新闻动态

News information

2024年03月08日IPS特征库升级公告

<<返回

2024年03月10日 18:19

sid

特征说明

205004

RacomMIDGE存储XSS尝试(CVE-2021-20069

205029

Schneider   Modicon RELEASE_PLC_RESERVATION暴力破解尝试(CVE-2018-7846

205030

Schneider   Modicon越界读取尝试(CVE-2018-7845

205031

Schneider   Modicon信息泄露尝试(CVE-2018-7844

205026

Schneider   Modicon拒绝服务攻击尝试(CVE-2018-7853

205034

Schneider   Modicon密码更改尝试(CVE-2018-7831

205042

中国移动PLC无线路由器GPN2.4P21-C-CN XSS尝试(CVE-2018-20326

205046

CirCarLife   SCADA信息泄露尝试(CVE-2018-12634

205047

CirCarLife   SCADA信息泄露尝试(CVE-2018-12634

205049

西门子SICAM A8000系列拒绝服务尝试(CVE-2018-13798

1052386

ASP木马获取服务器信息尝试

1052397

蚁剑JSP webshell通信尝试

1052400

Altman后门管理工具PHP通信尝试

1006660

Wing   FTP Server命令注入尝试(CVE-2015-4107

1006703

Rebuild   文件/列表文件SQL注入尝试(CVE-2023-1610

1006704

Rebuild   项目/任务/列表SQL注入尝试(CVE-2023-1610

1006705

Rebuild   文件/列表文件SQL注入尝试(CVE-2023-1610

1006706

Rebuild   文件/列表文件SQL注入尝试(CVE-2023-1610

1006707

Rebuild   项目/任务/列表SQL注入尝试(CVE-2023-1610

1006709

OpenSSH弃用的客户端字符串远程代码执行尝试(CVE-2023-25136

1006710

OpenSSH弃用的客户端字符串远程代码执行尝试(CVE-2023-25136

1054201

微软Edge浏览器JavaScript引擎调用尝试(CVE-2017-8671

1054202

微软Edge浏览器JavaScript引擎调用尝试(CVE-2017-8657

1054203

微软Edge浏览器Chakra堆缓冲区溢出攻击尝试(CVE-2017-8636

1006771

URL中包含php代码 - 可能是代码注入尝试

1006893

Microsoft   Windows DLL Planting 代码执行尝试(CVE-2015-2369

1006894

Microsoft   Windows DLL Planting 代码执行尝试(CVE-2015-2369

1006895

Microsoft   Windows DLL Planting 代码执行尝试(CVE-2015-2369

1006896

Microsoft   Windows DLL Planting 代码执行尝试(CVE-2015-2369

1006919

Microsoft   Internet Explorer JScript 内存损坏尝试(CVE-2015-2419

1006920

Microsoft   Internet Explorer JScript 内存损坏尝试(CVE-2015-2419

1050331

Same   Sex Dating Software Pro SQL注入尝试(CVE-2017-15971/CVE-2017-15972

1050332

Same   Sex Dating Software Pro SQL注入尝试(CVE-2017-15971/CVE-2017-15972

1050333

Sanitization   Management System SQL注入尝试(CVE-2022-44393

1050334

Sanitization   Management System SQL注入尝试(CVE-2022-44348

1050335

Sanitization   Management System SQL注入尝试(CVE-2022-44347

1050336

Sanitization   Management System SQL注入尝试(CVE-2022-44345

1050339

Sanitization   Management System SQL注入尝试(CVE-2022-44294

1050344

Sanitization   Management System SQL注入尝试(CVE-2022-43350

1050364

SeaCms   SQL注入尝试(CVE-2021-37358

1050365

SeaCms   SQL注入尝试(CVE-2020-21378

1050366

SeaCms   6.64 SQL注入尝试(CVE-2018-16822

1050367

Seacms   Content Management System V6.61 SQL注入尝试(CVE-2018-16445

1050377

SEMCMS   SQL注入尝试(CVE-2021-38733

1050381

SEMCMS   SQL注入尝试(CVE-2021-38729

1050382

SEMCMS   SQL注入尝试(CVE-2019-11518

1050479

Spip任意PHP代码执行尝试(CVE-2022-28960

1050480

Spitfire   CMS PHP对象注入尝试(CVE-2022-47083

1050482

SpringBlade   SQL注入尝试(CVE-2022-27360

1050484

phpzag   SQL注入尝试(CVE-2020-8519

1050486

phpzag   SQL注入尝试(CVE-2020-8521

1050487

phpzag   SQL注入尝试(CVE-2020-8521

1050489

Simple   Payroll系统SQL注入尝试(CVE-2019-9083

1050499

Super-Cms   Blog Pro SQL注入尝试(CVE-2018-17391

1050500

Support   Incident Tracker SQL注入尝试(CVE-2020-15308

1050503

taocms3.0.2任意文件上传尝试(CVE-2022-23880

1050510

TeamPass   SQL注入尝试(CVE-2015-7564

1050511

TeamPass   SQL注入尝试(CVE-2015-7564

1050512

TeamPass   SQL注入尝试(CVE-2015-7564

1050514

Techno产品组合管理面板SQL注入尝试(CVE-2017-17110

1056245

PMB任意文件上传尝试(CVE-2023-24734

1050524

TextPattern   SQL注入尝试(CVE-2018-7474

1050528

ThinkPHP   6.0.12取消序列化RCE尝试(CVE-2022-33107

1050533

tp5cms任意PHP代码上传尝试(CVE-2018-19692

1050539

TuziCMS   SQL注入尝试(CVE-2023-0243

1050549

Twothink执行任意PHP代码尝试(CVE-2019-17952

1050550

Typemill任意文件上传尝试(CVE-2022-28053

1050552

URVE远程代码执行尝试(CVE-2020-29552

1050568

voipmonitor   SQL注入尝试(CVE-2021-41408

1050569

Waimai   Super-Cms SQL注入尝试(CVE-2019-7585

1050570

Waimai   Super-Cms SQL注入尝试(CVE-2019-3577

1050573

webERP   SQL注入尝试(CVE-2018-19434

1050574

webERP   SQL注入尝试(CVE-2018-19436

1052508

Dedecms   membergroup SQL注入尝试

1052509

Dedecms   url重定向尝试

1052515

泛微 Ecology syncuserifo SQL注入尝试

1052525

Finecms-LFR攻击尝试

1052530

Hanming视频会议文件读取尝试

1052532

会捷通云视讯(Hexmeet)目录/文件信息泄露

1052534

JBoss   Seam EL表达式远程代码执行尝试(CVE-2011-1484

1052535

jeewms任意文件读取尝试(CNVD-2020-61972

1052536

joomla   vReview组件SQL注入尝试(CNVD-2019-05447

1052541

Kibana本地文件包含尝试(CVE-2018-17246

1052544

metinfo后台sql注入尝试(CVE-2019-17418

1052545

Microsoft   Wireless Display Adapter命令注入尝试(CNVD-2018-13393

1052550

Nagios   XI txtSearch 参数SQL注入尝试(CVE-2018-10737

1052551

Nagios   XI chbKey1 参数SQL注入尝试(CVE-2018-10738

1052554

Node-RED   ui_base 任意文件读取尝试(CVE-2021-3223

1052559

齐博cms SQL注入尝试

1052560

中原麒麟iAudit堡垒机getluserby_sshport.php api远程命令执行尝试

1052563

Resin   输入文件读取SSRF尝试

1052564

锐捷NBR路由器 EWEB网管系统 远程命令执行尝试(CNVD-2021-09650

1052565

ruoyi   文件读取尝试

1052567

v992   Seacms 远程代码执行尝试

1052568

seacms   SQL注入尝试

1052571

Showdoc   php文件上传尝试

1052572

Spring   Cloud Config目录遍历尝试(CVE-2019-3799

1052573

TamronOS   IPTV系统ping api任意命令执行尝试

1052581

用友NC bsh.servlet.BshServlet 远程命令执行尝试

1052583

泽元ZCMS v3 SQL注入尝试

1052584

泽元ZCMS zsmanage SQL注入尝试

1052596

蓝凌OA sysSearchMain.do远程命令执行尝试

1052597

蓝凌OA SSRF JNDI 远程命令执行尝试

1052601

通达OA update.php后台文件包含和命令执行尝试

1052627

Invision社区代码注入尝试(CVE-2021-32924

1052629

Invision社区SQL尝试(CVE-2019-3576

1052630

IIonizeCMS   v1.0.8.1SQL注入尝试(CVE-2022-29306

1052631

Ionize   v1.0.8.1远程代码执行尝试(CVE-2022-26272

1052637

iScripts   eSwap SQL注入尝试(CVE-2018-10050

1050338

Sanitization   Management System SQL注入漏洞(CVE-2022-44295

1050363

SeaCms   SQL注入漏洞(CVE-2022-43256

1050368

Seacms   SQL注入漏洞(CVE-2018-19349

1050372

SourceCodester   Web-Based Student Clearance System SQL注入漏洞(CVE-2022-3733

1056187

Piwigo   SQL注入尝试(CVE-2023-33361

1050485

phpzag   SQL注入尝试(CVE-2020-8520

1050558

Vembu未经身份验证的远程代码执行尝试(CVE-2021-26472

1052608

致远OA ajax.do 任意文件上传尝试

1050679

GeniXCMS   SQL注入尝试(CVE-2017-6065

1056413

智明 OA EmailDownload.ashx任意文件下载尝试

1056460

泛微OA E-Cology browser.jsp SQL注入尝试(CNVD-2023-12632

1056770

Cisco   Linksys WVBR0-25无线视频桥接器命令注入尝试(CVE-2017-17411

1056771

EMC   AutoStart ftAgent.exe整数溢出攻击尝试

1056772

Flexera   FlexNet许可证服务缓冲区溢出攻击尝试

1056773

Hashicorp   Consul services API接口远程代码执行尝试

1056774

HP   Operations Agent HEALTH包解析栈缓冲区溢出攻击尝试

1056775

HybridAuth   install.php接口代码注入尝试

1056776

Imperva   SecureSphere pws接口命令注入尝试

1056777

SQL数据库sp_delete_alert操作(敏感操作)

1056778

Netgear   DGN1000认证绕过尝试(CNNVD-201306-024

1056779

Netgear   DGN1000命令执行尝试(CNNVD-201306-024

1056780

OpenFiler   NetworkCard命令执行尝试

1056781

Atlassian   Bitbucket命令注入尝试(CVE-2022-43781

1056782

Atlassian   Bitbucket命令注入尝试(CVE-2022-43781

1056783

Citrix   ADC网关远程代码执行尝试(CVE-2023-3519

1056784

微软Windows网络连接共享服务远程代码执行尝试(CVE-2023-38148

1056785

OpenSSL拒绝服务攻击尝试 - 无效哈希算法(CVE-2015-0291

1056786

OpenSSL拒绝服务攻击尝试 - 无效签名算法(CVE-2015-0291

1056787

Trend   Micro Apex One OfficeScan XG目录遍历尝试(CVE-2020-8599

1056788

微软Windows系统SMBv1越界写入代码执行尝试(CVE-2017-0145

1056789

OrientDB远程代码执行尝试(CVE-2017-11467

1056790

PineApp   Mail-SeCure ldapsyncnow.php接口命令注入尝试

1056791

PineApp   Mail-SeCure test_li_connection.php接口命令注入尝试

1056792

RPC协议端口映射列表漏洞利用攻击尝试

1056793

SAP   NetWeaver HostControl命令注入尝试

1056794

SAP   NetWeaver SXPG_CALL_SYSTEM远程代码执行尝试

1056795

SAP   NetWeaver SXPG_COMMAND_EXECUTE远程代码执行尝试

IPS-20240308.rar