripting attempt | off | off | off | drop |
1 | 34194 | SERVER-WEBAPP | RevSlider information disclosure attempt | off | drop | drop | drop |
1 | 34215 | SERVER-WEBAPP | ESF pfSense diag_logs_filter cross site scripting attempt | off | off | off | drop |
1 | 34284 | SERVER-WEBAPP | ESF pfSense firewall_rules cross site scripting attempt | off | off | off | drop |
1 | 34285 | SERVER-WEBAPP | ESF pfSense firewall_shaper cross site scripting attempt | off | off | off | drop |
1 | 34287 | SERVER-WEBAPP | vBulletin XSS redirect attempt | off | off | off | drop |
1 | 34298 | BROWSER-PLUGINS | Microsoft Windows Trouble Shooter ActiveX object access | off | off | off | drop |
1 | 34299 | BROWSER-IE | Microsoft Internet Explorer onpagehide use after free attempt | off | off | off | drop |
1 | 34320 | BROWSER-IE | Microsoft Internet Explorer BSTR use after free attempt | off | off | off | drop |
1 | 34321 | BROWSER-IE | Microsoft Internet Explorer BSTR use after free attempt | off | off | off | drop |
1 | 34328 | SERVER-WEBAPP | Wordpress comment field stored XSS attempt | off | off | off | drop |
1 | 34358 | SERVER-WEBAPP | Dell SonicWALL SonicOS macIpSpoofView cross site scripting attempt | off | off | off | drop |
1 | 34359 | SERVER-WEBAPP | ESF pfSense deletefile directory traversal attempt | off | off | off | drop |
1 | 34360 | SERVER-WEBAPP | ESF pfSense deletefile directory traversal attempt | off | off | off | drop |
1 | 34361 | SERVER-WEBAPP | ESF pfSense deletefile directory traversal attempt | off | off | off | drop |
1 | 34365 | SERVER-WEBAPP | Magento remote code execution attempt | off | off | off | drop |
1 | 34379 | BROWSER-IE | Microsoft Internet Explorer protected mode sandbox privilege escalation attempt | off | off | off | drop |
1 | 34380 | BROWSER-IE | Microsoft Internet Explorer protected mode sandbox privilege escalation attempt | off | off | off | drop |
1 | 34391 | BROWSER-IE | Microsoft Internet Explorer TextData out of bounds read attempt | off | off | off | drop |
1 | 34392 | BROWSER-IE | Microsoft Internet Explorer TextData out of bounds read attempt | off | off | off | drop |
1 | 34405 | BROWSER-IE | Microsoft Internet Explorer improper copy buffer access information disclosure attempt | off | off | off | drop |
1 | 34406 | BROWSER-IE | Microsoft Internet Explorer improper copy buffer access information disclosure attempt | off | off | off | drop |
1 | 34407 | BROWSER-IE | Microsoft Internet Explorer protected mode sandbox bypass attempt | off | off | off | drop |
1 | 34408 | BROWSER-IE | Microsoft Internet Explorer protected mode sandbox bypass attempt | off | off | off | drop |
1 | 34448 | BROWSER-PLUGINS | WebGate WESPMonitor ActiveX clsid access attempt | off | off | off | drop |
1 | 34449 | BROWSER-PLUGINS | WebGate WESPMonitor ActiveX clsid access attempt | off | off | off | drop |
1 | 34450 | BROWSER-PLUGINS | WebGate WESPMonitor ActiveX clsid access attempt | off | off | off | drop |
1 | 34451 | BROWSER-PLUGINS | WebGate WESPMonitor ActiveX clsid access attempt | off | off | off | drop |
1 | 34454 | BROWSER-PLUGINS | WebGate WESPPlaybackCtrl ActiveX clsid access attempt | off | off | off | drop |
1 | 34455 | BROWSER-PLUGINS | WebGate WESPPlaybackCtrl ActiveX clsid access attempt | off | off | off | drop |
1 | 34456 | BROWSER-PLUGINS | WebGate WESPPlaybackCtrl ActiveX clsid access attempt | off | off | off | drop |
1 | 34457 | BROWSER-PLUGINS | WebGate WESPPlaybackCtrl ActiveX clsid access attempt | off | off | off | drop |
1 | 34471 | SERVER-WEBAPP | Symantec Critical System Protection directory traversal attempt | off | drop | drop | drop |
1 | 34472 | SERVER-WEBAPP | Symantec Critical System Protection SQL injection attempt | off | off | off | drop |
1 | 34568 | SERVER-WEBAPP | Wordpress Gravity Forms gf_page arbitrary file upload attempt | off | off | off | drop |
1 | 34569 | SERVER-WEBAPP | Wordpress Creative Contact Form arbitrary PHP file upload attempt | off | off | drop | drop |
1 | 34623 | SERVER-WEBAPP | PHP unserialize function integer overflow attempt | off | off | off | drop |
1 | 34638 | BROWSER-PLUGINS | Schneider Electric ProClima ActiveX clsid access attempt | off | off | drop | drop |
1 | 34639 | BROWSER-PLUGINS | Schneider Electric ProClima ActiveX function call access attempt | off | off | drop | drop |
1 | 34640 | BROWSER-PLUGINS | Schneider Electric ProClima ActiveX function call access attempt | off | off | drop | drop |
1 | 34643 | BROWSER-PLUGINS | Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX clsid access | off | off | off | drop |
1 | 34644 | BROWSER-PLUGINS | Schneider Electric Pelco Rvctl.RVControl.1 ActiveX clsid access attempt ActiveX function call | off | off | off | drop |
1 | 34751 | BROWSER-IE | Microsoft Internet Explorer ieframe.dll privilege escalation attempt | off | off | off | drop |
1 | 34752 | BROWSER-IE | Microsoft Internet Explorer ieframe.dll privilege escalation attempt | off | off | off | drop |
1 | 34772 | BROWSER-IE | Microsoft Internet Explorer MOTW.dll sandbox escape attempt | off | off | off | drop |
1 | 34773 | BROWSER-IE | Microsoft Internet Explorer MOTW.dll sandbox escape attempt | off | off | off | drop |
1 | 34799 | SERVER-WEBAPP | UPnP AddPortMapping SOAP action command injection attempt | off | drop | drop | drop |
1 | 34875 | SERVER-WEBAPP | ManageEngine EventLog Analyzer cross site request forgery attempt | off | off | off | drop |
1 | 34884 | BROWSER-PLUGINS | Samsung iPOLiS device manager clsid access attempt | off | off | off | drop |
1 | 34885 | BROWSER-PLUGINS | Samsung iPOLiS device manager clsid access attempt | off | off | off | drop |
1 | 34918 | BROWSER-PLUGINS | Schneider Electric ProClima ActiveX clsid access | off | off | off | drop |
1 | 34919 | BROWSER-PLUGINS | Schneider Electric ProClima ActiveX function call access | off | off | off | drop |
1 | 34920 | BROWSER-PLUGINS | Schneider Electric ProClima ActiveX clsid access | off | off | off | drop |
1 | 34921 | BROWSER-PLUGINS | Schneider Electric ProClima ActiveX function call access | off | off | off | drop |
1 | 34922 | BROWSER-PLUGINS | Schneider Electric ProClima ActiveX function call access | off | off | off | drop |
1 | 34923 | BROWSER-PLUGINS | Schneider Electric ProClima ActiveX function call access | off | off | off | drop |
1 | 34960 | SERVER-WEBAPP | SysAid Help Desk RdsLogsEntry servlet directory traversal attempt | off | off | off | drop |
1 | 34961 | SERVER-WEBAPP | SysAid Help Desk RdsLogsEntry servlet directory traversal attempt | off | off | off | drop |
1 | 34962 | SERVER-WEBAPP | SysAid Help Desk RdsLogsEntry servlet directory traversal attempt | off | off | off | drop |
1 | 34979 | SERVER-WEBAPP | SysAid Help Desk getAgentLogFile directory traversal attempt | off | off | off | drop |
1 | 34980 | SERVER-WEBAPP | SysAid Help Desk getAgentLogFile directory traversal attempt | off | off | off | drop |
1 | 34981 | SERVER-WEBAPP | SysAid Help Desk getAgentLogFile directory traversal attempt | off | off | off | drop |
1 | 34983 | SERVER-WEBAPP | PHP SoapClient __call method type confusion attempt | off | off | off | drop |
1 | 35001 | BROWSER-PLUGINS | Oracle AutoVue ActiveX control function call access attempt | off | off | off | drop |
1 | 35002 | BROWSER-PLUGINS | Oracle AutoVue ActiveX control function call access attempt | off | off | off | drop |
1 | 35006 | SERVER-WEBAPP | PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt | off | off | off | drop |
1 | 35007 | SERVER-WEBAPP | PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt | off | off | off | drop |
1 | 35008 | SERVER-WEBAPP | PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt | off | off | off | drop |
1 | 35009 | SERVER-WEBAPP | PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt | off | off | off | drop |
1 | 35010 | SERVER-WEBAPP | PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt | off | off | off | drop |
1 | 35011 | SERVER-WEBAPP | PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt | off | off | off | drop |
1 | 35014 | SERVER-WEBAPP | Centreon GetXMLTrapsForVendor.php SQL injection attempt | drop | drop | drop | drop |
1 | 35016 | SERVER-WEBAPP | Centreon cmdGetExample.php SQL injection attempt | drop | drop | drop | drop |
1 | 35017 | SERVER-WEBAPP | Centreon makeXML_ListMetrics.php SQL injection attempt | drop | drop | drop | drop |
1 | 35032 | SERVER-WEBAPP | LANDesk Management Suite remote file include attempt | off | off | drop | drop |
1 | 35033 | SERVER-WEBAPP | LANDesk Management Suite remote file include attempt | off | off | drop | drop |
1 | 35053 | BROWSER-IE | Microsoft Internet Explorer CSVGMarkerElement use after free attempt | off | off | off | drop |
1 | 35114 | BROWSER-IE | Microsoft Internet Explorer replaceChild function memory corruption attempt | off | drop | drop | drop |
1 | 35115 | BROWSER-IE | Microsoft Internet Explorer replaceChild function memory corruption attempt | off | drop | drop | drop |
1 | 35116 | BROWSER-IE | Microsoft Internet Explorer svg elements use after free attempt | off | off | off | drop |
1 | 35117 | BROWSER-IE | Microsoft Internet Explorer svg elements use after free attempt | off | off | off | drop |
1 | 35127 | BROWSER-IE | Microsoft Internet Explorer local file information disclosure attempt | off | off | off | drop |
1 | 35128 | BROWSER-IE | Microsoft Internet Explorer local file information disclosure attempt | off | off | off | drop |
1 | 35133 | BROWSER-IE | Microsoft Internet Explorer sandbox read permission bypass attempt | off | off | off | drop |
1 | 35134 | BROWSER-IE | Microsoft Internet Explorer sandbox read permission bypass attempt | off | off | off | drop |
1 | 35215 | BROWSER-IE | Microsoft Internet Explorer protected mode atlthunk.dll dll-load exploit attempt | off | off | off | drop |
1 | 35216 | BROWSER-IE | Microsoft Internet Explorer protected mode request for atlthunk.dll over SMB attempt | off | off | off | drop |
1 | 35310 | SERVER-WEBAPP | Centreon getStats.php command injection attempt | off | off | off | drop |
1 | 35311 | SERVER-WEBAPP | Centreon getStats.php command injection attempt | off | off | off | drop |
1 | 35327 | BROWSER-PLUGINS | Agilent Technologies Feature Extraction ActiveX clsid access attempt | off | off | off | drop |
1 | 35328 | BROWSER-PLUGINS | Agilent Technologies Feature Extraction ActiveX clsid access attempt | off | off | off | drop |
1 | 35329 | BROWSER-PLUGINS | Agilent Technologies Feature Extraction ActiveX clsid access attempt | off | off | off | drop |
1 | 35330 | BROWSER-PLUGINS | Agilent Technologies Feature Extraction ActiveX clsid access attempt | off | off | off | drop |
1 | 35349 | BROWSER-PLUGINS | Oracle DcsXB onloadstatechange ActiveX clsid access attempt | off | off | off | drop |
1 | 35350 | BROWSER-PLUGINS | Oracle DcsXB onloadstatechange ActiveX clsid access attempt | off | off | off | drop |
1 | 35351 | BROWSER-PLUGINS | Oracle DcsXB onloadstatechange ActiveX clsid access attempt | off | off | off | drop |
1 | 35352 | BROWSER-PLUGINS | Oracle DcsXB onloadstatechange ActiveX clsid access attempt | off | off | off | drop |
1 | 35354 | SERVER-WEBAPP | Cacti graphs local_graph_id SQL injection attempt | off | off | off | drop |
1 | 35358 | SERVER-WEBAPP | Wordpress RightNow theme file upload attempt | off | off | off | drop |
1 | 35395 | BROWSER-PLUGINS | Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt | off | off | off | drop |
1 | 35396 | BROWSER-PLUGINS | Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt | off | off | off | drop |
1 | 35397 | BROWSER-PLUGINS | Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt | off | off | off | drop |
1 | 35398 | BROWSER-PLUGINS | Oracle Data Quality DateTimeWrapper onchange untrusted pointer dereference attempt | off | off | off | drop |
1 | 35399 | SERVER-WEBAPP | WordPress MailChimp Subscribe Forms PHP Code Execution command injection attempt | off | off | off | drop |
1 | 35401 | BROWSER-PLUGINS | Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt | off | off | off | drop |
1 | 35402 | BROWSER-PLUGINS | Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt | off | off | off | drop |
1 | 35403 | BROWSER-PLUGINS | Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt | off | off | off | drop |
1 | 35404 | BROWSER-PLUGINS | Oracle Data Quality Postcard PreviewInt onclose untrusted pointer dereference attempt | off | off | off | drop |
1 | 35419 | BROWSER-PLUGINS | Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt | off | off | off | drop |
1 | 35420 | BROWSER-PLUGINS | Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt | off | off | off | drop |
1 | 35421 | BROWSER-PLUGINS | Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt | off | off | off | drop |
1 | 35422 | BROWSER-PLUGINS | Scneider Electric IsObjectModel RemoveParameter buffer overflow attempt | off | off | off | drop |
1 | 35423 | BROWSER-PLUGINS | Microsoft Windows Visual Basic Charts ActiveX function call access | off | off | off | drop |
1 | 35444 | BROWSER-PLUGINS | Oracle Data Quality LoaderWizard DataPreview type confusion attempt | off | off | off | drop |
1 | 35445 | BROWSER-PLUGINS | Oracle Data Quality LoaderWizard DataPreview type confusion attempt | off | off | off | drop |
1 | 35446 | BROWSER-PLUGINS | Oracle Data Quality LoaderWizard DataPreview type confusion attempt | off | off | off | drop |
1 | 35447 | BROWSER-PLUGINS | Oracle Data Quality LoaderWizard DataPreview type confusion attempt | off | off | off | drop |
1 | 35556 | BROWSER-PLUGINS | Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt | off | off | off | drop |
1 | 35557 | BROWSER-PLUGINS | Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt | off | off | off | drop |
1 | 35558 | BROWSER-PLUGINS | Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt | off | off | off | drop |
1 | 35559 | BROWSER-PLUGINS | Panasonic Security API SDK MulticastAddr ActiveX clsid access attempt | off | off | off | drop |
1 | 35594 | SERVER-WEBAPP | Websense Triton Content Manager handle_debug_network stack buffer overflow attempt | off | off | off | drop |
1 | 35611 | SERVER-WEBAPP | Symantec Endpoint Protection directory traversal attempt | off | off | off | drop |
1 | 35612 | SERVER-WEBAPP | Symantec Endpoint Protection directory traversal attempt | off | off | off | drop |
1 | 35613 | SERVER-WEBAPP | Symantec Endpoint Protection directory traversal attempt | off | off | off | drop |
1 | 35614 | BROWSER-PLUGINS | NetIQ SafeShellExecute ActiveX clsid access attempt | off | off | off | drop |
1 | 35615 | BROWSER-PLUGINS | NetIQ SafeShellExecute ActiveX clsid access attempt | off | off | off | drop |
1 | 35616 | BROWSER-PLUGINS | NetIQ SafeShellExecute ActiveX clsid access attempt | off | off | off | drop |
1 | 35617 | BROWSER-PLUGINS | NetIQ SafeShellExecute ActiveX clsid access attempt | off | off | off | drop |
1 | 35620 | BROWSER-PLUGINS | Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt | off | off | off | drop |
1 | 35621 | BROWSER-PLUGINS | Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt | off | off | off | drop |
1 | 35622 | BROWSER-PLUGINS | Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt | off | off | off | drop |
1 | 35623 | BROWSER-PLUGINS | Panasonic Security API SDK Ipropsapi ActiveX clsid access attempt | off | off | off | drop |
1 | 35685 | BROWSER-PLUGINS | Mozilla Firefox generatecrmfrequest policy function call access attempt | off | off | drop | drop |
1 | 35686 | BROWSER-PLUGINS | Mozilla Firefox generatecrmfrequest policy function call access attempt | off | off | drop | drop |
1 | 35697 | BROWSER-PLUGINS | Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt | off | off | off | drop |
1 | 35698 | BROWSER-PLUGINS | Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt | off | off | off | drop |
1 | 35699 | BROWSER-PLUGINS | Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt | off | off | off | drop |
1 | 35700 | BROWSER-PLUGINS | Oracle Data Quality Trillium TSS12.LoaderWizard.lwctrl ActiveX clsid access attempt | off | off | off | drop |
1 | 35704 | SERVER-WEBAPP | Maarch LetterBox arbitrary PHP file upload attempt | off | off | off | drop |
1 | 35707 | SERVER-WEBAPP | Pimcore CMS add-asset-compatibility directory traversal attempt | off | off | off | drop |
1 | 35708 | SERVER-WEBAPP | Pimcore CMS add-asset-compatibility directory traversal attempt | off | off | off | drop |
1 | 35709 | SERVER-WEBAPP | Pimcore CMS add-asset-compatibility directory traversal attempt | off | off | off | drop |
1 | 35734 | SERVER-WEBAPP | Netgear WNDR4700 and R6200 admin interface authentication bypass attempt | off | off | off | drop |
1 | 35817 | SERVER-WEBAPP | Oracle Endeca Server RenameFile method directory traversal attempt | off | off | off | drop |
1 | 35818 | SERVER-WEBAPP | Oracle Endeca Server RenameFile method directory traversal attempt | off | off | off | drop |
1 | 35843 | SERVER-WEBAPP | Oracle Endeca Server MoveFile method directory traversal attempt | off | off | off | drop |
1 | 35844 | SERVER-WEBAPP | Oracle Endeca Server MoveFile method directory traversal attempt | off | off | off | drop |
1 | 35846 | SERVER-WEBAPP | Navis DocumentCloud WordPress plugin window.php cross site scripting attempt | off | off | off | drop |
1 | 35933 | SERVER-WEBAPP | Qualcomm WorldMail IMAP select directory traversal attempt | off | off | off | drop |
1 | 35934 | SERVER-WEBAPP | Qualcomm WorldMail IMAP append directory traversal attempt | off | off | off | drop |
1 | 35940 | SERVER-WEBAPP | PHP phar_parse_tarfile method integer overflow attempt | off | off | off | drop |
1 | 35967 | BROWSER-IE | Microsoft Edge sandbox CreateFileW arbitrary file delete attempt | off | off | off | drop |
1 | 35968 | BROWSER-IE | Microsoft Edge sandbox CreateFileW arbitrary file delete attempt | off | off | off | drop |
1 | 35998 | BROWSER-IE | Microsoft Internet Explorer msGetRegionContent memory corruption attempt | off | off | off | drop |
1 | 35999 | BROWSER-IE | Microsoft Internet Explorer msGetRegionContent memory corruption attempt | off | off | off | drop |
1 | 36020 | BROWSER-IE | Microsoft Internet Explorer EPM SetValue sandbox bypass attempt | off | off | off | drop |
1 | 36021 | BROWSER-IE | Microsoft Internet Explorer EPM SetValue sandbox bypass attempt | off | off | off | drop |
1 | 36109 | BROWSER-PLUGINS | Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access | off | drop | drop | drop |
1 | 36110 | BROWSER-PLUGINS | Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access | off | drop | drop | drop |
1 | 36111 | BROWSER-PLUGINS | Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access | off | drop | drop | drop |
1 | 36112 | BROWSER-PLUGINS | Advantech WebAccess AspVCObj.AspDataDriven InterfaceFilter ActiveX clsid access | off | drop | drop | drop |
1 | 36195 | SERVER-WEBAPP | Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt | off | off | off | drop |
1 | 36196 | SERVER-WEBAPP | Reprise license manager actserver and akey HTTP parameters parsing stack buffer overflow attempt | off | off | off | drop |
1 | 36197 | SERVER-WEBAPP | nginx SMTP proxy STARTTLS plaintext command injection attempt | off | off | off | drop |
1 | 36224 | BROWSER-IE | Microsoft Internet Explorer superscript use after free attempt | off | drop | drop | drop |
1 | 36243 | SERVER-WEBAPP | LANDesk Management Suite frm_splitfrm remote file include attempt | off | off | off | drop |
1 | 36249 | BROWSER-IE | Microsoft Internet Explorer CSelectElement SetCurSel remote code execution attempt | off | drop | drop | drop |
1 | 36254 | SERVER-WEBAPP | IBM Rational Focal Point webservice Axis Gateway GET vulnerability attempt | off | off | off | drop |
1 | 36255 | SERVER-WEBAPP | IBM Rational Focal Point webservice Axis Gateway POST vulnerability attempt | off | off | off | drop |
1 | 36320 | BROWSER-PLUGINS | Microsoft Input Method Editor 2 ActiveX clsid access attempt | off | off | off | drop |
1 | 36349 | BROWSER-PLUGINS | Touch22 Software Image22 DrawIcon ActiveX clsid access attempt | off | off | off | drop |
1 | 36350 | BROWSER-PLUGINS | Touch22 Software Image22 DrawIcon ActiveX clsid access attempt | off | off | off | drop |
1 | 36359 | SERVER-WEBAPP | pfSense WebGui Zone Parameter cross-site scripting attempt | off | off | off | drop |
1 | 36400 | SERVER-WEBAPP | OpenDocMan redirection parameter cross site scripting attempt | off | off | off | drop |
1 | 36411 | BROWSER-IE | Microsoft Internet Explorer sandbox escape attempt | off | off | off | drop |
1 | 36412 | BROWSER-IE | Microsoft Internet Explorer sandbox escape attempt | off | off | off | drop |
1 | 36413 | BROWSER-IE | Microsoft Internet Explorer sandbox escape attempt | off | off | off | drop |
1 | 36414 | BROWSER-IE | Microsoft Internet Explorer sandbox escape attempt | off | off | off | drop |
1 | 36433 | BROWSER-PLUGINS | Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt | off | off | off | drop |
1 | 36434 | BROWSER-PLUGINS | Microsoft Internet Explorer sapi.dll ActiveX clsid access attempt | off | off | off | drop |
1 | 36447 | BROWSER-IE | Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt | off | off | off | drop |
1 | 36448 | BROWSER-IE | Microsoft Internet Explorer CSharedStyle object out-of-bounds read attempt | off | off | off | drop |
1 | 36449 | SERVER-WEBAPP | Wordpress xmlrpc.php multiple failed authentication response | off | off | off | drop |
1 | 36452 | BROWSER-IE | Microsoft Edge cross site scripting filter bypass attempt | off | off | off | drop |
1 | 36472 | BROWSER-PLUGINS | Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access | off | off | drop | drop |
1 | 36473 | BROWSER-PLUGINS | Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access | off | off | drop | drop |
1 | 36474 | BROWSER-PLUGINS | Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access | off | off | drop | drop |
1 | 36475 | BROWSER-PLUGINS | Advantech WebAccess AspVCObj.AspDataDriven ConvToSafeArray ActiveX clsid access | off | off | drop | drop |
1 | 36480 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 36481 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 36482 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 36483 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 36484 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 36485 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 36486 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 36487 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 36488 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 36489 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 36490 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 36491 | BROWSER-PLUGINS | Schneider Electric TeeChart ActiveX clsid access attempt | off | off | off | drop |
1 | 36514 | BROWSER-PLUGINS | X360 VideoPlayer ConvertFile ActiveX clsid access | off | off | off | drop |
1 | 36515 | BROWSER-PLUGINS | X360 VideoPlayer SetText ActiveX clsid access | off | off | off | drop |
1 | 36516 | BROWSER-PLUGINS | X360 VideoPlayer ConvertFile ActiveX clsid access | off | off | off | drop |
1 | 36517 | BROWSER-PLUGINS | X360 VideoPlayer SetText ActiveX clsid access | off | off | off | drop |
1 | 36533 | BROWSER-PLUGINS | Quest InTrust Annotation Objects ActiveX clsid access attempt | off | off | drop | drop |
1 | 36534 | BROWSER-PLUGINS | Quest InTrust Annotation Objects ActiveX function call access attempt | off | off | drop | drop |
1 | 36594 | SERVER-WEBAPP | OpenEMR globals.php authentication bypass attempt | off | off | off | drop |
1 | 36595 | SERVER-WEBAPP | OpenEMR globals.php authentication bypass attempt | off | off | off | drop |
1 | 36613 | SERVER-WEBAPP | McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt | off | off | off | drop |
1 | 36614 | SERVER-WEBAPP | McAfee Cloud Single Sign ExtensionAccessServlet directory traversal attempt | off | off | off | drop |
1 | 36615 | SERVER-WEBAPP | Joomla com_contenthistory module SQL injection attempt | off | off | off | drop |
1 | 36616 | SERVER-WEBAPP | Joomla com_contenthistory module SQL injection attempt | off | off | off | drop |
1 | 36617 | SERVER-WEBAPP | Joomla com_contenthistory module SQL injection attempt | off | off | off | drop |
1 | 36618 | BROWSER-PLUGINS | Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access | off | off | drop | drop |
1 | 36619 | BROWSER-PLUGINS | Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access | off | off | drop | drop |
1 | 36620 | BROWSER-PLUGINS | Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access | off | off | drop | drop |
1 | 36621 | BROWSER-PLUGINS | Advantech WebAccess AspVCObj.AspDataDriven GetWideStrCpy ActiveX clsid access | off | off | drop | drop |
1 | 36641 | BROWSER-PLUGINS | Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt | off | off | drop | drop |
1 | 36642 | BROWSER-PLUGINS | Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt | off | off | drop | drop |
1 | 36643 | BROWSER-PLUGINS | Advantech WebAccess SCADA webdact.ocx AccessCode ActiveX clsid access attempt | off | off | drop | drop |
1 | 36647 | BROWSER-PLUGINS | Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt | off | off | off | drop |
1 | 36648 | BROWSER-PLUGINS | Oracle Hyperion Strategic Finance Client SetDevNames ActiveX clsid access attempt | off | off | off | drop |
1 | 36653 | BROWSER-PLUGINS | MW6 Technologies Aztec ActiveX clsid access | off | off | alert | drop |
1 | 36654 | BROWSER-PLUGINS | MW6 Technologies Aztec ActiveX clsid access | off | off | alert | drop |
1 | 36655 | SERVER-WEBAPP | Joomla com_realestatemanager module SQL injection attempt | off | off | off | drop |
1 | 36656 | SERVER-WEBAPP | Joomla com_realestatemanager module SQL injection attempt | off | off | off | drop |
1 | 36657 | SERVER-WEBAPP | Joomla com_realestatemanager module SQL injection attempt | off | off | off | drop |
1 | 36663 | BROWSER-PLUGINS | Advantech WebAccess SCADA ActiveX clsid access | off | off | off | drop |
1 | 36664 | BROWSER-PLUGINS | Advantech WebAccess SCADA ActiveX clsid access | off | off | off | drop |
1 | 36665 | BROWSER-PLUGINS | Advantech WebAccess SCADA ActiveX clsid access | off | off | off | drop |
1 | 36753 | BROWSER-IE | Microsoft Internet Explorer CElement JSON write-what-where attempt | off | off | off | drop |
1 | 36754 | BROWSER-IE | Microsoft Internet Explorer CElement JSON write-what-where attempt | off | off | off | drop |
1 | 36791 | BROWSER-IE | Microsoft Internet Explorer data stream header remote code execution attempt | off | off | off | drop |
1 | 36792 | BROWSER-PLUGINS | Microsoft Visual FoxPro ActiveX clsid access | off | off | off | drop |
1 | 36865 | BROWSER-PLUGINS | IDAutomation IDAuto.BarCode ActiveX clsid access attempt | off | off | drop | drop |
1 | 36866 | BROWSER-PLUGINS | IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt | off | off | drop | drop |
1 | 36867 | BROWSER-PLUGINS | IDAutomation IDAuto.Datamatrix ActiveX clsid access attempt | off | off | drop | drop |
1 | 36868 | BROWSER-PLUGINS | IDAutomation IDAuto.BarCode ActiveX clsid access attempt | off | off | drop | drop |
1 | 36869 | BROWSER-PLUGINS | IDAutomation IDAuto.PDF417 ActiveX clsid access attempt | off | off | drop | drop |
1 | 36870 | BROWSER-PLUGINS | IDAutomation IDAuto.PDF417 ActiveX clsid access attempt | off | off | drop | drop |
1 | 36871 | BROWSER-PLUGINS | IDAutomation IDAuto.Aztec ActiveX clsid access attempt | off | off | drop | drop |
1 | 36872 | BROWSER-PLUGINS | IDAutomation IDAuto.Aztec ActiveX clsid access attempt | off | off | drop | drop |
1 | 36894 | SERVER-WEBAPP | Zend Technologies Zend Framework heuristicScan XML external entity injection attempt | off | off | off | drop |
1 | 36895 | SERVER-WEBAPP | Zend Technologies Zend Framework heuristicScan XML external entity injection attempt | off | off | off | drop |
1 | 36900 | SERVER-WEBAPP | Oracle BeeHive showRecxml.jsp directory traversal attempt | off | off | drop | drop |
1 | 36901 | SERVER-WEBAPP | Oracle BeeHive showRecxml.jsp directory traversal attempt | off | off | drop | drop |
1 | 36902 | SERVER-WEBAPP | Oracle BeeHive showRecxml.jsp directory traversal attempt | off | off | drop | drop |
1 | 36968 | BROWSER-IE | Microsoft Internet Explorer CTableRow memory corruption attempt | off | off | off | drop |
1 | 36969 | BROWSER-IE | Microsoft Internet Explorer CTableRow memory corruption attempt | off | off | off | drop |
1 | 37005 | BROWSER-PLUGINS | AAA EasyGrid DoSaveFile ActiveX clsid access attempt | off | off | drop | drop |
1 | 37006 | BROWSER-PLUGINS | AAA EasyGrid DoSaveFile ActiveX clsid access attempt | off | off | drop | drop |
1 | 37007 | BROWSER-PLUGINS | AAA EasyGrid DoSaveFile ActiveX clsid access attempt | off | off | drop | drop |
1 | 37008 | BROWSER-PLUGINS | AAA EasyGrid DoSaveFile ActiveX clsid access attempt | off | off | drop | drop |
1 | 37038 | SERVER-WEBAPP | HumHub index.php from parameter SQL injection attempt | off | off | off | drop |
1 | 37040 | BROWSER-PLUGINS | Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt | off | off | off | drop |
1 | 37041 | BROWSER-PLUGINS | Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt | off | off | off | drop |
1 | 37042 | BROWSER-PLUGINS | Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt | off | off | off | drop |
1 | 37043 | BROWSER-PLUGINS | Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt | off | off | off | drop |
1 | 37044 | BROWSER-PLUGINS | Microsoft CAPICOM CAPICOM.Certificates ActiveX clsid access attempt | off | off | off | drop |
1 | 37096 | SERVER-WEBAPP | Joomla Component com_gmaps SQL injection attempt | off | off | off | drop |
1 | 37097 | SERVER-WEBAPP | Joomla Component com_gmaps SQL injection attempt | off | off | off | drop |
1 | 37098 | SERVER-WEBAPP | Joomla Component com_gmaps SQL injection attempt | off | off | off | drop |
1 | 37099 | SERVER-WEBAPP | Joomla Component com_gmaps SQL injection attempt | off | off | off | drop |
1 | 37233 | SERVER-WEBAPP | ManageEngine ServiceDesk Plus FileUploader servlet directory traversal attempt | off | off | off | drop |
1 | 37343 | SERVER-WEBAPP | D-Link DNS-326 check_login command injection attempt | off | off | off | drop |
1 | 37348 | SERVER-WEBAPP | Limesurvey unauthenticated file download attempt | off | off | off | drop |
1 | 37349 | SERVER-WEBAPP | Limesurvey unauthenticated file download attempt | off | off | off | drop |
1 | 37415 | SERVER-WEBAPP | JBoss expression language actionOutcome remote code execution attempt | off | off | off | drop |
1 | 37427 | SERVER-WEBAPP | IP Camera /cgi-bin/admin/servetest command injection attempt | off | off | drop | drop |
1 | 37428 | SERVER-WEBAPP | IP Camera /cgi-bin/admin/servetest command injection attempt | off | off | drop | drop |
1 | 37429 | SERVER-WEBAPP | IP Camera /cgi-bin/admin/servetest command injection attempt | off | off | drop | drop |
1 | 37430 | SERVER-WEBAPP | IP Camera /cgi-bin/admin/servetest command injection attempt | off | off | drop | drop |
1 | 37444 | SERVER-WEBAPP | Roundcube Webmail index.php _skin directory traversal attempt | off | off | off | drop |
1 | 37462 | SERVER-WEBAPP | WordPress Job Manager plugin cross site scripting attempt | off | off | off | drop |
1 | 37463 | SERVER-WEBAPP | WordPress Job Manager plugin cross site scripting attempt | off | off | off | drop |
1 | 37468 | SERVER-WEBAPP | InterWoven WorkDocs XSS attempt | off | off | off | drop |
1 | 37471 | SERVER-WEBAPP | F-Secure web console username overflow attempt | off | off | off | drop |
1 | 37507 | BROWSER-PLUGINS | Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt | off | off | off | drop |
1 | 37508 | BROWSER-PLUGINS | Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt | off | off | off | drop |
1 | 37509 | BROWSER-PLUGINS | Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt | off | off | off | drop |
1 | 37510 | BROWSER-PLUGINS | Microsoft Internet Explorer Media Service Component mdsauth.dll ActiveX clsid access attempt | off | off | off | drop |
1 | 37657 | SERVER-WEBAPP | Headline Portal Engine HPEInc remote file include attempt | off | off | off | drop |
1 | 37658 | SERVER-WEBAPP | Headline Portal Engine HPEInc remote file include attempt | off | off | off | drop |
1 | 37659 | SERVER-WEBAPP | Headline Portal Engine HPEInc remote file include attempt | off | off | off | drop |
1 | 37660 | SERVER-WEBAPP | Headline Portal Engine HPEInc remote file include attempt | off | off | off | drop |
1 | 37661 | SERVER-WEBAPP | Headline Portal Engine HPEInc remote file include attempt | off | off | off | drop |
1 | 37662 | SERVER-WEBAPP | Headline Portal Engine HPEInc remote file include attempt | off | off | off | drop |
3 | 37675 | SERVER-OTHER | Cisco IOS invalid IKE fragment length memory corruption or exhaustion attempt | off | off | drop | drop |
1 | 37713 | BROWSER-PLUGINS | Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt | off | off | off | drop |
1 | 37714 | BROWSER-PLUGINS | Unitronics VisiLogic TeeChart Pro ActiveX clsid access attempt | off | off | off | drop |
1 | 37854 | SERVER-WEBAPP | D-Link DSL router cross site scripting attempt | off | off | off | drop |
1 | 37855 | SERVER-WEBAPP | D-Link DSL router cross site scripting attempt | off | off | off | drop |
1 | 37856 | SERVER-WEBAPP | D-Link DSL router cross site scripting attempt | off | off | off | drop |
1 | 37857 | SERVER-WEBAPP | D-Link DSL router cross site scripting attempt | off | off | off | drop |
1 | 37858 | SERVER-WEBAPP | Thru Managed File Transfer Portal command injection attempt | off | off | off | drop |
1 | 37890 | SERVER-WEBAPP | Netgear ProSafe NMS arbitrary JSP file upload attempt | off | off | off | drop |
1 | 38049 | SERVER-WEBAPP | Centreon Web Interface index.php command injection attempt | off | off | off | drop |
1 | 38131 | SERVER-WEBAPP | Netgear ProSafe NMS image.do directory traversal attempt | off | off | off | drop |
1 | 38132 | SERVER-WEBAPP | Netgear ProSafe NMS image.do directory traversal attempt | off | off | off | drop |
1 | 38151 | BROWSER-PLUGINS | Symantec Altiris Deployment Solution ActiveX clsid access attempt | off | off | off | drop |
1 | 38156 | SERVER-WEBAPP | 29o3 CMS LibDir parameter multiple remote file include attempt | off | off | off | drop |
1 | 38157 | SERVER-WEBAPP | 29o3 CMS LibDir parameter multiple remote file include attempt | off | off | off | drop |
1 | 38158 | SERVER-WEBAPP | 29o3 CMS LibDir parameter multiple remote file include attempt | off | off | off | drop |
1 | 38159 | SERVER-WEBAPP | 29o3 CMS LibDir parameter multiple remote file include attempt | off | off | off | drop |
1 | 38230 | BROWSER-PLUGINS | WebGate Control Center WESPPlayback ActiveX clsid access attempt | off | off | off | drop |
1 | 38231 | BROWSER-PLUGINS | WebGate Control Center WESPPlayback ActiveX clsid access attempt | off | off | off | drop |
1 | 38232 | BROWSER-PLUGINS | WebGate Control Center WESPPlayback ActiveX clsid access attempt | off | off | off | drop |
1 | 38233 | BROWSER-PLUGINS | WebGate Control Center WESPPlayback ActiveX clsid access attempt | off | off | off | drop |
1 | 38236 | SERVER-WEBAPP | Wordpress MM Forms community plugin arbitrary PHP file upload attempt | off | off | off | drop |
1 | 38242 | SERVER-WEBAPP | VmWare Tools command injection attempt | off | off | off | drop |
1 | 38243 | SERVER-WEBAPP | VmWare Tools command injection attempt | off | off | off | drop |
1 | 38252 | SERVER-WEBAPP | AWStats awstats.cgi remote file include attempt | off | off | off | drop |
1 | 38253 | SERVER-WEBAPP | AWStats awstats.cgi remote file include attempt | off | off | off | drop |
1 | 38276 | BROWSER-IE | Microsoft Internet Explorer text transform use after free attempt | off | off | drop | drop |
1 | 38277 | BROWSER-IE | Microsoft Internet Explorer text transform use after free attempt | off | off | drop | drop |
1 | 38278 | BROWSER-IE | Microsoft Internet Explorer text transform use after free attempt | off | off | drop | drop |
1 | 38370 | SERVER-WEBAPP | IPESOFT D2000 directory traversal attempt | off | off | off | drop |
1 | 38371 | SERVER-WEBAPP | Bharat Mediratta Gallery PHP file inclusion attempt | off | off | off | drop |
1 | 38395 | SERVER-WEBAPP | Oracle Application Testing Suite Grid Control directory traversal attempt | off | off | off | drop |
1 | 38396 | SERVER-WEBAPP | Oracle Application Testing Suite Grid Control directory traversal attempt | off | off | off | drop |
1 | 38398 | SERVER-WEBAPP | DotCMS UserAjax.getUsersList.dwr SQL injection attempt | off | off | off | drop |
1 | 38477 | BROWSER-IE | Microsoft Edge webnote exit event css arbitrary file read attempt | off | off | off | drop |
1 | 38478 | BROWSER-IE | Microsoft Edge webnote exit event css arbitrary file read attempt | off | off | off | drop |
1 | 38512 | SERVER-WEBAPP | ATutor question_import.php directory traversal attempt | off | off | off | drop |
1 | 38513 | SERVER-WEBAPP | ATutor question_import.php directory traversal attempt | off | off | off | drop |
1 | 38531 | SERVER-WEBAPP | WSN Live SQL injection attempt SQL injection attempt | off | off | drop | drop |
1 | 38536 | SERVER-WEBAPP | Wordpress Scoreme cross site scripting attempt | off | off | off | drop |
1 | 38625 | SERVER-WEBAPP | Gemtek CPE7000 sysconf.cgi command injection attempt | off | off | off | drop |
1 | 38626 | SERVER-WEBAPP | Gemtek CPE7000 sysconf.cgi command injection attempt | off | off | off | drop |
1 | 38673 | SERVER-WEBAPP | Oracle Application Testing Suite DownloadServlet directory traversal attempt | off | off | off | drop |
1 | 38675 | SERVER-WEBAPP | Sefrengo CMS main.php SQL injection attempt | off | off | off | drop |
1 | 38720 | SERVER-WEBAPP | Wordpress Simple Ads Manager SQL injection attempt | off | off | off | drop |
1 | 38721 | SERVER-WEBAPP | Wordpress Simple Ads Manager SQL injection attempt | off | off | off | drop |
1 | 38722 | SERVER-WEBAPP | Wordpress Simple Ads Manager SQL injection attempt | off | off | off | drop |
1 | 38723 | SERVER-WEBAPP | Wordpress Simple Ads Manager SQL injection attempt | off | off | off | drop |
1 | 38807 | SERVER-WEBAPP | PHP-Address remote file include attempt | off | off | off | drop |
1 | 38913 | SERVER-WEBAPP | Oracle Application Testing Suite directory traversal attempt | off | off | off | drop |
1 | 38925 | SERVER-WEBAPP | Dell SonicWall Scrutinizer deleteTab SQL injection attempt | off | off | off | drop |
1 | 38926 | SERVER-WEBAPP | Dell SonicWall Scrutinizer deleteTab SQL injection attempt | off | off | off | drop |
1 | 38927 | SERVER-WEBAPP | Dell SonicWall Scrutinizer setSkin SQL injection attempt | off | off | off | drop |
1 | 38928 | SERVER-WEBAPP | Dell SonicWall Scrutinizer setSkin SQL injection attempt | off | off | off | drop |
1 | 38929 | SERVER-WEBAPP | Dell SonicWall Scrutinizer user_id SQL injection attempt | off | off | off | drop |
1 | 38930 | SERVER-WEBAPP | Dell SonicWall Scrutinizer user_id SQL injection attempt | off | off | off | drop |
1 | 38965 | SERVER-WEBAPP | VMware vCenter Chargeback Manager ImageUploadServlet arbitrary JSP file upload attempt | off | off | drop | drop |
1 | 38979 | SERVER-WEBAPP | Dell SonicWall Scrutinizer methodDetail SQL injection attempt | off | off | off | drop |
1 | 38990 | SERVER-WEBAPP | Apache Struts I18NInterceptor locale object cross site scripting attempt | off | off | off | drop |
1 | 39027 | SERVER-WEBAPP | ManageEngine Applications Manager downTimeScheduler.do SQL injection attempt | off | off | off | drop |
1 | 39041 | BROWSER-PLUGINS | National Instruments ActiveX clsid access attempt | off | off | drop | drop |
1 | 39042 | BROWSER-PLUGINS | National Instruments ActiveX clsid access attempt | off | off | drop | drop |
1 | 39054 | BROWSER-PLUGINS | Siemens Automation License Manager ActiveX clsid access attempt | off | off | drop | drop |
1 | 39055 | BROWSER-PLUGINS | Siemens Automation License Manager ActiveX clsid access attempt | off | off | drop | drop |
1 | 39060 | SERVER-WEBAPP | SAP NetWeaver UDDISecurityImplBean SQL injection attempt | off | off | off | drop |
1 | 39067 | SERVER-WEBAPP | SAP Netweaver Java Proxy Runtime ProxyServer register cross site scripting attempt | off | off | off | drop |
1 | 39068 | SERVER-WEBAPP | SAP Netweaver Java Proxy Runtime ProxyServer unregister cross site scripting attempt | off | off | off | drop |
1 | 39069 | SERVER-WEBAPP | SAP Netweaver Java Proxy Runtime ProxyServer list cross site scripting attempt | off | off | off | drop |
1 | 39073 | SERVER-WEBAPP | Aruba Networks IAP swarm.cgi command injection attempt | off | off | off | drop |
1 | 39074 | SERVER-WEBAPP | Aruba Networks IAP swarm.cgi command injection attempt | off | off | off | drop |
1 | 39075 | SERVER-WEBAPP | Aruba Networks IAP swarm.cgi raddb config injection attempt | off | off | off | drop |
1 | 39133 | SERVER-WEBAPP | Ubiquiti Networks XM Firmware scr.cgi command injection attempt | off | off | off | drop |
1 | 39134 | SERVER-WEBAPP | Ubiquiti Networks XM Firmware scr.cgi command injection attempt | off | off | off | drop |
1 | 39135 | SERVER-WEBAPP | Ubiquiti Networks XM Firmware scr.cgi directory traversal attempt | off | off | off | drop |
1 | 39152 | SERVER-WEBAPP | Huawei HG866 GPON root password change attempt | off | off | off | drop |
1 | 39166 | SERVER-WEBAPP | Asus RT-N56U router password disclosure attempt | off | off | off | drop |
1 | 39169 | SERVER-WEBAPP | Alpha Networks ADSL2/2+ Wireless Router password disclosure attempt | off | off | off | drop |
1 | 39170 | SERVER-WEBAPP | Cisco Video Surveillance Operations Manager directory traversal attempt | off | off | drop | drop |
1 | 39171 | SERVER-WEBAPP | Cisco Video Surveillance Operations Manager directory traversal attempt | off | off | drop | drop |
1 | 39172 | SERVER-WEBAPP | Cisco Video Surveillance Operations Manager directory traversal attempt | off | off | drop | drop |
1 | 39182 | SERVER-WEBAPP | Oracle Application Testing Suite directory traversal attempt | off | off | off | drop |
1 | 39183 | SERVER-WEBAPP | Oracle Application Testing Suite directory traversal attempt | off | off | off | drop |
1 | 39184 | SERVER-WEBAPP | Oracle Application Testing Suite directory traversal attempt | off | off | off | drop |
1 | 39185 | SERVER-WEBAPP | Cisco Unified Interactive Voice Response directory traversal attempt | off | off | off | drop |
1 | 39186 | SERVER-WEBAPP | Cisco Unified Interactive Voice Response directory traversal attempt | off | off | off | drop |
1 | 39187 | SERVER-WEBAPP | Cisco Unified Interactive Voice Response directory traversal attempt | off | off | off | drop |
1 | 39197 | SERVER-WEBAPP | AirTies RT hardcoded credentials login attempt | off | off | off | drop |
1 | 39233 | BROWSER-IE | Microsoft Edge Content Security Policy bypass attempt | off | drop | off | drop |
1 | 39324 | SERVER-WEBAPP | Bomgar Remote Support session_complete PHP object injection attempt | off | off | off | drop |
1 | 39325 | SERVER-WEBAPP | Bomgar Remote Support session_complete PHP object injection attempt | off | off | off | drop |
1 | 39348 | SERVER-WEBAPP | SAP servlet authentication bypass attempt | off | off | off | drop |
1 | 39351 | SERVER-WEBAPP | SAP NetWeaver CrashFileDownloadServlet directory traversal attempt | off | off | off | drop |
1 | 39352 | SERVER-WEBAPP | SAP NetWeaver CrashFileDownloadServlet directory traversal attempt | off | off | off | drop |
1 | 39353 | SERVER-WEBAPP | WolfCMS file_manager arbitrary PHP file upload attempt | off | off | off | drop |
1 | 39363 | SERVER-WEBAPP | Riverbed SteelCentral NetProfiler index.php command injection attempt | off | off | off | drop |
1 | 39364 | SERVER-WEBAPP | Riverbed SteelCentral NetProfiler index.php command injection attempt | off | off | off | drop |
1 | 39365 | SERVER-WEBAPP | Riverbed SteelCentral NetProfiler popup.php command injection attempt | off | off | off | drop |
1 | 39366 | SERVER-WEBAPP | Riverbed SteelCentral NetProfiler popup.php command injection attempt | off | off | off | drop |
1 | 39372 | BROWSER-PLUGINS | Oracle AutoVueXCtrl ActiveX clsid access attempt | off | off | off | drop |
1 | 39373 | BROWSER-PLUGINS | Oracle AutoVueXCtrl ActiveX clsid access attempt | off | off | off | drop |
1 | 39374 | BROWSER-PLUGINS | Oracle AutoVueXCtrl ActiveX clsid access attempt | off | off | off | drop |
1 | 39375 | BROWSER-PLUGINS | Oracle AutoVueXCtrl ActiveX clsid access attempt | off | off | off | drop |
1 | 39381 | BROWSER-PLUGINS | Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt | off | off | off | drop |
1 | 39382 | BROWSER-PLUGINS | Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt | off | off | off | drop |
1 | 39383 | BROWSER-PLUGINS | Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt | off | off | off | drop |
1 | 39384 | BROWSER-PLUGINS | Oracle Hyperion Financial Management TList6 ActiveX clsid access attempt | off | off | off | drop |
1 | 39388 | SERVER-WEBAPP | ICSCADA SQL injection attempt | off | off | off | drop |
1 | 39389 | SERVER-WEBAPP | Wintr SQL injection attempt | off | off | off | drop |
1 | 39390 | SERVER-WEBAPP | IntegraXOR SQL injection attempt | off | off | off | drop |
1 | 39412 | SERVER-WEBAPP | WANem WAN emulator command injection attempt | off | off | off | drop |
1 | 39413 | SERVER-WEBAPP | WANem WAN emulator command injection attempt | off | off | off | drop |
1 | 39414 | SERVER-WEBAPP | WANem WAN emulator command injection attempt | off | off | off | drop |
1 | 39415 | SERVER-WEBAPP | WANem WAN emulator command injection attempt | off | off | off | drop |
1 | 39435 | SERVER-WEBAPP | Advantech SQL injection attempt | off | off | off | drop |
1 | 39436 | SERVER-WEBAPP | Soitec Smart Energy SQL injection attempt | off | off | off | drop |
1 | 39437 | SERVER-WEBAPP | Advantech SQL injection attempt | off | off | off | drop |
1 | 39442 | SERVER-WEBAPP | Oracle E-Business Suite Arbitrary Document Download attempt | off | off | off | drop |
1 | 39456 | SERVER-WEBAPP | NAS4Free txtPHPCommand remote code execution attempt | off | off | off | drop |
1 | 39460 | SERVER-WEBAPP | Oracle E-Business Suite SQL injection attempt | off | off | off | drop |
1 | 39461 | SERVER-WEBAPP | Oracle E-Business Suite SQL injection attempt | off | off | off | drop |
1 | 39462 | SERVER-WEBAPP | Oracle E-Business Suite SQL injection attempt | off | off | off | drop |
1 | 39497 | BROWSER-IE | Microsoft Internet Explorer header tag HTML injection remote code execution attempt | off | off | off | drop |
1 | 39498 | BROWSER-IE | Microsoft Internet Explorer header tag HTML injection remote code execution attempt | off | off | off | drop |
1 | 39512 | BROWSER-IE | Microsoft Internet Explorer IE7 compatibility mode attempt | off | off | off | drop |
1 | 39513 | BROWSER-IE | Microsoft Internet Explorer IE7 compatibility mode attempt | off | off | off | drop |
1 | 39590 | SERVER-WEBAPP | TikiWiki elFinder component arbitrary PHP file upload attempt | off | off | off | drop |
1 | 39642 | SERVER-WEBAPP | WebNMS framework server credential disclosure attempt | off | off | off | drop |
1 | 39662 | SERVER-WEBAPP | PHP phar extension remote code execution attempt | off | off | off | drop |
1 | 39714 | SERVER-WEBAPP | phpFileManager command injection attempt | off | off | off | drop |
1 | 39715 | SERVER-WEBAPP | phpFileManager command injection attempt | off | off | off | drop |
1 | 39716 | SERVER-WEBAPP | phpFileManager command injection attempt | off | off | off | drop |
1 | 39717 | SERVER-WEBAPP | phpFileManager command injection attempt | off | off | off | drop |
1 | 39733 | SERVER-WEBAPP | InBoundio Marketing for Wordpress plugin PHP file upload attempt | off | off | off | drop |
1 | 39770 | SERVER-WEBAPP | GoAhead Embedded Web Server directory traversal attempt | off | off | off | drop |
1 | 39879 | BROWSER-PLUGINS | Mitsubishi MC-WorkX ActiveX clsid access attempt | off | off | off | drop |
1 | 39880 | BROWSER-PLUGINS | Mitsubishi MC-WorkX ActiveX clsid access attempt | off | off | off | drop |
1 | 39891 | BROWSER-PLUGINS | Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt | off | off | off | drop |
1 | 39892 | BROWSER-PLUGINS | Schneider Electric SCADA Expert ClearSCADA ActiveX clsid access attempt | off | off | off | drop |
1 | 39914 | BROWSER-PLUGINS | KingView clsid access attempt | off | off | drop | drop |
1 | 39915 | BROWSER-PLUGINS | KingView clsid access attempt | off | off | drop | drop |
1 | 39916 | BROWSER-PLUGINS | KingView clsid access attempt | off | off | drop | drop |
1 | 39917 | BROWSER-PLUGINS | KingView clsid access attempt | off | off | drop | drop |
1 | 40038 | SERVER-WEBAPP | PHP unserialize var_hash use-after-free attempt | off | off | off | drop |
1 | 40058 | SERVER-WEBAPP | WordPress Quick-Post Widget GET request using Body cross-site scripting | off | off | off | drop |
1 | 40182 | SERVER-WEBAPP | AirOS authentication bypass attempt | off | off | off | drop |
1 | 40224 | SERVER-WEBAPP | Cisco ASA WebVPN auth_handle cross site scripting attempt | off | off | drop | drop |
1 | 40225 | SERVER-WEBAPP | Cisco ASA WebVPN auth_handle cross site scripting attempt | off | off | drop | drop |
1 | 40226 | SERVER-WEBAPP | Cisco ASA WebVPN auth_handle cross site scripting attempt | off | off | drop | drop |
1 | 40227 | SERVER-WEBAPP | Cisco ASA WebVPN auth_handle cross site scripting attempt | off | off | drop | drop |
1 | 40228 | SERVER-WEBAPP | Cisco ASA WebVPN auth_handle cross site scripting attempt | off | off | drop | drop |
1 | 40229 | SERVER-WEBAPP | Cisco ASA WebVPN auth_handle cross site scripting attempt | off | off | drop | drop |
1 | 40230 | SERVER-WEBAPP | Cisco ASA WebVPN auth_handle cross site scripting attempt | off | off | drop | drop |
1 | 40231 | SERVER-WEBAPP | Cisco ASA WebVPN auth_handle cross site scripting attempt | off | off | drop | drop |
1 | 40256 | SERVER-WEBAPP | Idera Up.Time Monitoring Station post2file.php arbitrary PHP file upload attempt | off | off | off | drop |
1 | 40291 | SERVER-WEBAPP | Advantech WebAccess openWidget directory traversal attempt | off | off | off | drop |
1 | 40292 | SERVER-WEBAPP | Advantech WebAccess openWidget directory traversal attempt | off | off | off | drop |
1 | 40293 | SERVER-WEBAPP | Advantech WebAccess openWidget directory traversal attempt | off | off | off | drop |
1 | 40332 | SERVER-WEBAPP | Ruby on Rails Web Console remote code execution attempt | off | off | off | drop |
1 | 40349 | SERVER-WEBAPP | IPFire proxy.cgi command injection attempt | off | off | off | drop |
1 | 40350 | SERVER-WEBAPP | IPFire proxy.cgi command injection attempt | off | off | off | drop |
1 | 40351 | SERVER-WEBAPP | IPFire proxy.cgi command injection attempt | off | off | off | drop |
1 | 40352 | SERVER-WEBAPP | IPFire proxy.cgi command injection attempt | off | off | off | drop |
1 | 40454 | SERVER-WEBAPP | Nibbleblog remote code execution attempt | off | off | off | drop |
1 | 40462 | SERVER-WEBAPP | Magento Cms_Wysiwyg SQL injection attempt | off | off | off | drop |
1 | 40463 | SERVER-WEBAPP | Magento Cms_Wysiwyg SQL injection attempt | off | off | off | drop |
1 | 40464 | SERVER-WEBAPP | Magento Cms_Wysiwyg SQL injection attempt | off | off | off | drop |
1 | 40497 | SERVER-WEBAPP | WordPress Plugin RevSlider file upload attempt | off | off | off | drop |
1 | 40613 | SERVER-WEBAPP | Oracle Application Testing Suite authentication bypass attempt | off | off | off | drop |
1 | 40614 | SERVER-WEBAPP | Oracle Application Testing Suite authentication bypass attempt | off | off | off | drop |
1 | 40615 | SERVER-WEBAPP | Oracle Application Testing Suite authentication bypass attempt | off | off | off | drop |
1 | 40616 | SERVER-WEBAPP | Oracle Application Testing Suite authentication bypass attempt | off | off | off | drop |
1 | 40617 | SERVER-WEBAPP | Oracle Application Testing Suite authentication bypass attempt | off | off | off | drop |
1 | 40651 | BROWSER-IE | Microsoft Edge webkit directory file disclosure attempt | off | off | off | drop |
1 | 40652 | BROWSER-IE | Microsoft Edge webkit directory file disclosure attempt | off | off | off | drop |
1 | 40669 | BROWSER-IE | Microsoft Internet Explorer classid remote code execution attempt | off | off | off | drop |
1 | 40670 | BROWSER-IE | Microsoft Internet Explorer classid remote code execution attempt | off | off | off | drop |
1 | 40815 | SERVER-WEBAPP | Netgear ReadyNAS Surveillance cgi_system administrator password reset attempt | off | off | off | drop |
1 | 40850 | SERVER-WEBAPP | VTSCADA WAP information disclosure attempt | off | off | off | drop |
1 | 40851 | SERVER-WEBAPP | VTSCADA WAP information disclosure attempt | off | off | off | drop |
1 | 40852 | SERVER-WEBAPP | VTSCADA WAP information disclosure attempt | off | off | off | drop |
1 | 40853 | SERVER-WEBAPP | VTSCADA WAP information disclosure attempt | off | off | off | drop |
1 | 40854 | SERVER-WEBAPP | VTSCADA WAP information disclosure attempt | off | off | off | drop |
1 | 40865 | SERVER-WEBAPP | Bassmaster Batch remote code execution attempt | off | drop | drop | drop |
1 | 40883 | SERVER-WEBAPP | WordPress XMLRPC pingback ddos attempt | off | drop | drop | drop |
1 | 40890 | SERVER-WEBAPP | Flexense DiskPulse Disk Change Monitor login buffer overflow attempt | off | off | off | drop |
1 | 41029 | SERVER-WEBAPP | Nagios Core Configuration Manager SQL injection attempt | off | off | drop | drop |
1 | 41030 | SERVER-WEBAPP | Nagios Core Configuration Manager command injection attempt | off | off | drop | drop |
1 | 41119 | SERVER-WEBAPP | SourceBans advsearch banlist cross site scripting attempt | off | off | off | drop |
1 | 41210 | BROWSER-IE | Microsoft Internet Explorer classid remote code execution attempt | off | off | off | drop |
1 | 41211 | BROWSER-IE | Microsoft Internet Explorer classid remote code execution attempt | off | off | off | drop |
1 | 41220 | SERVER-WEBAPP | Moxa AWK-3131A web application HTTP response parameter injection attempt | off | off | off | drop |
1 | 41221 | SERVER-WEBAPP | Moxa AWK-3131A web application HTTP response parameter injection attempt | off | off | off | drop |
1 | 41223 | SERVER-WEBAPP | Moxa AWK-3131A plaintext password leak attempt | off | off | off | drop |
1 | 41352 | SERVER-WEBAPP | Moxa AWK-3131A Series cross-site request forgery attempt | off | off | off | drop |
1 | 41377 | BROWSER-IE | Microsoft Internet Explorer runtimeStyle use-after-free attempt | off | off | off | drop |
1 | 41378 | BROWSER-IE | Microsoft Internet Explorer runtimeStyle use-after-free attempt | off | off | off | drop |
1 | 41404 | SERVER-WEBAPP | Joomla JCE multiple plugin arbitrary PHP file upload attempt | off | off | off | drop |
1 | 41422 | BROWSER-PLUGINS | Mozilla Firefox generatecrmfrequest policy function call access attempt | off | off | off | drop |
1 | 41423 | BROWSER-PLUGINS | Mozilla Firefox generatecrmfrequest policy function call access attempt | off | off | off | drop |
1 | 41430 | SERVER-WEBAPP | PHP unserialize function use after free memory corruption vulnerability attempt | off | off | off | drop |
1 | 41431 | SERVER-WEBAPP | PHP unserialize function use after free memory corruption vulnerability attempt | off | off | off | drop |
1 | 41432 | SERVER-WEBAPP | PHP unserialize function use after free memory corruption vulnerability attempt | off | off | off | drop |
1 | 41433 | SERVER-WEBAPP | PHP unserialize function use after free memory corruption vulnerability attempt | off | off | off | drop |
1 | 41446 | SERVER-WEBAPP | Cisco Meraki default admin credentials attempt | off | drop | drop | drop |
1 | 41450 | BROWSER-IE | Microsoft Internet Explorer CElement object use after free attempt | off | off | drop | drop |
1 | 41451 | BROWSER-IE | Microsoft Internet Explorer CElement object use after free attempt | off | off | drop | drop |
1 | 41474 | BROWSER-IE | Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt | off | drop | drop | drop |
1 | 41475 | BROWSER-IE | Microsoft Internet Explorer 7 CTreeNode object remote code execution attempt | off | drop | drop | drop |
1 | 41491 | BROWSER-PLUGINS | NTR Check buffer overflow attempt | off | off | off | drop |
1 | 41492 | BROWSER-PLUGINS | NTR Check buffer overflow attempt | off | off | off | drop |
1 | 41500 | BROWSER-PLUGINS | NTR ActiveX clsid access attempt | off | off | drop | drop |
1 | 41501 | BROWSER-PLUGINS | NTR ActiveX clsid access attempt | off | off | drop | drop |
1 | 41502 | BROWSER-PLUGINS | NTR ActiveX clsid access attempt | off | off | off | drop |
1 | 41503 | BROWSER-PLUGINS | NTR ActiveX clsid access attempt | off | off | off | drop |
1 | 41517 | SERVER-WEBAPP | McAfee Virus Scan Linux replace tag file poisoning attempt | off | off | off | drop |
1 | 41518 | SERVER-WEBAPP | McAfee Virus Scan Linux bracket tag file poisoning attempt | off | off | off | drop |
1 | 41519 | SERVER-WEBAPP | McAfee Virus Scan Linux url encoded bracket tag file poisoning attempt | off | off | off | drop |
1 | 41522 | BROWSER-IE | Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt | off | off | off | drop |
1 | 41523 | BROWSER-IE | Microsoft Internet Explorer CGeneratedTreeNode object use after free attempt | off | off | off | drop |
1 | 41575 | BROWSER-IE | Microsoft Internet Explorer mhtml and res protocol information disclosure attempt | off | off | off | drop |
1 | 41576 | BROWSER-IE | Microsoft Internet Explorer mhtml and res protocol information disclosure attempt | off | off | off | drop |
1 | 41593 | BROWSER-IE | Microsoft Edge Data URI same origin policy bypass attempt | off | off | off | drop |
1 | 41594 | BROWSER-IE | Microsoft Edge Data URI same origin policy bypass attempt | off | off | off | drop |
1 | 41643 | SERVER-WEBAPP | Wordpress xmlrpc.php multiple failed authentication response | off | off | off | drop |
1 | 41650 | SERVER-WEBAPP | Wordpress Excerpt cross site scripting attempt | off | off | off | drop |
1 | 41666 | BROWSER-PLUGINS | KingScada kxClientDownload ActiveX clsid access attempt | off | off | drop | drop |
1 | 41667 | BROWSER-PLUGINS | KingScada kxClientDownload ActiveX clsid access attempt | off | off | drop | drop |
1 | 41668 | BROWSER-PLUGINS | KingScada kxClientDownload ActiveX clsid access attempt | off | off | drop | drop |
1 | 41669 | BROWSER-PLUGINS | KingScada kxClientDownload ActiveX clsid access attempt | off | off | drop | drop |
1 | 41670 | SERVER-WEBAPP | Netgear ReadyNAS np_handler command injection attempt | off | off | off | drop |
1 | 41671 | SERVER-WEBAPP | Netgear ReadyNAS np_handler command injection attempt | off | off | off | drop |
1 | 41672 | SERVER-WEBAPP | Netgear ReadyNAS np_handler command injection attempt | off | off | off | drop |
1 | 41692 | SERVER-WEBAPP | McAfee Virus Scan Linux unauthorized authentication token usage attempt | off | off | off | drop |
1 | 41713 | SERVER-WEBAPP | DotNetNuke installation attempt detected | off | off | off | drop |
1 | 41772 | BROWSER-IE | Microsoft Internet Explorer runtimeStyle use-after-free attempt | off | off | off | drop |
1 | 41773 | BROWSER-IE | Microsoft Internet Explorer runtimeStyle use-after-free attempt | off | off | off | drop |
1 | 41774 | BROWSER-IE | Microsoft Internet Explorer runtimeStyle use-after-free attempt | off | off | off | drop |
1 | 41775 | BROWSER-IE | Microsoft Internet Explorer runtimeStyle use-after-free attempt | off | off | off | drop |
1 | 41776 | BROWSER-IE | Microsoft Internet Explorer runtimeStyle use-after-free attempt | off | off | off | drop |
1 | 41777 | BROWSER-IE | Microsoft Internet Explorer runtimeStyle use-after-free attempt | off | off | off | drop |
1 | 41785 | SERVER-WEBAPP | carel plantvisor directory traversal exploitation attempt | off | off | off | drop |
1 | 41803 | BROWSER-PLUGINS | Elipse E3 ActiveReports ActiveX clsid access attempt | off | off | drop | drop |
1 | 41804 | BROWSER-PLUGINS | Elipse E3 ActiveReports ActiveX clsid access attempt | off | off | drop | drop |
1 | 41805 | BROWSER-PLUGINS | Elipse E3 ActiveReports ActiveX clsid access attempt | off | off | drop | drop |
1 | 41806 | BROWSER-PLUGINS | Elipse E3 ActiveReports ActiveX clsid access attempt | off | off | drop | drop |
1 | 41895 | BROWSER-IE | Microsoft Internet Explorer frameset null pointer dereference attempt | off | off | off | drop |
1 | 41896 | BROWSER-IE | Microsoft Internet Explorer frameset null pointer dereference attempt | off | off | off | drop |
1 | 41913 | SERVER-WEBAPP | InterSystem Cache DOS attempt | off | off | off | drop |
1 | 41914 | SERVER-WEBAPP | WordPress Plugin RevSlider file upload attempt | off | off | off | drop |
1 | 41916 | SERVER-WEBAPP | Carel PlantVisorPRO malicious sql query attempt - DBCommander | off | off | off | drop |
1 | 41918 | SERVER-WEBAPP | Carel PlantVisorPRO malicious sql query attempt - RCmdComm | off | off | off | drop |
1 | 41919 | SERVER-WEBAPP | Carel PlantVisorPRO malicious sql query attempt - RCmdComm2 | off | off | off | drop |
1 | 41920 | SERVER-WEBAPP | McAfee Virus Scan Linux authentication token brute force attempt | off | off | off | drop |
1 | 41968 | BROWSER-IE | Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt | off | off | off | drop |
1 | 41969 | BROWSER-IE | Microsoft Edge JavascriptProxy SetPropertyTrap type confusion attempt | off | off | off | drop |
1 | 41987 | BROWSER-IE | Microsoft Edge web address spoofing attempt | off | off | off | drop |
1 | 41988 | BROWSER-IE | Microsoft Edge web address spoofing attempt | off | off | off | drop |
1 | 42043 | SERVER-WEBAPP | WordPress embedded URL video cross site scripting attempt | off | off | off | drop |
1 | 42049 | SERVER-WEBAPP | dnaLIMS viewAppletFsa.cgi directory traversal attempt | off | off | off | drop |
1 | 42050 | SERVER-WEBAPP | dnaLIMS viewAppletFsa.cgi directory traversal attempt | off | off | off | drop |
1 | 42066 | SERVER-WEBAPP | Wordpress plugin arbitrary file deletion attempt | off | off | off | drop |
1 | 42072 | SERVER-WEBAPP | Aultware pwStore denial of service attempt | off | off | off | drop |
1 | 42094 | SERVER-WEBAPP | NetBiter WebSCADA ws100/ws200 information gathering attempt | off | off | off | drop |
1 | 42095 | SERVER-WEBAPP | NetBiter WebSCADA ws100/ws200 directory traversal attempt | off | off | off | drop |
1 | 42122 | BROWSER-PLUGINS | Invensys Wonderware Archestra ActiveX clsid access attempt | off | off | drop | drop |
1 | 42123 | BROWSER-PLUGINS | Invensys Wonderware Archestra ActiveX clsid access attempt | off | off | drop | drop |
1 | 42124 | BROWSER-PLUGINS | Invensys Wonderware Archestra ActiveX clsid access attempt | off | off | drop | drop |
1 | 42125 | BROWSER-PLUGINS | Invensys Wonderware Archestra ActiveX clsid access attempt | off | off | drop | drop |
1 | 42134 | SERVER-WEBAPP | GE Proficy CimWeb substitute.bcl arbitrary file access attempt | off | off | off | drop |
1 | 42135 | SERVER-WEBAPP | GE Proficy CimWeb substitute.bcl arbitrary file access attempt | off | off | off | drop |
1 | 42169 | BROWSER-IE | Microsoft Internet Explorer classid remote code execution attempt | off | off | off | drop |
1 | 42170 | BROWSER-IE | Microsoft Internet Explorer classid remote code execution attempt | off | off | off | drop |
1 | 42300 | SERVER-WEBAPP | SensorIP2 default credentials enumeration attempt | off | off | off | drop |
1 | 42323 | SERVER-WEBAPP | IOServer OPC Server directory traversal exploitation attempt | off | off | off | drop |
1 | 42379 | SERVER-WEBAPP | OpenCart directory traversal attempt | off | off | off | drop |
1 | 42380 | SERVER-WEBAPP | OpenCart directory traversal attempt | off | off | off | drop |
1 | 42381 | SERVER-WEBAPP | OpenCart directory traversal attempt | off | off | off | drop |
1 | 42387 | SERVER-WEBAPP | DataRate SCADA directory traversal attempt | off | off | off | drop |
1 | 42388 | SERVER-WEBAPP | DataRate SCADA directory traversal attempt | off | off | off | drop |
1 | 42392 | SERVER-WEBAPP | Yealink VoIP phone directory traversal attempt | off | off | drop | drop |
1 | 42393 | SERVER-WEBAPP | Yealink VoIP phone directory traversal attempt | off | off | drop | drop |
1 | 42394 | SERVER-WEBAPP | Yealink VoIP phone directory traversal attempt | off | off | drop | drop |
1 | 42448 | BROWSER-IE | Microsoft Internet Explorer deleted object access memory corruption attempt | off | off | off | drop |
1 | 42449 | BROWSER-IE | Microsoft Internet Explorer deleted object access memory corruption attempt | off | off | off | drop |
1 | 42450 | BROWSER-IE | Microsoft Internet Explorer deleted object access memory corruption attempt | off | off | off | drop |
1 | 42451 | SERVER-WEBAPP | MCA Sistemas ScadaBR index.php brute force login attempt | off | off | off | drop |
1 | 42465 | SERVER-WEBAPP | triple dot directory traversal attempt | off | off | off | drop |
1 | 42804 | SERVER-WEBAPP | IntegraXor directory traversal attempt | off | off | off | drop |
1 | 42819 | SERVER-WEBAPP | WordPress admin password reset attempt | off | off | off | drop |
1 | 42879 | SERVER-WEBAPP | Apache TomEE java deserialization attempt | off | off | off | drop |
1 | 42898 | SERVER-WEBAPP | Eaton Network Shutdown Module remote code execution attempt | off | off | off | drop |
1 | 42921 | BROWSER-PLUGINS | Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt | off | off | off | drop |
1 | 42922 | BROWSER-PLUGINS | Schneider Electric SoMachine HVAC ActiveX information disclosure clsid access attempt | off | off | off | drop |
1 | 42960 | SERVER-WEBAPP | Java BeanShell Library unauthorized serialized object attempt | off | off | off | drop |
1 | 42961 | SERVER-WEBAPP | Java Groovy Library unauthorized serialized object attempt | off | off | off | drop |
1 | 42962 | SERVER-WEBAPP | Java Hibernate Library unauthorized serialized object attempt | off | off | off | drop |
1 | 42963 | SERVER-WEBAPP | Java Mozilla Library unauthorized serialized object attempt | off | off | off | drop |
1 | 42964 | SERVER-WEBAPP | Java MyFaces Library unauthorized serialized object attempt | off | off | off | drop |
1 | 42965 | SERVER-WEBAPP | Java RMI Library unauthorized serialized object attempt | off | off | off | drop |
1 | 42966 | SERVER-WEBAPP | Java URLDNS Library unauthorized serialized object attempt | off | off | off | drop |
1 | 42993 | SERVER-WEBAPP | ReadyDesk arbitrary file upload attempt | off | off | off | drop |
1 | 42994 | SERVER-WEBAPP | ReadyDesk arbitrary file upload attempt | off | off | off | drop |
1 | 43046 | BROWSER-PLUGINS | ICONICS SCADA WebHMI ActiveX clsid access attempt | off | off | off | drop |
1 | 43047 | BROWSER-PLUGINS | ICONICS SCADA WebHMI ActiveX clsid access attempt | off | off | off | drop |
1 | 43062 | SERVER-WEBAPP | Cogent Datahub EvalExpresssion remote code execution attempt | off | off | off | drop |
1 | 43066 | SERVER-WEBAPP | Trend Micro Control Manager importFile.php directory traversal attempt | off | off | off | drop |
1 | 43091 | SERVER-WEBAPP | AggreGate SCADA HMI web form upload xml external entity attack attempt | off | off | off | drop |
1 | 43101 | SERVER-WEBAPP | Beckhoff CX9020 remote configuration modification attempt | off | off | off | drop |
1 | 43102 | SERVER-WEBAPP | Mango Automation arbitrary JSP code upload attempt | off | off | off | drop |
1 | 43112 | SERVER-WEBAPP | Schneider Electric IGSS dashboard overwrite attempt | off | off | off | drop |
1 | 43113 | SERVER-WEBAPP | Schneider Electric IGSS dashboard deletion attempt | off | off | off | drop |
1 | 43119 | SERVER-WEBAPP | CyberPower Systems PowerPanel XXE out of band data retrieval attempt | off | off | off | drop |
1 | 43185 | BROWSER-PLUGINS | Advantech WebAccess ActiveX clsid access attempt | off | off | off | drop |
1 | 43186 | BROWSER-PLUGINS | Advantech WebAccess ActiveX clsid access attempt | off | off | off | drop |
1 | 43240 | BROWSER-PLUGINS | Rising Online Virus Scanner ActiveX clsid access attempt | off | off | off | drop |
1 | 43241 | BROWSER-PLUGINS | Rising Online Virus Scanner ActiveX clsid access attempt | off | off | off | drop |
1 | 43242 | BROWSER-PLUGINS | Rising Online Virus Scanner ActiveX clsid access attempt | off | off | off | drop |
1 | 43243 | BROWSER-PLUGINS | Rising Online Virus Scanner ActiveX clsid access attempt | off | off | off | drop |
1 | 43244 | SERVER-WEBAPP | Active Calendar showcode.php directory traversal attempt | off | off | off | drop |
1 | 43245 | SERVER-WEBAPP | Active Calendar showcode.php directory traversal attempt | off | off | off | drop |
1 | 43246 | SERVER-WEBAPP | Active Calendar showcode.php directory traversal attempt | off | off | off | drop |
1 | 43265 | SERVER-WEBAPP | Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt | off | off | off | drop |
1 | 43266 | SERVER-WEBAPP | Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt | off | off | off | drop |
1 | 43267 | SERVER-WEBAPP | Novell NetIQ Sentinel Server ReportViewServlet directory traversal attempt directory traversal attempt | off | off | off | drop |
1 | 43279 | SERVER-WEBAPP | Advantech WebAccess cross site scripting attempt | off | off | off | drop |
1 | 43280 | SERVER-WEBAPP | Advantech WebAccess cross site scripting attempt | off | off | off | drop |
1 | 43281 | SERVER-WEBAPP | .NET AjaxControlToolkit directory traversal remote code execution attempt | off | off | off | drop |
1 | 43282 | SERVER-WEBAPP | .NET AjaxControlToolkit directory traversal remote code execution attempt | off | off | off | drop |
1 | 43283 | SERVER-WEBAPP | .NET AjaxControlToolkit directory traversal remote code execution attempt | off | off | off | drop |
1 | 43294 | SERVER-WEBAPP | Cybozu Office directory traversal attempt | off | off | off | drop |
1 | 43295 | SERVER-WEBAPP | Cybozu Office directory traversal attempt | off | off | off | drop |
1 | 43296 | SERVER-WEBAPP | IP3 Networks NetAccess directory traversal attempt | off | off | off | drop |
1 | 43299 | SERVER-WEBAPP | Belkin N150 abitrary file read attempt | off | off | off | drop |
1 | 43327 | SERVER-WEBAPP | HP Laserjet Pro Webadmin password reset attempt | off | off | off | drop |
1 | 43329 | SERVER-WEBAPP | AssetMan download_pdf.php directory traversal attempt | off | off | off | drop |
1 | 43330 | SERVER-WEBAPP | AssetMan download_pdf.php directory traversal attempt | off | off | off | drop |
1 | 43331 | SERVER-WEBAPP | AssetMan download_pdf.php directory traversal attempt | off | off | off | drop |
1 | 43334 | SERVER-WEBAPP | OpenFiler NetworkCard command execution attempt | off | off | off | drop |
1 | 43342 | BROWSER-PLUGINS | Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt | off | off | off | drop |
1 | 43343 | BROWSER-PLUGINS | Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt | off | off | off | drop |
1 | 43344 | BROWSER-PLUGINS | Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt | off | off | off | drop |
1 | 43345 | BROWSER-PLUGINS | Data Dynamics ActiveBar remote file write attempt ActiveX clsid access attempt | off | off | off | drop |
1 | 43365 | SERVER-WEBAPP | Wordpress Complete Gallery Manager arbitrary PHP file upload attempt | off | off | off | drop |
1 | 43366 | SERVER-WEBAPP | Piwigo directory traversal attempt | off | off | drop | drop |
1 | 43371 | BROWSER-PLUGINS | DivX Player DivXBrowserPlugin ActiveX clsid access attempt | off | off | off | drop |
1 | 43372 | BROWSER-PLUGINS | DivX Player DivXBrowserPlugin ActiveX clsid access attempt | off | off | off | drop |
1 | 43373 | BROWSER-PLUGINS | DivX Player DivXBrowserPlugin ActiveX clsid access attempt | off | off | off | drop |
1 | 43374 | BROWSER-PLUGINS | DivX Player DivXBrowserPlugin ActiveX clsid access attempt | off | off | off | drop |
1 | 43375 | BROWSER-PLUGINS | EB Design Pty Ltd ActiveX clsid access attempt | off | off | off | drop |
1 | 43376 | BROWSER-PLUGINS | EB Design Pty Ltd ActiveX clsid access attempt | off | off | off | drop |
1 | 43377 | BROWSER-PLUGINS | EB Design Pty Ltd ActiveX clsid access attempt | off | off | off | drop |
1 | 43378 | BROWSER-PLUGINS | EB Design Pty Ltd ActiveX clsid access attempt | off | off | off | drop |
1 | 43379 | SERVER-WEBAPP | CA ERwin Web Portal ProfileIconServlet directory traversal attempt | off | off | off | drop |
1 | 43391 | SERVER-WEBAPP | MySQL Commander remote file include attempt | off | off | off | drop |
1 | 43392 | SERVER-WEBAPP | MySQL Commander remote file include attempt | off | off | off | drop |
1 | 43402 | SERVER-WEBAPP | HP Intelligent Management Center directory traversal directory traversal attempt | off | off | drop | drop |
1 | 43403 | SERVER-WEBAPP | HP Intelligent Management Center directory traversal directory traversal attempt | off | off | drop | drop |
1 | 43404 | SERVER-WEBAPP | HP Intelligent Management Center directory traversal directory traversal attempt | off | off | drop | drop |
1 | 43435 | SERVER-WEBAPP | Cisco Secure Access Control Server cross site scripting attempt | off | off | off | drop |
1 | 43436 | SERVER-WEBAPP | GE Fanuc Real Time Information Portal arbitrary file write attempt | off | off | off | drop |
1 | 43458 | SERVER-WEBAPP | WordPress wp_title function cross site scripting attempt | off | off | off | drop |
1 | 43499 | SERVER-WEBAPP | Cisco Prime Infrastructure cross site scripting attempt | off | off | off | drop |
1 | 43500 | SERVER-WEBAPP | Cisco Prime Infrastructure cross site scripting attempt | off | off | off | drop |
1 | 43501 | SERVER-WEBAPP | Cisco Prime Infrastructure cross site scripting attempt | off | off | off | drop |
1 | 43502 | SERVER-WEBAPP | Cisco Prime Infrastructure cross site scripting attempt | off | off | off | drop |
1 | 43503 | SERVER-WEBAPP | Cisco Prime Infrastructure SQL injection attempt | off | off | off | drop |
1 | 43504 | SERVER-WEBAPP | Cisco Prime Infrastructure SQL injection attempt | off | off | off | drop |
1 | 43505 | SERVER-WEBAPP | Cisco Prime Infrastructure SQL injection attempt | off | off | off | drop |
1 | 43506 | SERVER-WEBAPP | Cisco Prime Infrastructure SQL injection attempt | off | off | off | drop |
1 | 43507 | SERVER-WEBAPP | Cisco Prime Infrastructure SQL injection attempt | off | off | off | drop |
1 | 43508 | SERVER-WEBAPP | Cisco Prime Infrastructure SQL injection attempt | off | off | off | drop |
1 | 43509 | SERVER-WEBAPP | Cisco Prime Infrastructure SQL injection attempt | off | off | off | drop |
1 | 43510 | SERVER-WEBAPP | Cisco Prime Infrastructure SQL injection attempt | off | off | off | drop |
1 | 43511 | SERVER-WEBAPP | Cisco Prime Infrastructure SQL injection attempt | off | off | off | drop |
1 | 43512 | SERVER-WEBAPP | Cisco Prime Infrastructure SQL injection attempt | off | off | off | drop |
1 | 43513 | SERVER-WEBAPP | Cisco Prime Infrastructure SQL injection attempt | off | off | off | drop |
1 | 43519 | BROWSER-PLUGINS | Pegasus ImagXpress ActiveX clsid access attempt | off | off | off | drop |
1 | 43520 | BROWSER-PLUGINS | Pegasus ImagXpress ActiveX clsid access attempt | off | off | off | drop |
1 | 43539 | SERVER-WEBAPP | Koha directory traversal attempt | off | off | off | drop |
1 | 43544 | SERVER-WEBAPP | CA ArcServe information disclosure attempt | off | off | off | drop |
1 | 43569 | SERVER-WEBAPP | Zavio Cam command injection attempt | off | off | off | drop |
1 | 43570 | SERVER-WEBAPP | Zavio Cam command injection attempt | off | off | off | drop |
1 | 43571 | SERVER-WEBAPP | Zavio Cam command injection attempt | off | off | off | drop |
1 | 43572 | SERVER-WEBAPP | Zavio Cam command injection attempt | off | off | off | drop |
1 | 43574 | SERVER-WEBAPP | Wing FTP Server command injection attempt | off | off | off | drop |
1 | 43577 | SERVER-WEBAPP | Oracle BPEL Process Manager directory traversal attempt | off | off | off | drop |
1 | 43579 | BROWSER-IE | Microsoft Internet Explorer type confusion attempt | off | off | off | drop |
1 | 43580 | BROWSER-IE | Microsoft Internet Explorer type confusion attempt | off | off | off | drop |
1 | 43591 | SERVER-WEBAPP | IBM Tealeaf testconn_host command injection attempt | off | off | off | drop |
1 | 43592 | SERVER-WEBAPP | IBM Tealeaf testconn_host command injection attempt | off | off | off | drop |
1 | 43593 | SERVER-WEBAPP | IBM Tealeaf testconn_host command injection attempt | off | off | off | drop |
1 | 43594 | SERVER-WEBAPP | IBM Tealeaf testconn_host command injection attempt | off | off | off | drop |
1 | 43607 | BROWSER-PLUGINS | HP Photo Creative ActiveX clsid access attempt | off | off | off | drop |
1 | 43616 | SERVER-WEBAPP | E-Mail Security Virtual Appliance command injection attempt | off | off | off | drop |
1 | 43617 | SERVER-WEBAPP | E-Mail Security Virtual Appliance command injection attempt | off | off | off | drop |
1 | 43618 | SERVER-WEBAPP | E-Mail Security Virtual Appliance command injection attempt | off | off | off | drop |
1 | 43619 | SERVER-WEBAPP | E-Mail Security Virtual Appliance command injection attempt | off | off | off | drop |
1 | 43634 | SERVER-WEBAPP | Zenoss call home remote code execution attempt | off | off | off | drop |
1 | 43635 | BROWSER-IE | Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt | off | off | off | drop |
1 | 43636 | BROWSER-IE | Microsoft Internet Explorer EUC-JP encoding cross site scripting attempt | off | off | off | drop |
1 | 43637 | SERVER-WEBAPP | SAP Internet Transaction Server cross site scripting attempt | off | off | off | drop |
1 | 43648 | BROWSER-IE | Microsoft Internet Explorer CDocument use after free attempt | off | off | off | drop |
1 | 43649 | BROWSER-PLUGINS | Ultra Crypto Component ActiveX clsid access attempt | off | off | off | drop |
1 | 43650 | BROWSER-PLUGINS | Ultra Crypto Component ActiveX clsid access attempt | off | off | off | drop |
1 | 43653 | SERVER-WEBAPP | Pheap edit.php directory traversal attempt | off | off | off | drop |
1 | 43654 | SERVER-WEBAPP | Pheap edit.php directory traversal attempt | off | off | off | drop |
1 | 43655 | SERVER-WEBAPP | Pheap edit.php directory traversal attempt | off | off | off | drop |
1 | 43664 | BROWSER-IE | Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt | off | off | off | drop |
1 | 43665 | BROWSER-IE | Microsoft Internet Explorer 11 CMarkup GetMarkupTitle use-after-free attempt | off | off | off | drop |
1 | 43666 | SERVER-WEBAPP | VirtualSystem VS-News-System remote file include attempt | off | off | off | drop |
1 | 43667 | SERVER-WEBAPP | VirtualSystem VS-News-System remote file include attempt | off | off | off | drop |
1 | 43668 | SERVER-WEBAPP | PHP core unserialize use after free attempt | off | off | off | drop |
1 | 43680 | SERVER-WEBAPP | phpSecurePages secure.php remote file include attempt | off | off | off | drop |
1 | 43681 | SERVER-WEBAPP | phpSecurePages secure.php remote file include attempt | off | off | off | drop |
1 | 43691 | SERVER-WEBAPP | Ultimate Fun Book function.php remote file include attempt | off | off | off | drop |
1 | 43701 | BROWSER-PLUGINS | McAfee FreeScan information disclosure ActiveX clsid access attempt | off | off | off | drop |
1 | 43702 | BROWSER-PLUGINS | McAfee FreeScan information disclosure ActiveX clsid access attempt | off | off | off | drop |
1 | 43703 | BROWSER-PLUGINS | McAfee FreeScan information disclosure ActiveX clsid access attempt | off | off | off | drop |
1 | 43704 | BROWSER-PLUGINS | McAfee FreeScan information disclosure ActiveX clsid access attempt | off | off | off | drop |
1 | 43718 | SERVER-WEBAPP | Site-Assistant menu.php remote file include attempt | off | off | off | drop |
1 | 43719 | SERVER-WEBAPP | Site-Assistant menu.php remote file include attempt | off | off | off | drop |
1 | 43720 | SERVER-WEBAPP | SAP Internet Transaction Server directory traversal attempt | off | off | off | drop |
1 | 43721 | SERVER-WEBAPP | SAP Internet Transaction Server directory traversal attempt | off | off | off | drop |
1 | 43722 | SERVER-WEBAPP | SAP Internet Transaction Server directory traversal attempt | off | off | off | drop |
1 | 43723 | SERVER-WEBAPP | FCRing sfuss remote file include attempt | off | off | drop | drop |
1 | 43724 | SERVER-WEBAPP | FCRing sfuss remote file include attempt | off | off | drop | drop |
1 | 43733 | SERVER-WEBAPP | Sophos XG Firewall Controller filter SQL injection attempt | off | off | off | drop |
1 | 43734 | SERVER-WEBAPP | Sophos XG Firewall Controller filter SQL injection attempt | off | off | off | drop |
1 | 43756 | SERVER-WEBAPP | Coppermine Photo Gallery thumbnails.php SQL injection attempt | off | off | off | drop |
1 | 43757 | SERVER-WEBAPP | ScadaBR remote credential export attempt | off | off | off | drop |
1 | 43775 | SERVER-WEBAPP | HP Sitescope EmailServlet directory traversal attempt | off | off | off | drop |
1 | 43776 | SERVER-WEBAPP | HP Sitescope EmailServlet directory traversal attempt | off | off | off | drop |
1 | 43777 | SERVER-WEBAPP | HP Sitescope EmailServlet directory traversal attempt | off | off | off | drop |
1 | 43780 | SERVER-WEBAPP | D-Link DIR-645 router buffer overflow attempt | off | off | off | drop |
1 | 43781 | SERVER-WEBAPP | D-Link DIR-645 router cross site scripting attempt | off | off | off | drop |
1 | 43782 | SERVER-WEBAPP | D-Link DIR-645 router cross site scripting attempt | off | off | off | drop |
1 | 43783 | SERVER-WEBAPP | D-Link DIR-645 router cross site scripting attempt | off | off | off | drop |
1 | 43813 | SERVER-WEBAPP | Kaspersky Linux File Server WMC cross site scripting attempt | off | off | off | drop |
1 | 43832 | BROWSER-IE | Microsoft Internet Explorer CQuotes use-after-free attempt | off | off | off | drop |
1 | 43833 | BROWSER-IE | Microsoft Internet Explorer CQuotes use-after-free attempt | off | off | off | drop |
1 | 43951 | BROWSER-PLUGINS | Shockwave ActiveX Control clsid access | off | off | off | drop |
1 | 43957 | SERVER-WEBAPP | Ubiquiti Networks UniFi Cloud Key Firm v0.6.1 Host Remote Command Execution attempt | off | off | off | drop |
1 | 43958 | SERVER-WEBAPP | SoapUI WSDL types element remote code execution attempt | off | off | off | drop |
1 | 44021 | SERVER-WEBAPP | Dell OpenManage server application field buffer overflow attempt | off | off | off | drop |
1 | 44088 | BROWSER-PLUGINS | Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt | off | off | off | drop |
1 | 44089 | BROWSER-PLUGINS | Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt | off | off | off | drop |
1 | 44090 | BROWSER-PLUGINS | Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt | off | off | off | drop |
1 | 44091 | BROWSER-PLUGINS | Microsoft Internet Explorer CapiCom.Utilities ActiveX control getRandom method access attempt | off | off | off | drop |
1 | 44133 | SERVER-WEBAPP | OPENi-CMS Seitenschutz plugin remote file include attempt | off | off | off | drop |
1 | 44134 | SERVER-WEBAPP | OPENi-CMS Seitenschutz plugin remote file include attempt | off | off | off | drop |
1 | 44150 | SERVER-WEBAPP | IBM Websphere cross site scripting attempt | off | off | off | drop |
1 | 44153 | BROWSER-IE | Microsoft Internet Explorer frameBorder denial of service attempt | off | off | off | drop |
1 | 44154 | BROWSER-IE | Microsoft Internet Explorer frameBorder denial of service attempt | off | off | off | drop |
1 | 44192 | BROWSER-IE | Microsoft Internet Explorer frameBorder denial of service attempt | off | off | off | drop |
1 | 44193 | BROWSER-IE | Microsoft Internet Explorer frameBorder denial of service attempt | off | off | off | drop |
1 | 44195 | BROWSER-IE | Internet Explorer CCaret memory corruption attempt | off | off | off | drop |
1 | 44196 | BROWSER-IE | Internet Explorer CCaret memory corruption attempt | off | off | off | drop |
1 | 44197 | BROWSER-IE | Internet Explorer CCaret memory corruption attempt | off | off | off | drop |
1 | 44198 | BROWSER-IE | Internet Explorer CCaret memory corruption attempt | off | off | off | drop |
1 | 44199 | BROWSER-IE | Microsoft Internet print table of links cross site scripting attempt | off | off | off | drop |
1 | 44200 | BROWSER-IE | Microsoft Internet print table of links cross site scripting attempt | off | off | off | drop |
1 | 44298 | SERVER-WEBAPP | AT&T U-verse modem command injection attempt | off | off | off | drop |
1 | 44300 | SERVER-WEBAPP | AT&T U-verse modem authentication bypass attempt | off | off | off | drop |
1 | 44302 | SERVER-WEBAPP | AT&T U-verse modem firmware upload attempt | off | off | off | drop |
1 | 44310 | SERVER-WEBAPP | Oracle Secure Backup web tool command injection attempt | off | off | off | drop |
1 | 44311 | SERVER-WEBAPP | Oracle Secure Backup web tool command injection attempt | off | off | off | drop |
1 | 44312 | SERVER-WEBAPP | Oracle Secure Backup web tool command injection attempt | off | off | off | drop |
1 | 44378 | SERVER-WEBAPP | Easy File Sharing HTTP Server Post buffer overflow attempt | off | off | off | drop |
1 | 44548 | BROWSER-IE | Microsoft Edge webnote exit event css arbitrary file read attempt | off | off | off | drop |
1 | 44549 | BROWSER-IE | Microsoft Edge webnote exit event css arbitrary file read attempt | off | off | off | drop |
1 | 44566 | SERVER-WEBAPP | Wordpress Customizer directory traversal attempt | off | off | off | drop |
1 | 44567 | SERVER-WEBAPP | Wordpress Customizer directory traversal attempt | off | off | off | drop |
1 | 44568 | SERVER-WEBAPP | Wordpress Customizer directory traversal attempt | off | off | off | drop |
1 | 44631 | SERVER-WEBAPP | Wordpress plugin bbPress comment cross site scripting attempt | off | off | off | drop |
1 | 44632 | SERVER-WEBAPP | Wordpress content cross site scripting attempt | off | off | off | drop |
1 | 44635 | BROWSER-IE | Microsoft Edge sandbox escape attempt | off | off | off | drop |
1 | 44636 | BROWSER-IE | Microsoft Edge sandbox escape attempt | off | off | off | drop |
1 | 44644 | SERVER-WEBAPP | pSys index.php shownews parameter SQL injection attempt | off | off | off | drop |
1 | 44645 | SERVER-WEBAPP | pSys index.php shownews parameter SQL injection attempt | off | off | off | drop |
1 | 44667 | SERVER-WEBAPP | Advantech WebAccess cross site scripting attempt | off | off | off | drop |
1 | 44668 | SERVER-WEBAPP | Advantech WebAccess cross site scripting attempt | off | off | off | drop |
1 | 44698 | SERVER-WEBAPP | Internal field separator use in HTTP URI attempt | off | off | off | drop |
1 | 44699 | SERVER-WEBAPP | Internal field separator use in HTTP URI attempt | off | off | off | drop |
1 | 44732 | BROWSER-PLUGINS | Mitsubishi MC-WorkX ActiveX clsid access attempt | off | off | off | drop |
1 | 44733 | BROWSER-PLUGINS | Mitsubishi MC-WorkX ActiveX clsid access attempt | off | off | off | drop |
1 | 44744 | SERVER-WEBAPP | PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt | off | off | off | drop |
1 | 44745 | SERVER-WEBAPP | PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt | off | off | off | drop |
1 | 44746 | SERVER-WEBAPP | PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt | off | off | off | drop |
1 | 44747 | SERVER-WEBAPP | PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt | off | off | off | drop |
1 | 44748 | SERVER-WEBAPP | PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt | off | off | off | drop |
1 | 44749 | SERVER-WEBAPP | PHP unserialize call SPL ArrayObject and SPLObjectStorage memory corruption attempt | off | off | off | drop |
1 | 44751 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | off | off | drop |
1 | 44752 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | off | off | drop |
1 | 44754 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | off | off | drop |
1 | 44755 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | off | off | drop |
1 | 44765 | SERVER-WEBAPP | CMS Made Simple addgroup.php cross site scripting attempt | off | off | off | drop |
1 | 44766 | SERVER-WEBAPP | CMS Made Simple addgroup.php cross site scripting attempt | off | off | off | drop |
1 | 44790 | SERVER-WEBAPP | MikroTik RouterOS cross site request forgery attempt | off | off | off | drop |
1 | 44823 | BROWSER-IE | Microsoft Internet Explorer VBScript Join out of bounds memory access attempt | off | off | off | drop |
1 | 44824 | BROWSER-IE | Microsoft Internet Explorer VBScript Join out of bounds memory access attempt | off | off | off | drop |
1 | 44843 | BROWSER-IE | Microsoft Edge Uint8Array memory corruption attempt | off | off | off | drop |
1 | 44844 | BROWSER-IE | Microsoft Edge Uint8Array memory corruption attempt | off | off | off | drop |
1 | 44992 | SERVER-WEBAPP | ManageEngine ServiceDesk Plus policy bypass attempt | off | off | off | drop |
1 | 44993 | SERVER-WEBAPP | ManageEngine ServiceDesk Plus policy bypass attempt | off | off | off | drop |
1 | 44994 | SERVER-WEBAPP | ManageEngine ServiceDesk Plus policy bypass attempt | off | off | off | drop |
1 | 44995 | SERVER-WEBAPP | ManageEngine ServiceDesk Plus policy bypass attempt | off | off | off | drop |
1 | 44996 | SERVER-WEBAPP | ManageEngine ServiceDesk Plus policy bypass attempt | off | off | off | drop |
1 | 44999 | SERVER-WEBAPP | Ruby on Rails file inclusion attempt | off | off | off | drop |
1 | 45000 | SERVER-WEBAPP | Ruby on Rails file inclusion attempt | off | off | off | drop |
1 | 45061 | SERVER-WEBAPP | Wordpress User History plugin cross site scripting attempt | off | off | off | drop |
1 | 45078 | SERVER-WEBAPP | TP-Link WR1043ND router cross site request forgery attempt | off | off | off | drop |
1 | 45079 | SERVER-WEBAPP | TP-Link WR1043ND router cross site request forgery attempt | off | off | off | drop |
1 | 45195 | SERVER-WEBAPP | Zavio IP Cameras command injection attempt | off | off | off | drop |
1 | 45196 | SERVER-WEBAPP | Zavio IP Cameras command injection attempt | off | off | off | drop |
1 | 45197 | SERVER-WEBAPP | Zavio IP Cameras command injection attempt | off | off | off | drop |
1 | 45204 | SERVER-WEBAPP | ActiveCalendar css cross site scripting attempt | off | off | off | drop |
1 | 45210 | BROWSER-IE | Microsoft Internet Explorer out of bounds read attempt | off | off | off | drop |
1 | 45211 | BROWSER-IE | Microsoft Internet Explorer out of bounds read attempt | off | off | off | drop |
1 | 45241 | SERVER-WEBAPP | Multiple IP cameras format string exploitation attempt | off | off | off | drop |
1 | 45242 | SERVER-WEBAPP | Multiple IP cameras format string exploitation attempt | off | off | off | drop |
1 | 45262 | SERVER-WEBAPP | Google App Engine open redirect attempt | off | off | off | drop |
1 | 45263 | SERVER-WEBAPP | CMS Made Simple server side template injection attempt | off | off | off | drop |
1 | 45264 | SERVER-WEBAPP | CMS Made Simple server side template injection attempt | off | off | off | drop |
1 | 45317 | SERVER-WEBAPP | Chipmunk Guestbook cross site scripting attempt | off | off | off | drop |
1 | 45328 | SERVER-WEBAPP | Dahua DVR admin password reset attempt | off | off | off | drop |
1 | 45372 | SERVER-WEBAPP | Trend Micro Smart Protection Server admin_update_program.php command injection attempt | off | off | off | drop |
1 | 45373 | SERVER-WEBAPP | Trend Micro Smart Protection Server directory traversal attempt | off | off | off | drop |
1 | 45381 | SERVER-WEBAPP | Symantec Endpoint Protection cross site scripting attempt | off | off | off | drop |
1 | 45382 | SERVER-WEBAPP | Huawei router command injection attempt | off | off | off | drop |
1 | 45420 | SERVER-WEBAPP | Drupal HTTP Strict Transport Security module security bypass attempt | off | off | off | drop |
1 | 45454 | SERVER-WEBAPP | PostfixAdmin protected alias deletion attempt | off | off | off | drop |
1 | 45456 | SERVER-WEBAPP | Samsung SRN-1670D network_ssl_upload.php arbitrary PHP file upload attempt | off | off | off | drop |
1 | 45462 | BROWSER-IE | Microsoft ChakraCore scripting engine memory corruption attempt | off | off | off | drop |
1 | 45463 | BROWSER-IE | Microsoft ChakraCore scripting engine memory corruption attempt | off | off | off | drop |
1 | 45474 | BROWSER-IE | Microsoft Edge scripting engine uninitialized pointers memory corruption attempt | off | off | off | drop |
1 | 45475 | BROWSER-IE | Microsoft Edge scripting engine uninitialized pointers memory corruption attempt | off | off | off | drop |
1 | 45601 | SERVER-WEBAPP | Cambium ePMP 1000 admin account password reset attempt | off | off | off | drop |
1 | 45676 | SERVER-WEBAPP | PHP php_mime_split multipart file upload buffer overflow attempt | off | off | off | drop |
1 | 45886 | SERVER-WEBAPP | Potential Misfortune Cookie probe attempt | off | off | off | drop |
1 | 45918 | SERVER-WEBAPP | SugarCRM RSSDashlet XML external entity information disclosure attempt | off | off | off | drop |
1 | 45959 | SERVER-WEBAPP | ZEIT Next.js /_next namespace directory traversal attempt | off | off | off | drop |
1 | 45969 | SERVER-WEBAPP | SugarCRM cross site scripting attempt | off | off | off | drop |
1 | 45970 | SERVER-WEBAPP | SugarCRM cross site scripting attempt | off | off | off | drop |
1 | 46080 | SERVER-WEBAPP | Linksys E-Series apply.cgi cross site scripting attempt | off | off | off | drop |
1 | 46081 | SERVER-WEBAPP | Linksys E-Series apply.cgi cross site scripting attempt | off | off | off | drop |
1 | 46082 | SERVER-WEBAPP | Linksys E-Series apply.cgi ping function command injection attempt | off | off | off | drop |
1 | 46083 | SERVER-WEBAPP | Linksys E-Series apply.cgi directory traversal attempt | off | off | off | drop |
1 | 46084 | SERVER-WEBAPP | Linksys E-Series apply.cgi directory traversal attempt | off | off | off | drop |
1 | 46085 | SERVER-WEBAPP | Linksys E-Series apply.cgi ping function command injection attempt | off | off | off | drop |
1 | 46086 | SERVER-WEBAPP | Linksys E-Series apply.cgi ping function command injection attempt | off | off | off | drop |
1 | 46112 | SERVER-WEBAPP | Advantech WebAccess directory traversal attempt | off | off | off | drop |
1 | 46113 | SERVER-WEBAPP | Advantech WebAccess directory traversal attempt | off | off | off | drop |
1 | 46114 | SERVER-WEBAPP | Advantech WebAccess directory traversal attempt | off | off | off | drop |
1 | 46297 | SERVER-WEBAPP | QNAP VioStor NVR and QNAP NAS command injection attempt | off | off | off | drop |
1 | 46298 | SERVER-WEBAPP | QNAP VioStor NVR and QNAP NAS command injection attempt | off | off | off | drop |
1 | 46299 | SERVER-WEBAPP | QNAP VioStor NVR and QNAP NAS command injection attempt | off | off | off | drop |
1 | 46300 | SERVER-WEBAPP | QNAP VioStor NVR and QNAP NAS command injection attempt | off | off | off | drop |
1 | 46315 | SERVER-WEBAPP | Joomla restore.php PHP object injection attempt | off | off | off | drop |
1 | 46328 | SERVER-WEBAPP | Apache Jetspeed PageManagementService persistent XSS attempt | off | off | off | drop |
1 | 46340 | SERVER-WEBAPP | Akeeba Kickstart restoration.php reconnaissance attempt | off | off | off | drop |
1 | 46341 | SERVER-WEBAPP | Akeeba Kickstart cross site request forgery attempt | off | off | off | drop |
1 | 46344 | SERVER-WEBAPP | ManageEngine ServiceDesk directory traversal attempt | off | off | off | drop |
1 | 46345 | SERVER-WEBAPP | ManageEngine ServiceDesk directory traversal attempt | off | off | off | drop |
1 | 46346 | SERVER-WEBAPP | ManageEngine ServiceDesk directory traversal attempt | off | off | off | drop |
1 | 46347 | SERVER-WEBAPP | MediaWiki index.php rs cross site scripting attempt | off | off | off | drop |
1 | 46351 | BROWSER-PLUGINS | Mitsubishi EZPcAut220 ActiveX clsid access attempt | off | off | off | drop |
1 | 46352 | BROWSER-PLUGINS | Mitsubishi EZPcAut220 ActiveX clsid access attempt | off | off | off | drop |
1 | 46353 | SERVER-WEBAPP | ManageEngine ServiceDesk download-file directory traversal attempt | off | off | off | drop |
1 | 46354 | SERVER-WEBAPP | ManageEngine ServiceDesk download-file directory traversal attempt | off | off | off | drop |
1 | 46355 | SERVER-WEBAPP | ManageEngine ServiceDesk download-file directory traversal attempt | off | off | off | drop |
1 | 46404 | BROWSER-PLUGINS | RealPlayer rmoc3260.dll ActiveX clsid access attempt | off | off | drop | drop |
1 | 46405 | BROWSER-PLUGINS | RealPlayer rmoc3260.dll ActiveX clsid access attempt | off | off | drop | drop |
1 | 46408 | SERVER-WEBAPP | Moodle PoodLL Filter plugin cross site scripting attempt | off | off | off | drop |
1 | 46424 | BROWSER-IE | Microsoft Edge Javascript ParseCatch type confusion attempt | off | off | off | drop |
1 | 46425 | BROWSER-IE | Microsoft Edge Javascript ParseCatch type confusion attempt | off | off | off | drop |
1 | 46426 | BROWSER-IE | Microsoft Edge Javascript ParseCatch type confusion attempt | off | off | off | drop |
1 | 46427 | BROWSER-IE | Microsoft Edge Javascript ParseCatch type confusion attempt | off | off | off | drop |
1 | 46441 | BROWSER-IE | Microsoft Edge AsmJsInterpreter method use after free attempt | off | off | off | drop |
1 | 46442 | BROWSER-IE | Microsoft Edge AsmJsInterpreter method use after free attempt | off | off | off | drop |
1 | 46445 | SERVER-OTHER | Oracle WebLogic unsafe deserialization remote code execution attempt detected | off | drop | drop | drop |
1 | 46446 | SERVER-OTHER | Oracle Weblogic unsafe deserialization remote code execution attempt detected | off | drop | drop | drop |
1 | 46450 | SERVER-WEBAPP | Elasticsearch snapshot directory traversal attempt | off | off | off | drop |
1 | 46471 | BROWSER-IE | Microsoft Edge Chakra code execution attempt | off | off | off | drop |
1 | 46472 | BROWSER-IE | Microsoft Edge Chakra code execution attempt | off | off | off | drop |
1 | 46483 | SERVER-WEBAPP | Wordpress VideoWhisper Live Streaming Integration plugin double extension file upload attempt | off | off | off | drop |
1 | 46485 | SERVER-WEBAPP | TwonkyMedia server directory listing attempt | off | off | off | drop |
3 | 46492 | SERVER-WEBAPP | Cisco Prime Infrastructure directory traversal attempt | off | off | drop | drop |
3 | 46493 | SERVER-WEBAPP | Cisco Prime Infrastructure directory traversal attempt | off | off | drop | drop |
3 | 46494 | SERVER-WEBAPP | Cisco Prime Infrastructure directory traversal attempt | off | off | drop | drop |
1 | 46518 | SERVER-WEBAPP | Belkin N750 F9K1103 wireless router remote telnet enable attempt | off | off | off | drop |
1 | 46519 | SERVER-WEBAPP | Belkin N750 F9K1103 wireless router remote telnet enable attempt | off | off | off | drop |
1 | 46533 | SERVER-WEBAPP | DHCP cross site scripting attempt | off | off | off | drop |
1 | 46540 | SERVER-WEBAPP | UltiDev Cassini Webserver file download attempt | off | off | off | drop |
1 | 46713 | BROWSER-IE | Microsoft Edge out of bounds write attempt | off | off | off | drop |
1 | 46714 | BROWSER-IE | Microsoft Edge out of bounds write attempt | off | off | off | drop |
1 | 46779 | SERVER-WEBAPP | Nagios XI database settings modification attempt | off | off | off | drop |
1 | 46791 | SERVER-WEBAPP | Ruby Net FTP library command injection attempt | off | off | off | drop |
1 | 46808 | SERVER-WEBAPP | PHP .phar cross site scripting attempt | off | off | off | drop |
1 | 46824 | SERVER-WEBAPP | DotNetNuke DreamSlider arbitrary file download attempt | off | off | off | drop |
1 | 46826 | SERVER-WEBAPP | Multiple products DVR arbitrary command execution attempt | off | off | off | drop |
1 | 46866 | SERVER-WEBAPP | TYPO3 news module SQL injection attempt | off | off | off | drop |
1 | 46881 | SERVER-WEBAPP | Elasticsearch directory traversal attempt | off | off | off | drop |
1 | 46896 | SERVER-WEBAPP | Joomla component GeoContent typename parameter cross site scripting attempt | off | off | off | drop |
1 | 47007 | SERVER-WEBAPP | Spring Web Flow arbitrary code exeuction attempt | off | off | off | drop |
1 | 47038 | SERVER-WEBAPP | TheWebForum cross site scripting attempt | off | off | off | drop |
1 | 47159 | SERVER-WEBAPP | Cognex VisionView directory traversal attempt | off | off | off | drop |
1 | 47207 | SERVER-WEBAPP | PHP phar extension remote code execution attempt | off | off | off | drop |
1 | 47419 | SERVER-WEBAPP | Easy Hosting Control Panel cross site scripting attempt | off | off | off | drop |
1 | 47421 | SERVER-WEBAPP | Joomla Core com_fields cross site scripting attempt | off | off | off | drop |
1 | 47425 | SERVER-WEBAPP | Raptr Plays.tv unauthenticated remote arbitrary file execution attempt | off | off | off | drop |
1 | 47463 | BROWSER-IE | Microsoft Internet Explorer pre-line use after free attempt | off | off | off | drop |
1 | 47467 | SERVER-WEBAPP | Redaxo CMS addon SQL injection attempt | off | off | off | drop |
1 | 47468 | SERVER-WEBAPP | Redaxo CMS addon SQL injection attempt | off | off | off | drop |
1 | 47469 | SERVER-WEBAPP | Redaxo CMS addon SQL injection attempt | off | off | off | drop |
1 | 47470 | SERVER-WEBAPP | HomeMatic CCU2 remote arbitrary code execution attempt | off | off | off | drop |
1 | 47473 | SERVER-WEBAPP | Kodi playlist creation persistent cross site scripting attempt | off | off | off | drop |
1 | 47509 | SERVER-WEBAPP | RoundCube WebMail IMAP command injection attempt | off | off | off | drop |
1 | 47510 | SERVER-WEBAPP | RoundCube WebMail IMAP command injection attempt | off | off | off | drop |
1 | 47549 | SERVER-WEBAPP | Easy Hosting Control Panel action cross site scripting attempt | off | off | off | drop |
1 | 47578 | SERVER-WEBAPP | NetGain Systems Enterprise Manager directory traversal attempt | off | off | off | drop |
1 | 47581 | SERVER-WEBAPP | GitStack unauthenticated REST API add user attempt | off | off | off | drop |
1 | 47582 | SERVER-WEBAPP | GitStack unauthenticated REST API repository modification attempt | off | off | off | drop |
1 | 47583 | SERVER-WEBAPP | GitStack unauthenticated REST API repository modification attempt | off | off | off | drop |
1 | 47584 | SERVER-WEBAPP | Dolibarr Carte cross site scripting attempt | off | off | off | drop |
1 | 47588 | SERVER-WEBAPP | Subsonic Subscribe to Podcast cross site scripting attempt | off | off | off | drop |
1 | 47589 | SERVER-WEBAPP | Subsonic Subscribe to Podcast cross site scripting attempt | off | off | off | drop |
1 | 47590 | SERVER-WEBAPP | Subsonic Subscribe to Podcast cross site scripting attempt | off | off | off | drop |
1 | 47607 | SERVER-WEBAPP | Advantech WebAccess Dashboard Viewer arbitrary file upload attempt | off | off | off | drop |
1 | 47608 | SERVER-WEBAPP | Advantech WebAccess Dashboard Viewer arbitrary file upload attempt | off | off | off | drop |
1 | 47609 | SERVER-WEBAPP | Advantech WebAccess Dashboard Viewer arbitrary file upload attempt | off | off | off | drop |
1 | 47610 | SERVER-WEBAPP | Advantech WebAccess Dashboard Viewer arbitrary file upload attempt | off | off | off | drop |
1 | 47619 | SERVER-WEBAPP | Symfony HttpFoundation component potential security bypass attempt | off | off | off | drop |
1 | 47620 | SERVER-WEBAPP | Symfony HttpFoundation component potential security bypass attempt | off | off | off | drop |
1 | 47662 | SERVER-WEBAPP | Cogent DataHub ASP script injection attempt | off | off | off | drop |
1 | 47675 | SERVER-WEBAPP | Cogent DataHub SQL injection attempt | off | off | off | drop |
1 | 47676 | SERVER-WEBAPP | Cogent DataHub SQL injection attempt | off | off | off | drop |
1 | 47693 | SERVER-WEBAPP | Manage Engine Recovery Manager cross site scripting attempt | off | off | off | drop |
1 | 47694 | SERVER-WEBAPP | Manage Engine Recovery Manager cross site scripting attempt | off | off | off | drop |
1 | 47790 | SERVER-WEBAPP | Trend Micro Email Encryption Gateway cross site scripting attempt | off | off | off | drop |
1 | 47791 | SERVER-WEBAPP | Trend Micro Email Encryption Gateway cross site scripting attempt | off | off | off | drop |
1 | 47792 | SERVER-WEBAPP | Trend Micro Email Encryption Gateway cross site scripting attempt | off | off | off | drop |
1 | 47793 | SERVER-WEBAPP | Trend Micro Email Encryption Gateway cross site scripting attempt | off | off | off | drop |
1 | 47858 | SERVER-WEBAPP | Joomla CW Tags Searchtext SQL injection attempt | off | off | off | drop |
1 | 47859 | SERVER-WEBAPP | Joomla CW Tags Searchtext SQL injection attempt | off | off | off | drop |
1 | 47887 | BROWSER-PLUGINS | Microsoft Windows JET Database Engine ActiveX clsid access attempt | off | off | off | drop |
1 | 47888 | BROWSER-PLUGINS | Microsoft Windows JET Database Engine ActiveX clsid access attempt | off | off | off | drop |
1 | 47895 | BROWSER-PLUGINS | Tor Browser 7.x NoScript secure mode bypass attempt | off | off | off | drop |
1 | 48094 | SERVER-WEBAPP | SAP Internet Transaction Server directory traversal attempt | off | off | off | drop |
1 | 48095 | SERVER-WEBAPP | SAP Internet Transaction Server directory traversal attempt | off | off | off | drop |
1 | 48096 | SERVER-WEBAPP | SAP Internet Transaction Server directory traversal attempt | off | off | off | drop |
1 | 48165 | SERVER-WEBAPP | Joomla Component Swap Factory SQL injection attempt | off | off | off | drop |
1 | 48166 | SERVER-WEBAPP | Joomla Component Swap Factory SQL injection attempt | off | off | off | drop |
1 | 48272 | SERVER-WEBAPP | Netgear Router admin password access attempt | off | off | off | drop |
1 | 48485 | SERVER-WEBAPP | Loytec LWEB-900 directory traversal attempt | off | off | off | drop |
1 | 48486 | SERVER-WEBAPP | Wordpress Portable phpMyAdmin plugin authentication bypass attempt | off | off | off | drop |
1 | 48725 | SERVER-WEBAPP | SmarterStats remote code execution attempt | off | off | off | drop |
1 | 48726 | SERVER-WEBAPP | SmarterStats remote code execution attempt | off | off | off | drop |
1 | 48727 | SERVER-WEBAPP | SmarterStats remote code execution attempt | off | off | off | drop |
1 | 48728 | SERVER-WEBAPP | SmarterStats remote code execution attempt | off | off | off | drop |
1 | 48729 | SERVER-WEBAPP | SmarterStats remote code execution attempt | off | off | off | drop |
1 | 48730 | SERVER-WEBAPP | SmarterStats remote code execution attempt | off | off | off | drop |
1 | 48731 | SERVER-WEBAPP | SmarterStats remote code execution attempt | off | off | off | drop |
1 | 48898 | BROWSER-IE | Microsoft Internet Explorer page layout use after free attempt | off | drop | drop | drop |
1 | 48899 | BROWSER-IE | Microsoft Internet Explorer page layout use after free attempt | off | drop | drop | drop |
1 | 49083 | BROWSER-IE | Microsoft Internet Explorer CTextElement use after free attempt | off | off | off | drop |
1 | 49084 | BROWSER-IE | Microsoft Internet Explorer CTextElement use after free attempt | off | off | off | drop |
1 | 49093 | SERVER-WEBAPP | Coaster CMS stored cross site scripting attempt | off | off | off | drop |
1 | 49725 | BROWSER-IE | Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt | off | off | drop | drop |
1 | 49726 | BROWSER-IE | Microsoft Edge edgehtml.dll uninitialized pointer vulnerability attempt | off | off | drop | drop |
1 | 49805 | BROWSER-IE | Microsoft Internet Explorer Element object use-after-free attempt | off | drop | drop | drop |
1 | 49806 | BROWSER-IE | Microsoft Internet Explorer Element object use-after-free attempt | off | drop | drop | drop |
GID | SID | Rule Group | Rule Message | Policy State | |||
---|---|---|---|---|---|---|---|
Con. | Bal. | Sec. | Max. | ||||
1 | 10997 | SERVER-WEBAPP | SSLv2 OpenSSl KEY_ARG buffer overflow attempt | off | off | off | drop |
1 | 10999 | SERVER-WEBAPP | chetcpasswd access | off | off | off | drop |
1 | 12014 | BROWSER-IE | Microsoft Internet Explorer navcancl.htm url spoofing attempt | off | off | off | drop |
1 | 12057 | SERVER-WEBAPP | Ipswitch WhatsUpGold configuration access | off | off | off | drop |
1 | 12255 | SERVER-WEBAPP | CSGuestbook setup attempt | off | off | off | drop |
1 | 13961 | BROWSER-IE | Microsoft Internet Explorer table layout access violation vulnerability | off | off | off | drop |
1 | 14656 | BROWSER-IE | Microsoft Internet Explorer XSS mouseevent PII disclosure attempt | off | off | off | drop |
1 | 15538 | BROWSER-IE | Microsoft Internet Explorer onreadystatechange memory corruption attempt | off | off | off | drop |
1 | 15953 | SERVER-WEBAPP | Ipswitch IMail Calendaring arbitrary file read attempt | off | off | off | drop |
1 | 15982 | SERVER-WEBAPP | Ipswitch WhatsUp Gold DOS Device HTTP request denial of service attempt | off | off | off | drop |
1 | 16056 | SERVER-WEBAPP | Symantec Scan Engine authentication bypass attempt | off | off | off | drop |
1 | 16218 | SERVER-WEBAPP | Content-Length request offset smuggling attempt | off | off | off | drop |
1 | 16504 | BROWSER-IE | Microsoft Internet Explorer 7 encoded content handling exploit attempt | off | off | off | drop |
1 | 16509 | BROWSER-IE | Microsoft Internet Explorer designMode-enabled information disclosure attempt | off | off | off | drop |
1 | 16681 | SERVER-WEBAPP | Basic Authorization string overflow attempt | off | off | off | drop |
1 | 16682 | SERVER-WEBAPP | Oracle ONE Web Server JSP source code disclosure attempt | off | off | off | drop |
1 | 18470 | SERVER-WEBAPP | Java floating point number denial of service - via URI | off | off | off | drop |
1 | 18471 | SERVER-WEBAPP | Java floating point number denial of service - via POST | off | off | off | drop |
1 | 18586 | SERVER-WEBAPP | Visuplay CMS news_article.php unspecified SQL injection attempt | off | off | off | drop |
1 | 18669 | BROWSER-IE | Microsoft Internet Explorer cross-domain object manipulation attempt | off | off | off | drop |
1 | 19694 | SERVER-WEBAPP | Microsoft Windows .NET Chart Control directory traversal attempt | off | off | off | drop |
1 | 20615 | SERVER-WEBAPP | Wordcircle SQL injection attempt | off | off | off | drop |
1 | 20623 | SERVER-WEBAPP | Venom Board SQL injection attempt | off | off | off | drop |
1 | 20624 | SERVER-WEBAPP | Venom Board SQL injection attempt | off | off | off | drop |
1 | 20625 | SERVER-WEBAPP | Venom Board SQL injection attempt | off | off | off | drop |
1 | 20629 | SERVER-WEBAPP | geoBlog SQL injection in viewcat.php cat parameter attempt | off | off | off | drop |
1 | 20631 | SERVER-WEBAPP | Akarru remote file include in main_content.php bm_content | off | off | off | drop |
1 | 20633 | SERVER-WEBAPP | Boite de News remote file include in inc.php url_index | off | off | off | drop |
1 | 20680 | SERVER-WEBAPP | Flashchat aedating4CMS.php remote file include attempt | off | off | off | drop |
1 | 20699 | BROWSER-IE | Microsoft Internet Explorer XSRF timing attack against XSS filter | off | off | off | drop |
1 | 20815 | SERVER-WEBAPP | Vmist Downstat remote file include in chart.php art | off | off | off | drop |
1 | 20816 | SERVER-WEBAPP | Vmist Downstat remote file include in admin.php art | off | off | off | drop |
1 | 20817 | SERVER-WEBAPP | Vmist Downstat remote file include in modes.php art | off | off | off | drop |
1 | 20818 | SERVER-WEBAPP | Vmist Downstat remote file include in stats.php art | off | off | off | drop |
1 | 21333 | SERVER-WEBAPP | Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt | off | off | off | drop |
1 | 21334 | SERVER-WEBAPP | Openswan/Strongswan Pluto IKE daemon ISAKMP DPD malformed packet DOS attempt | off | off | off | drop |
1 | 21517 | SERVER-WEBAPP | JBoss admin-console access | off | drop | drop | drop |
1 | 21818 | SERVER-WEBAPP | System variable directory traversal attempt - %ALLUSERSPROFILE% | off | off | off | drop |
1 | 21819 | SERVER-WEBAPP | System variable directory traversal attempt - %PROGRAMDATA% | off | off | off | drop |
1 | 21820 | SERVER-WEBAPP | System variable directory traversal attempt - %APPDATA% | off | off | off | drop |
1 | 21821 | SERVER-WEBAPP | System variable directory traversal attempt - %COMMONPROGRAMFILES% | off | off | off | drop |
1 | 21822 | SERVER-WEBAPP | System variable directory traversal attempt - %COMMONPROGRAMFILES - x86% | off | off | off | drop |
1 | 21823 | SERVER-WEBAPP | System variable directory traversal attempt - %COMSPEC% | off | off | off | drop |
1 | 21824 | SERVER-WEBAPP | System variable directory traversal attempt - %HOMEDRIVE% | off | off | off | drop |
1 | 21825 | SERVER-WEBAPP | System variable directory traversal attempt - %HOMEPATH% | off | off | off | drop |
1 | 21826 | SERVER-WEBAPP | System variable directory traversal attempt - %LOCALAPPDATA% | off | off | off | drop |
1 | 21827 | SERVER-WEBAPP | System variable directory traversal attempt - %PROGRAMFILES% | off | off | off | drop |
1 | 21828 | SERVER-WEBAPP | System variable directory traversal attempt - %PROGRAMFILES - X86% | off | off | off | drop |
1 | 21829 | SERVER-WEBAPP | System variable directory traversal attempt - %SystemDrive% | off | off | off | drop |
1 | 21830 | SERVER-WEBAPP | System variable directory traversal attempt - %SystemRoot% | off | off | off | drop |
1 | 21831 | SERVER-WEBAPP | System variable directory traversal attempt - %TEMP% | off | off | off | drop |
1 | 21832 | SERVER-WEBAPP | System variable directory traversal attempt - %TMP% | off | off | off | drop |
1 | 21833 | SERVER-WEBAPP | System variable directory traversal attempt - %USERDATA% | off | off | off | drop |
1 | 21834 | SERVER-WEBAPP | System variable directory traversal attempt - %USERNAME% | off | off | off | drop |
1 | 21835 | SERVER-WEBAPP | System variable directory traversal attempt - %USERPROFILE% | off | off | off | drop |
1 | 21836 | SERVER-WEBAPP | System variable directory traversal attempt - %WINDIR% | off | off | off | drop |
1 | 21837 | SERVER-WEBAPP | System variable directory traversal attempt - %PUBLIC% | off | off | off | drop |
1 | 21838 | SERVER-WEBAPP | System variable directory traversal attempt - %PSModulePath% | off | off | off | drop |
1 | 21839 | SERVER-WEBAPP | System variable in URI attempt - %COMPUTERNAME% | off | off | off | drop |
1 | 21840 | SERVER-WEBAPP | System variable in URI attempt - %LOGONSERVER% | off | off | off | drop |
1 | 21841 | SERVER-WEBAPP | System variable in URI attempt - %PATH% | off | off | off | drop |
1 | 21842 | SERVER-WEBAPP | System variable in URI attempt - %PATHEXT% | off | off | off | drop |
1 | 21843 | SERVER-WEBAPP | System variable in URI attempt - %PROMPT% | off | off | off | drop |
1 | 21844 | SERVER-WEBAPP | System variable in URI attempt - %USERDOMAIN% | off | off | off | drop |
1 | 23122 | BROWSER-IE | Microsoft Internet Explorer use after free attempt | off | off | drop | drop |
1 | 23128 | BROWSER-IE | Microsoft Internet Explorer 9 memory disclosure attempt | off | off | off | drop |
1 | 23402 | SERVER-WEBAPP | CVS remote file information disclosure attempt | off | off | off | drop |
1 | 23403 | SERVER-WEBAPP | Adobe JRun directory traversal attempt | off | off | off | drop |
1 | 23613 | SERVER-WEBAPP | Arbitrary file location upload attempt | off | off | off | drop |
1 | 23796 | SERVER-WEBAPP | exif invalid tag data buffer overflow attempt | off | off | off | drop |
1 | 23937 | SERVER-WEBAPP | Invalid global flag attachment attempt | off | off | off | drop |
1 | 23944 | SERVER-WEBAPP | empty zip file upload attempt | off | off | off | drop |
1 | 23994 | SERVER-WEBAPP | zend_strndup null pointer dereference attempt | off | off | off | drop |
1 | 23995 | SERVER-WEBAPP | libtidy null pointer dereference attempt | off | off | off | drop |
1 | 24093 | SERVER-WEBAPP | RFC1867 file-upload implementation denial of service attempt | off | off | off | drop |
1 | 24342 | SERVER-WEBAPP | JBoss web console access attempt | off | drop | drop | drop |
1 | 24447 | SERVER-WEBAPP | HP SiteScope DownloadFilesHandler directory traversal attempt | off | off | off | drop |
1 | 24448 | SERVER-WEBAPP | HP SiteScope UploadFilesHandler directory traversal attempt | off | off | off | drop |
1 | 24806 | SERVER-WEBAPP | Novell GroupWise WebAccess directory traversal attempt - POST request | off | off | off | drop |
1 | 24807 | SERVER-WEBAPP | Novell GroupWise WebAccess directory traversal attempt - GET request | off | off | off | drop |
1 | 24956 | BROWSER-IE | Microsoft Internet Explorer invalid object property use after free memory corruption attempt | off | off | drop | drop |
1 | 25120 | SERVER-WEBAPP | W3 Total Cache for Wordpress access - likely information disclosure | off | off | off | drop |
1 | 25263 | SERVER-WEBAPP | fraudulent digital certificate for google.com detected | off | off | off | drop |
1 | 25264 | SERVER-WEBAPP | revoked subsidiary CA certificate for e-islem.kktcmerkezbankasi.org detected | off | off | off | drop |
1 | 25265 | SERVER-WEBAPP | revoked subsidiary CA certificate for ego.gov.tr detected | off | off | off | drop |
1 | 26132 | BROWSER-IE | Microsoft Internet Explorer saveHistory use after free attempt | off | drop | drop | drop |
1 | 26133 | BROWSER-IE | Microsoft Internet Explorer saveHistory use after free attempt | off | drop | drop | drop |
1 | 26436 | SERVER-WEBAPP | HP Intelligent Management Center FaultDownloadServlet information disclosure attempt | off | off | off | drop |
1 | 26505 | SERVER-WEBAPP | HP Intelligent Management Center IctDownloadServlet information disclosure attempt | off | off | off | drop |
1 | 26523 | SERVER-WEBAPP | HP Intelligent Management Center ReportImgServlet information disclosure attempt | off | off | off | drop |
1 | 26557 | SERVER-WEBAPP | Wordpress brute-force login attempt | off | off | off | drop |
1 | 26622 | BROWSER-IE | Microsoft Windows Live Writer wlw protocol handler information disclosure attempt | off | off | off | drop |
1 | 26623 | BROWSER-IE | Microsoft Windows Live Writer wlw protocol handler information disclosure attempt | off | off | off | drop |
1 | 26624 | BROWSER-IE | Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt | off | off | off | drop |
1 | 26625 | BROWSER-IE | Microsoft Internet Explorer 7-9 VBScript JSON reference information disclosure attempt | off | off | off | drop |
1 | 26632 | SERVER-WEBAPP | Microsoft Windows 2012 Server additional empty Accept-Encoding field denial of service attempt | off | off | off | drop |
1 | 26669 | SERVER-WEBAPP | HP Intelligent Management Center SyslogDownloadServlet information disclosure attempt | off | off | off | drop |
1 | 26794 | SERVER-WEBAPP | HP Intelligent Management Center UAM acmServletDownload information disclosure attempt | off | off | off | drop |
1 | 26797 | SERVER-WEBAPP | Mutiny editdocument servlet arbitrary file access attempt | off | off | drop | drop |
1 | 26905 | SERVER-WEBAPP | FosWiki and TWiki MAKETEXT macro memory consumption denial of service attempt | off | off | off | drop |
1 | 26935 | BROWSER-IE | Microsoft Internet Explorer image download spoofing attempt | off | off | off | drop |
1 | 26936 | BROWSER-IE | Microsoft Internet Explorer image download spoofing attempt | off | off | off | drop |
1 | 26937 | BROWSER-IE | Microsoft Internet Explorer image download spoofing attempt | off | off | off | drop |
1 | 26981 | SERVER-WEBAPP | WordPress login denial of service attempt | off | off | off | drop |
1 | 26993 | SERVER-WEBAPP | Microsoft Outlook Web Access Login URL Redirection attempt | off | off | off | drop |
1 | 27063 | BROWSER-IE | Microsoft Internet Explorer file type spoofing attempt | off | off | off | drop |
1 | 27161 | SERVER-WEBAPP | Dasdec unauthenticated information disclosure vulnerability | off | off | off | drop |
1 | 27162 | SERVER-WEBAPP | Dasdec unauthenticated information disclosure vulnerability | off | off | off | drop |
1 | 27163 | SERVER-WEBAPP | Dasdec unauthenticated information disclosure vulnerability | off | off | off | drop |
1 | 27164 | SERVER-WEBAPP | Dasdec unauthenticated information disclosure vulnerability | off | off | off | drop |
1 | 27174 | BROWSER-PLUGINS | Chilkat Socket ActiveX clsid access | off | off | off | drop |
1 | 27175 | BROWSER-PLUGINS | Chilkat Socket ActiveX clsid access | off | off | off | drop |
1 | 27176 | BROWSER-PLUGINS | Chilkat Socket ActiveX clsid access | off | off | off | drop |
1 | 27177 | BROWSER-PLUGINS | Chilkat Socket ActiveX clsid access | off | off | off | drop |
1 | 27206 | BROWSER-PLUGINS | SigPlus Pro ActiveX clsid access | off | off | off | drop |
1 | 27207 | BROWSER-PLUGINS | SigPlus Pro ActiveX clsid access | off | off | off | drop |
1 | 27608 | BROWSER-IE | Microsoft Internet Explorer CTreeNode object CSS text overflow attempt | off | drop | drop | drop |
1 | 27618 | BROWSER-IE | Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt | off | drop | drop | drop |
1 | 27619 | BROWSER-IE | Microsoft Internet Explorer 6 usp10.dll Bengali font stack overrun attempt | off | drop | drop | drop |
1 | 27663 | BROWSER-IE | Microsoft Internet Explorer 9 memory disclosure attempt | off | off | off | drop |
1 | 27940 | SERVER-WEBAPP | Django web framework oversized password denial of service attempt | off | off | off | drop |
1 | 28448 | SERVER-WEBAPP | HP Intelligent Management Center BIMS bimsDownload directory traversal attempt | off | off | off | drop |
1 | 28522 | BROWSER-IE | Microsoft Internet Explorer print preview information disclosure attempt | off | off | off | drop |
1 | 28524 | BROWSER-IE | Microsoft Internet Explorer generic use after free attempt | off | drop | drop | drop |
1 | 28997 | BROWSER-IE | Microsoft Internet Explorer print preview information disclosure attempt | off | off | off | drop |
1 | 29265 | BROWSER-IE | Microsoft Internet Explorer invalid object property use after free memory corruption attempt | off | off | drop | drop |
1 | 29374 | SERVER-WEBAPP | Nagios process_cgivars off-by-one memory access denial of service attempt | off | off | off | drop |
1 | 29375 | SERVER-WEBAPP | Nagios process_cgivars off-by-one memory access denial of service attempt | off | off | off | drop |
1 | 29498 | SERVER-WEBAPP | HP Intelligent Management Center sdFileDownload information disclosure attempt | off | off | off | drop |
1 | 29499 | SERVER-WEBAPP | HP Intelligent Management Center sdFileDownload information disclosure attempt | off | off | off | drop |
1 | 29537 | SERVER-WEBAPP | HP SiteScope APIMonitorImpl information disclosure attempt | off | off | drop | drop |
1 | 29680 | BROWSER-PLUGINS | Microsoft XML Core Services same origin policy bypass attempt | off | off | off | drop |
1 | 29681 | BROWSER-PLUGINS | Microsoft XML Core Services same origin policy bypass attempt | off | off | off | drop |
1 | 30144 | BROWSER-IE | Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt | off | drop | drop | drop |
1 | 30145 | BROWSER-IE | Microsoft Internet Explorer ruby text tag heap-based buffer overflow attempt | off | drop | drop | drop |
1 | 30199 | SERVER-WEBAPP | PHP DateInterval heap buffer overread denial of service attempt | off | off | off | drop |
1 | 30200 | SERVER-WEBAPP | PHP DateInterval heap buffer overread denial of service attempt | off | off | off | drop |
1 | 30291 | SERVER-WEBAPP | Digium Asterisk cookie stack buffer overflow attempt | off | off | off | drop |
1 | 30292 | SERVER-WEBAPP | Digium Asterisk cookie stack buffer overflow attempt | off | off | off | drop |
1 | 30293 | SERVER-WEBAPP | Digium Asterisk cookie stack buffer overflow attempt | off | off | off | drop |
1 | 30307 | SERVER-WEBAPP | EMC Connectrix Manager FileUploadController directory traversal attempt | off | off | off | drop |
1 | 30340 | SERVER-WEBAPP | Cisco 675 web administration denial of service attempt | off | off | off | drop |
1 | 30341 | SERVER-WEBAPP | Cisco CatOS CiscoView HTTP server buffer overflow attempt | off | off | off | drop |
1 | 30342 | SERVER-WEBAPP | Cisco IOS HTTP server denial of service attempt | off | off | off | drop |
1 | 31259 | SERVER-WEBAPP | Supermicro Intelligent Management Controller url_redirect.cgi directory traversal attempt | off | off | off | drop |
1 | 31297 | SERVER-WEBAPP | VMWare vSphere API SOAP request RetrieveProperties remote denial of service attempt | off | off | off | drop |
1 | 31304 | SERVER-WEBAPP | PocketPAD brute-force login attempt | off | off | off | drop |
1 | 31565 | SERVER-WEBAPP | Flashchat aedatingCMS2.php remote file include attempt | off | off | off | drop |
1 | 31566 | SERVER-WEBAPP | Flashchat aedatingCMS.php remote file include attempt | off | off | off | drop |
1 | 31905 | SERVER-WEBAPP | HP SiteScope DownloadFilesHandler directory traversal attempt | off | off | off | drop |
1 | 31906 | SERVER-WEBAPP | HP SiteScope UploadFilesHandler directory traversal attempt | off | off | off | drop |
1 | 31943 | SERVER-WEBAPP | HP SiteScope EmailServlet directory traversal attempt | off | off | off | drop |
1 | 32003 | SERVER-WEBAPP | Drupal xmlrp internal entity expansion denial of service attempt | off | off | off | drop |
1 | 32004 | SERVER-WEBAPP | Drupal xmlrp internal entity expansion denial of service attempt | off | off | off | drop |
1 | 32007 | SERVER-WEBAPP | HP SiteScope UploadFilesHandler unauthorized file upload attempt | off | off | off | drop |
1 | 32161 | BROWSER-IE | Microsoft Internet Explorer superscript invalid parameter denial of service attempt | off | drop | drop | drop |
1 | 32162 | BROWSER-IE | Microsoft Internet Explorer superscript invalid parameter denial of service attempt | off | drop | drop | drop |
1 | 32323 | SERVER-WEBAPP | WordPress Custom Contact Forms plugin SQL export attempt | off | off | off | drop |
1 | 32436 | BROWSER-IE | Microsoft Internet Explorer document.URL override information disclosure attempt | off | off | off | drop |
1 | 32437 | BROWSER-IE | Microsoft Internet Explorer document.URL override information disclosure attempt | off | off | off | drop |
1 | 32744 | SERVER-WEBAPP | ManageEngine NetFlow Analyzer DisplayChartPDF directory traversal attempt | off | off | off | drop |
1 | 32745 | SERVER-WEBAPP | ManageEngine NetFlow Analyzer information disclosure attempt | off | off | off | drop |
1 | 32952 | SERVER-WEBAPP | iCloud Apple ID brute-force login attempt | off | off | off | drop |
1 | 33573 | SERVER-WEBAPP | ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt | off | off | drop | drop |
1 | 33574 | SERVER-WEBAPP | ManageEngine Multiple Products FailOverHelperServlet information disclosure attempt | off | off | drop | drop |
1 | 33607 | SERVER-WEBAPP | cron access | off | off | off | drop |
1 | 33608 | SERVER-WEBAPP | bin access | off | off | off | drop |
1 | 33609 | SERVER-WEBAPP | .wwwpasswd access | off | off | off | drop |
1 | 33610 | SERVER-WEBAPP | .wwwgroup access | off | off | off | drop |
1 | 33611 | SERVER-WEBAPP | httpd.conf access | off | off | off | drop |
1 | 33612 | SERVER-WEBAPP | stronghold-status access | off | off | off | drop |
1 | 33613 | SERVER-WEBAPP | stronghold-info access | off | off | off | drop |
1 | 33614 | SERVER-WEBAPP | caucho-status access | off | off | off | drop |
1 | 33638 | BROWSER-IE | Microsoft Internet Explorer Java applet denial of service attempt | off | off | off | drop |
1 | 33639 | BROWSER-IE | Microsoft Internet Explorer Java applet denial of service attempt | off | off | off | drop |
1 | 33934 | SERVER-WEBAPP | Wordpress WP Marketplace plugin directory traversal attempt | off | off | drop | drop |
1 | 34213 | SERVER-WEBAPP | WordPress overly large password class-phpass.php denial of service attempt | off | off | off | drop |
1 | 34306 | SERVER-WEBAPP | Subversion HTTP excessive REPORT requests denial of service attempt | off | off | off | drop |
1 | 34475 | SERVER-WEBAPP | Wordpress username enumeration attempt | off | off | off | drop |
1 | 35040 | SERVER-WEBAPP | PHP php_parse_metadata heap corruption attempt | off | off | off | drop |
1 | 35041 | SERVER-WEBAPP | PHP php_parse_metadata heap corruption attempt | off | off | off | drop |
1 | 35531 | SERVER-WEBAPP | Apache HTTP server mod_cache denial of service attempt | off | off | off | drop |
1 | 35532 | SERVER-WEBAPP | Apache HTTP server mod_cache denial of service attempt | off | off | off | drop |
1 | 35853 | SERVER-WEBAPP | PHP exif_ifd_make_value thumbnail heap buffer overflow attempt | off | off | off | drop |
1 | 35854 | SERVER-WEBAPP | PHP exif_ifd_make_value thumbnail heap buffer overflow attempt | off | off | off | drop |
1 | 35855 | SERVER-WEBAPP | PHP exif_ifd_make_value thumbnail heap buffer overflow attempt | off | off | off | drop |
1 | 35856 | SERVER-WEBAPP | PHP exif_ifd_make_value thumbnail heap buffer overflow attempt | off | off | off | drop |
1 | 36059 | SERVER-WEBAPP | PHP CDF file handling infinite loop dos attempt | off | off | off | drop |
1 | 36261 | SERVER-WEBAPP | PHP fileinfo cdf_read_property_info denial of service attempt | off | off | off | drop |
1 | 36262 | SERVER-WEBAPP | PHP fileinfo cdf_read_property_info denial of service attempt | off | off | off | drop |
1 | 36638 | SERVER-WEBAPP | WordPress Font Plugin AjaxProxy.php absolute path traversal attempt | off | off | off | drop |
1 | 37378 | SERVER-WEBAPP | ABB default password login attempt | off | off | off | drop |
1 | 37379 | SERVER-WEBAPP | BinTec Elmeg default password login attempt | off | off | off | drop |
1 | 37380 | SERVER-WEBAPP | BinTec Elmeg default password login attempt | off | off | off | drop |
1 | 37381 | SERVER-WEBAPP | Digi default password login attempt | off | off | off | drop |
1 | 37382 | SERVER-WEBAPP | Digi default password login attempt | off | off | off | drop |
1 | 37383 | SERVER-WEBAPP | Digi default password login attempt | off | off | off | drop |
1 | 37384 | SERVER-WEBAPP | Emerson default password login attempt | off | off | off | drop |
1 | 37385 | SERVER-WEBAPP | Hirschmann default password login attempt | off | off | off | drop |
1 | 37386 | SERVER-WEBAPP | Hirschmann default password login attempt | off | off | off | drop |
1 | 37387 | SERVER-WEBAPP | Moxa default password login attempt | off | off | off | drop |
1 | 37388 | SERVER-WEBAPP | NOVUS AUTOMATION default password login attempt | off | off | off | drop |
1 | 37389 | SERVER-WEBAPP | Rockwell Automation default password login attempt | off | off | off | drop |
1 | 37390 | SERVER-WEBAPP | Rockwell Automation default password login attempt | off | off | off | drop |
1 | 37391 | SERVER-WEBAPP | Samsung default password login attempt | off | off | off | drop |
1 | 37392 | SERVER-WEBAPP | Schneider default password login attempt | off | off | off | drop |
1 | 37393 | SERVER-WEBAPP | Schneider default password login attempt | off | off | off | drop |
1 | 37394 | SERVER-WEBAPP | Wago default password login attempt | off | off | off | drop |
1 | 37395 | SERVER-WEBAPP | Westermo default password login attempt | off | off | off | drop |
1 | 37396 | SERVER-WEBAPP | eWON default password login attempt | off | off | off | drop |
1 | 37917 | SERVER-WEBAPP | AMX backdoor username login attempt | off | off | off | drop |
1 | 38249 | SERVER-WEBAPP | Samsung Data Manager default password login attempt | off | off | off | drop |
1 | 39072 | SERVER-WEBAPP | Aruba Networks IAP insecure disclosure of environment variables attempt | off | off | off | drop |
1 | 39228 | BROWSER-IE | Microsoft Edge PDF Color Space out-of-bounds memory access attempt | off | off | off | drop |
1 | 39229 | BROWSER-IE | Microsoft Edge PDF Color Space out-of-bounds memory access attempt | off | off | off | drop |
1 | 39358 | SERVER-WEBAPP | Cisco DPC2420 router configuration file access attempt | off | off | off | drop |
1 | 39484 | BROWSER-IE | Microsoft Edge DWrite.dll out of bounds read attempt | off | off | off | drop |
1 | 39485 | BROWSER-IE | Microsoft Edge DWrite.dll out of bounds read attempt | off | off | off | drop |
1 | 39585 | SERVER-WEBAPP | Google Chromecast factory reset attempt | off | off | off | drop |
1 | 39820 | BROWSER-IE | Microsoft Internet Explorer iframe sandbox file name information disclosure attempt | off | off | off | drop |
1 | 39821 | BROWSER-IE | Microsoft Internet Explorer iframe sandbox file name information disclosure attempt | off | off | off | drop |
1 | 40146 | BROWSER-IE | Microsoft Edge malformed response information disclosure attempt | off | off | off | drop |
1 | 40331 | SERVER-WEBAPP | JBoss default credential login attempt | off | off | off | drop |
1 | 40783 | SERVER-WEBAPP | ZyXEL TR-064 GetSecurityKeys information disclosure attempt | off | off | off | drop |
1 | 40820 | SERVER-WEBAPP | Moxa AWK-3131A systemlog.log information disclosure attempt | off | off | off | drop |
1 | 40821 | SERVER-WEBAPP | Moxa AWK-3131A makeonekey.gz information disclosure attempt | off | off | off | drop |
1 | 40822 | SERVER-WEBAPP | Moxa AWK-3131A getonekey.gz information disclosure attempt | off | off | off | drop |
1 | 40916 | SERVER-WEBAPP | Moxa AWK-3131A asqc.asp information disclosure attempt | off | off | off | drop |
1 | 40946 | BROWSER-IE | Microsoft Edge CSS browser history disclosure attempt | off | off | off | drop |
1 | 41222 | SERVER-WEBAPP | Moxa AWK-3131A web application web_runScript access attempt | off | off | off | drop |
1 | 41535 | SERVER-WEBAPP | Broadwin WebAccess DOS attempt | off | off | drop | drop |
1 | 41633 | BROWSER-IE | Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt | off | off | off | drop |
1 | 41634 | BROWSER-IE | Microsoft Internet Explorer 11 Windows Media Player information disclosure attempt | off | off | off | drop |
1 | 41638 | SERVER-WEBAPP | Wordpress NextGEN gallery directory traversal attempt | off | off | off | drop |
1 | 41639 | SERVER-WEBAPP | Wordpress NextGEN gallery directory traversal attempt | off | off | off | drop |
1 | 41691 | SERVER-WEBAPP | Siemens WinCC DoS attempt | off | off | off | drop |
1 | 41721 | SERVER-WEBAPP | Mikrotik Syslog Server DoS attempt | off | off | off | drop |
1 | 41921 | SERVER-WEBAPP | PAESSLER PRTG DoS attempt | off | off | off | drop |
1 | 41948 | BROWSER-IE | Microsoft Edge fetch API same origin policy bypass attempt | off | off | off | drop |
1 | 41949 | BROWSER-IE | Microsoft Edge fetch API same origin policy bypass attempt | off | off | off | drop |
1 | 42042 | SERVER-WEBAPP | Wordpress Press-This cross site request forgery attempt | off | off | off | drop |
1 | 42062 | SERVER-WEBAPP | xArrow heap corruption exploitation attempt | off | off | off | drop |
1 | 42063 | SERVER-WEBAPP | xArrow null pointer denial of service exploitation attempt | off | off | off | drop |
1 | 42136 | SERVER-WEBAPP | Infinite Automation Mango Automation info leak attempt | off | off | off | drop |
1 | 42295 | SERVER-WEBAPP | Events HMI information disclosure attempt | off | off | off | drop |
1 | 42306 | SERVER-WEBAPP | xArrow webserver denial of service attempt | off | off | off | drop |
1 | 42858 | SERVER-WEBAPP | CVS password disclosure attempt | off | off | off | drop |
1 | 42866 | SERVER-WEBAPP | GE Proficy RT Portal information disclosure attempt | off | off | off | drop |
1 | 42867 | SERVER-WEBAPP | GE Proficy RT Portal information disclosure attempt | off | off | off | drop |
1 | 42893 | SERVER-WEBAPP | Eaton VURemote denial of service attempt | off | off | off | drop |
1 | 43050 | SERVER-WEBAPP | Schneider Electric ClearSCADA information disclosure attempt | off | off | off | drop |
1 | 43238 | SERVER-WEBAPP | Imatix Xitami web server head processing denial of service attempt | off | off | off | drop |
1 | 43285 | SERVER-WEBAPP | /.svn/entries file access attempt | off | off | off | drop |
1 | 43286 | SERVER-WEBAPP | /cgi-bin/sh file access attempt | off | off | off | drop |
1 | 43287 | SERVER-WEBAPP | /etc/inetd.conf file access attempt | off | off | off | drop |
1 | 43288 | SERVER-WEBAPP | /etc/motd file access attempt | off | off | off | drop |
1 | 43289 | SERVER-WEBAPP | /etc/shadow file access attempt | off | off | off | drop |
1 | 43290 | SERVER-WEBAPP | /ws_ftp.log file access attempt | off | off | off | drop |
1 | 43291 | SERVER-WEBAPP | Oracle Application Server 9i unauthenticated application deployment attempt | off | off | off | drop |
1 | 43304 | SERVER-WEBAPP | csChatRBox setup attempt | off | off | off | drop |
1 | 43305 | SERVER-WEBAPP | csLiveSupport setup attempt | off | off | off | drop |
1 | 43306 | SERVER-WEBAPP | csNewsRemote setup attempt | off | off | off | drop |
1 | 43307 | SERVER-WEBAPP | csSearch setup attempt | off | off | off | drop |
1 | 43352 | SERVER-WEBAPP | Oracle Application Server 9i unauthenticated dms access attempt | off | off | off | drop |
1 | 43353 | SERVER-WEBAPP | Oracle Application Server 9i unauthenticated dms access attempt | off | off | off | drop |
1 | 43354 | SERVER-WEBAPP | Oracle Application Server 9i unauthenticated dms access attempt | off | off | off | drop |
1 | 43355 | SERVER-WEBAPP | Oracle Application Server 9i unauthenticated dms access attempt | off | off | off | drop |
1 | 43356 | SERVER-WEBAPP | Oracle Application Server 9i unauthenticated dms access attempt | off | off | off | drop |
1 | 43357 | SERVER-WEBAPP | Oracle Application Server 9i unauthenticated dms access attempt | off | off | off | drop |
1 | 43390 | SERVER-WEBAPP | Netgear Prosafe startup config information disclosure attempt | off | off | off | drop |
1 | 43496 | SERVER-WEBAPP | Lets Encrypt SSL certificate issuer detected | off | off | off | drop |
1 | 43567 | SERVER-WEBAPP | Oracle Application Framework diagnostic information disclosure attempt | off | off | off | drop |
1 | 43568 | SERVER-WEBAPP | Oracle Application Framework diagnostic information disclosure attempt | off | off | off | drop |
1 | 43595 | SERVER-WEBAPP | Netgear Prosafe filesystem denial of service attempt | off | off | off | drop |
1 | 44001 | SERVER-WEBAPP | PHP malformed quoted printable denial of service attempt | off | off | off | drop |
1 | 44148 | BROWSER-IE | Microsoft Internet Explorer malformed loop denial of service attempt | off | off | off | drop |
1 | 44149 | BROWSER-IE | Microsoft Internet Explorer malformed loop denial of service attempt | off | off | off | drop |
1 | 44184 | BROWSER-IE | Microsoft Internet Explorer information disclosure attempt | off | off | off | drop |
1 | 44185 | BROWSER-IE | Microsoft Internet Explorer information disclosure attempt | off | off | off | drop |
1 | 44299 | SERVER-WEBAPP | AT&T U-verse modem information disclosure attempt | off | off | off | drop |
1 | 44301 | SERVER-WEBAPP | AT&T U-verse modem information disclosure attempt | off | off | off | drop |
1 | 44373 | SERVER-WEBAPP | XStream void primitive denial of service attempt | off | off | off | drop |
1 | 44390 | SERVER-WEBAPP | PHP form-based file upload DoS attempt | off | off | off | drop |
1 | 44507 | SERVER-WEBAPP | Symantec Endpoint Protection Manager information disclosure attempt | off | off | off | drop |
1 | 44565 | SERVER-WEBAPP | Trend Micro SPS and IMS diagnostic.log session disclosure attempt | off | off | off | drop |
1 | 45082 | SERVER-WEBAPP | Ruby on Rails log file manipulation attempt | off | off | off | drop |
1 | 45111 | SERVER-WEBAPP | OrientDB database query attempt | off | off | off | drop |
1 | 45249 | SERVER-WEBAPP | UAParser.js library regular expression denial of service attempt | off | off | off | drop |
1 | 45308 | SERVER-WEBAPP | Axis Communications CGI Parser information disclosure attempt | off | off | off | drop |
1 | 45320 | SERVER-WEBAPP | Dahua DVR serial number query attempt | off | off | off | drop |
1 | 45321 | SERVER-WEBAPP | Dahua DVR firmware version query attempt | off | off | off | drop |
1 | 45322 | SERVER-WEBAPP | Dahua DVR channel information query attempt | off | off | off | drop |
1 | 45323 | SERVER-WEBAPP | Dahua DVR email configuration download attempt | off | off | off | drop |
1 | 45324 | SERVER-WEBAPP | Dahua DVR user password hash query attempt | off | off | off | drop |
1 | 45325 | SERVER-WEBAPP | Dahua DVR DDNS configuration download attempt | off | off | off | drop |
1 | 45326 | SERVER-WEBAPP | Dahua DVR user group information query attempt | off | off | off | drop |
1 | 45327 | SERVER-WEBAPP | Dahua DVR NAS configuration download attempt | off | off | off | drop |
1 | 45457 | SERVER-WEBAPP | Samsung SRN-1670D cslog_export.php arbitrary file read attempt | off | off | off | drop |
1 | 45995 | SERVER-WEBAPP | CoreOS etcd service private keys listing attempt | off | off | off | drop |
1 | 45996 | SERVER-WEBAPP | CoreOS etcd service private keys listing attempt | off | off | off | drop |
1 | 46287 | SERVER-WEBAPP | Linksys E series denial of service attempt | off | off | off | drop |
1 | 46312 | SERVER-WEBAPP | Netgear WNR2000 information disclosure attempt | off | off | off | drop |
1 | 46313 | SERVER-WEBAPP | Netgear WNR2000 information disclosure attempt | off | off | off | drop |
1 | 46314 | SERVER-WEBAPP | Netgear WNR2000 information disclosure attempt | off | off | off | drop |
1 | 46454 | SERVER-WEBAPP | Node.js zlib createDeflateRaw denial of service attempt | off | off | off | drop |
1 | 47071 | BROWSER-IE | Microsoft Edge Cross Origin Request Sharing information leak attempt | off | off | off | drop |
1 | 47072 | BROWSER-IE | Microsoft Edge Cross Origin Request Sharing information leak attempt | off | off | off | drop |
1 | 47386 | SERVER-WEBAPP | Oracle WebLogic Server unauthenticated modified JSP access attempt | off | off | off | drop |
1 | 47387 | SERVER-WEBAPP | Oracle WebLogic Server potential unauthenticated reconnaissance attempt | off | off | off | drop |
1 | 47388 | SERVER-WEBAPP | Oracle WebLogic Server potential precursor to keystore attack attempt | off | off | off | drop |
1 | 47416 | SERVER-WEBAPP | Advantech WebAcess Dashboard Viewer arbitrary file disclosure attempt | off | off | off | drop |
1 | 47761 | BROWSER-IE | Microsoft Internet Explorer iframe open redirect attempt | off | off | off | drop |
1 | 48233 | SERVER-WEBAPP | Apache Syncope information disclosure by orderBy | off | off | off | drop |
1 | 48234 | SERVER-WEBAPP | Apache Syncope information disclosure by fiql | off | off | off | drop |
GID | SID | Rule Group | Rule Message | Policy State | |||
---|---|---|---|---|---|---|---|
Con. | Bal. | Sec. | Max. | ||||
1 | 15933 | BROWSER-IE | Microsoft Internet Explorer URL canonicalization address bar spoofing attempt | off | off | off | drop |
1 | 16150 | BROWSER-IE | Microsoft Internet Explorer variant argument validation remote code execution attempt | off | off | off | drop |
1 | 16151 | BROWSER-IE | Microsoft Internet Explorer uninitialized or deleted object access attempt | off | off | off | drop |
1 | 16152 | BROWSER-IE | Microsoft Internet Explorer table layout unitialized or deleted object access attempt | off | off | off | drop |
1 | 17447 | SERVER-WEBAPP | 407 Proxy Authentication Required | off | off | off | drop |
1 | 20533 | SERVER-WEBAPP | php tiny shell upload attempt | off | off | off | drop |
1 | 23791 | SERVER-WEBAPP | PHP use-after-free in substr_replace attempt | off | off | off | drop |
1 | 23792 | SERVER-WEBAPP | PHP use-after-free in substr_replace attempt | off | off | off | drop |
1 | 23793 | SERVER-WEBAPP | use-after-free in substr_replace attempt | off | off | off | drop |
1 | 24059 | SERVER-WEBAPP | 5.3.3 mt_rand integer overflow attempt | off | off | off | drop |
1 | 24060 | SERVER-WEBAPP | PHP 5.3.3 mt_rand integer overflow attempt | off | off | off | drop |
1 | 24061 | SERVER-WEBAPP | PHP 5.3.3 mt_rand integer overflow attempt | off | off | off | drop |
1 | 26633 | BROWSER-IE | Microsoft Internet Explorer html reload loop attempt | off | alert | drop | drop |
1 | 26639 | BROWSER-IE | Microsoft Internet Explorer XML digital signature transformation of digest value | off | off | off | drop |
1 | 26640 | BROWSER-IE | Microsoft Internet Explorer XML digital signature transformation of digest value | off | off | off | drop |
1 | 28931 | BROWSER-IE | Microsoft Internet Explorer CHM file load attempt | off | off | off | drop |
1 | 28932 | BROWSER-IE | Microsoft Internet Explorer CHM file load attempt | off | off | off | drop |
1 | 32491 | BROWSER-IE | Microsoft Internet Explorer information disclosure attempt | off | off | off | drop |
1 | 32492 | BROWSER-IE | Microsoft Internet Explorer information disclosure attempt | off | off | off | drop |
1 | 42389 | BROWSER-IE | Microsoft Internet Explorer uninitialized or deleted object access attempt | off | off | off | drop |
1 | 43099 | SERVER-WEBAPP | Simple SCADA web-socket connection initialization attempt | off | off | off | drop |
1 | 43100 | SERVER-WEBAPP | Simple SCADA web-socket remote command execution attempt | off | off | off | drop |
1 | 44165 | SERVER-WEBAPP | websocket protocol upgrade request detected | off | off | off | drop |
1 | 45329 | SERVER-WEBAPP | Dahua DVR clear logs request attempt | off | off | off | drop |
1 | 47640 | SERVER-WEBAPP | SSL certificate with null issuer rdnSequence fields detected | off | off | off | drop |