首頁 > 最新消息
News最新消息
    • 2016
    • -
    • 10
    • -
    • 05
  •  

    idappcom發布了Traffic IQ Professional軟體九月和八月

     

    安全流量更新,159 & 131個應用程序漏洞和攻擊的檔案

     

     

    idappcom has released Sep. & Aug. traffic file updates

     

    contains 159 & 131 traffic files for application exploits.

     


    idappcom發布了Traffic IQ Professional軟體的九月和八月安全流量的更新檔案。這Traffic IQ Professional  9月份的更新包含了159個,而8月份包含了131個新的安全測試的流量檔案, 它包含了最新的應用程序漏洞、威脅和安全規避技術的數據和高品質安全規則。

     

    idappcom has released the Sep. & Aug. traffic file updates for Traffic IQ Professional and contains 159 & 131 new traffic files for application exploits. This Traffic IQ Professional update for September 2016 contains the latest application exploits, threats and security evasion techniques along with technical data and high quality security rules.

     

    Traffic File Update for September 2016
    159 Application Exploits

    Adobe Flash Color.setTransform Use-After-Free Vulnerability S
    Adobe Flash Color.setTransform Use-After-Free Vulnerability_1 S
    Adobe Flash JXR Processing Double Free CVE-2016-4136 Vulnerability S
    Adobe Flash LMZA Property Decoding Heap Corruption vulnerability S
    Adobe Flash Player DefineBitsJPEG2 Memory Corruption Vulnerability S
    Adobe Flash Player DefineSprite Memory Corruption Vulnerability S
    Adobe Flash Player SceneAndFrameData Memory Corruption Vulnerability S
    Adobe Flash Stack Parameter Access in Object.unwatch UaF Fix Vulnerability S
    Adobe Flash Stack Parameter Access in Object.unwatch UaF Fix Vulnerability_1 S
    Adobe Flash TextField.maxChars Use-After-Free CVE-2015-8426 Vulnerability_1 S
    Adobe Flash URLStream.readObject Use-After-Free Vulnerability S
    Adobe Photoshop CC & Bridge CC .IFF File Parsing Vulnerability S
    Adobe Photoshop CC & Bridge CC .PNG File Parsing Vulnerability S
    Adobe Photoshop CC & Bridge CC .PNG File Parsing Vulnerability_1 S
    HTTP Apache Struts Dynamic Method Invocation Remote Code Execution S
    HTTP Apache Struts REST Plugin With Dynamic Method Invocation Remote Code Execution S
    HTTP ArcSight Logger - Arbitrary File Upload (Code Execution) S
    HTTP Baidu Spark Browser 43.23.1000.476 - Address Bar URL Spoofing S
    HTTP Belkin Router AC1200 Firmware 1.00.27 - Authentication Bypass S
    HTTP BuilderEngine 3.5.0 - Arbitrary File Upload S
    HTTP Clear Voyager Hotspot Arbitrary File Disclosure Vulnerability S
    HTTP ClipperCMS 1.3.0 Code Execution S
    HTTP ClipperCMS 1.3.0 File Upload S
    HTTP Dolphin 7.3.0 - Error-Based SQL Injection S
    HTTP ElasticSearch - Unauthenticated Remote Code Execution S
    HTTP Endian Firewall 3.0.0 - OS Command Injection (Python PoC) S
    HTTP Flash Boundless Tunes - Universal SOP Bypass Through ActionScript's Sound Object S
    HTTP Joomla Guru Pro Component SQL Injection Vulnerability S
    HTTP jQuery jui_filter_rules PHP Code Execution S
    HTTP NASdeluxe NDL-2400r 2.01.09 - OS Command Injection S
    HTTP Novell ZENworks Configuration Management Arbitrary File Upload S
    HTTP NUUO NVRmini Arbitrary File Deletion Vulnerability S
    HTTP OPAC KpwinSQL SQL Injection Vulnerability S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'domain' Cross Site Scripting S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'groupchatJID' Cross Site Scripting S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'groupchatName' Cross Site Scripting S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'groups' Cross Site Scripting S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'mucdesc' Cross Site Scripting (From Server) S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'mucdesc' Cross Site Scripting (To Server) S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'propValue' Cross Site Scripting S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'remotePort' Cross Site Scripting S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'searchname' Cross Site Scripting (From Server) S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'searchname' Cross Site Scripting (To Server) S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'serverName' Cross Site Scripting (From Server) S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'serverName' Cross Site Scripting (To Server) S
    HTTP OpenFire 3.10.2 - 4.0.1 - 'users' Cross Site Scripting S
    HTTP Option CloudGate XSS Vulnerability S
    HTTP Option CloudGate XSS Vulnerability_1 S
    HTTP Option CloudGate XSS Vulnerability_2 S
    HTTP PHP File Vault Directory Traversal Vulnerability S
    HTTP PHP Power Browse Directory Traversal Vulnerability S
    HTTP PHP Property Agent RealeState Script Sql Injection Vulnerability S
    HTTP phpATM 1.32 - Remote Command Execution (Shell Upload) on Windows Servers S
    HTTP PIKATEL 96338WS, 96338L-2M-8M - Unauthenticated DNS Change S
    HTTP PLANET VDR-300NU ADSL Router - Unauthenticated DNS Change S
    HTTP PLC Wireless Router Arbitrary File Disclosure Vulnerability S
    HTTP Riverbed SteelCentral NetProfiler & NetExpress Code Execution Vulnerability S
    HTTP Riverbed SteelCentral NetProfiler & NetExpress Code Execution Vulnerability_1 S
    HTTP Riverbed SteelCentral NetProfiler & NetExpress Code Execution Vulnerability_2 S
    HTTP Riverbed SteelCentral NetProfiler & NetExpress Code Execution Vulnerability_3 S
    HTTP Riverbed SteelCentral NetProfiler & NetExpress Code Execution Vulnerability_4 S
    HTTP Riverbed SteelCentral NetProfiler & NetExpress SQL Injection Vulnerability S
    HTTP Riverbed SteelCentral NetProfiler & NetExpress SQL Injection Vulnerability_1 S
    HTTP Riverbed SteelCentral NetProfiler & NetExpress SQL Injection Vulnerability_2 S
    HTTP Riverbed SteelCentral NetProfiler & NetExpress SQL Injection Vulnerability_3 S
    HTTP Riverbed SteelCentral NetProfiler & NetExpress SQL Injection Vulnerability_4 S
    HTTP Roxy Fileman Arbitrary File Upload Vulnerability S
    HTTP Sakai 10.7 - 'job_name' parameter XSS S
    HTTP Sakai 10.7 - File Upload 'filename' parameter XSS S
    HTTP Sakai 10.7 - Local File Inclusion S
    HTTP Sakai 10.7 - XSS in URI S
    HTTP Samsung Smart Home Camera SNH-P-6410 - Command Injection S
    HTTP SAP NetWeaver AS JAVA 7.4 XXE Injection S
    HTTP SAP NetWeaver AS JAVA XML Information Disclosure Vulnerability S
    HTTP SIEMENS IP Camera CCMW1025 x.2.2.1798 - Remote Admin Credentials Change S
    HTTP SIEMENS IP Cameras (Multiple Models) - 'config.ini' Disclosure Configuration S
    HTTP SIEMENS IP Cameras (Multiple Models) - 'ikwd03conf.ini' Disclosure Configuration S
    HTTP SIEMENS IP-Camera CVMS2025-IR CCMS2025 - Credentials Disclosure S
    HTTP Symantec Messaging Gateway 10.6.1 - Directory Traversal S
    HTTP Tenda ADSL22+ Modem 963281TAN - Unauthenticated DNS Change S
    HTTP Tiki Wiki CMS Arbitrary File Download Vulnerability S
    HTTP TOSHIBA IP-Camera IK-WP41A - Authentication Bypass Configuration Download S
    HTTP Trend Micro Deep Discovery 3.7 3.8 SP1 (3.81) 3.8 SP2 (3.82) - hotfix_upload.cgi RCE S
    HTTP TrendMicro Node.js HTTP Server Command Execution S
    HTTP Ubee EVW3226 ModemRouter 1.0.20 - Authentication Bypass S
    HTTP Ubee EVW3226 ModemRouter 1.0.20 - Backup File Disclosure S
    HTTP Ubee EVW3226 ModemRouter 1.0.20 - Local File Inclusion S
    HTTP Ubiquiti Administration Portal - CSRF to Remote Command Execution (From Server) S
    HTTP Ubiquiti Administration Portal - CSRF to Remote Command Execution (To Server) S
    HTTP Vanderbilt IP-Camera CCPW3025-IR CVMW3025-IR - Credentials Disclosure S
    HTTP WebKit - TypedArray.copyWithin Memory Corruption S
    HTTP WebKit - TypedArray.fill Memory Corruption S
    HTTP WebNMS Framework Server 5.2 5.2 SP1 - Credentials Disclosure S
    HTTP WebNMS Framework Server 5.2 5.2 SP1 - Directory Traversal In File Download S
    HTTP WebNMS Framework Server 5.2 5.2 SP1 - Directory Traversal In File Upload S
    HTTP WebNMS Framework Server 5.2 5.2 SP1 - User Account Hijacking S
    HTTP WordPress Double Opt-In for Download Plugin SQL Injection Vulnerability (From Server) S
    HTTP WordPress Double Opt-In for Download Plugin SQL Injection Vulnerability (To Server) S
    HTTP WordPress Huge-IT Image Gallery Plugin SQL Injection Vulnerability S
    HTTP WordPress Huge-IT Image Gallery Plugin SQL Injection Vulnerability_1 S
    HTTP WordPress Huge-IT Image Gallery Plugin SQL Injection Vulnerability_2 S
    HTTP WordPress Huge-IT Image Gallery Plugin SQL Injection Vulnerability_3 S
    HTTP WordPress Huge-IT Image Gallery Plugin SQL Injection Vulnerability_4 S
    HTTP WordPress Plugin CYSTEME Finder 1.3 - Arbitrary File Disclosure - JSON S
    HTTP WordPress Plugin CYSTEME Finder 1.3 - Arbitrary File Disclosure S
    HTTP WordPress Plugin CYSTEME Finder 1.3 - File Upload S
    HTTP WordPress Plugin WP Mobile Detector Arbitrary File Upload Vulnerability S
    HTTP WordPress Q and A (Focus Plus) FAQ Plugin Full Path Disclosure Vulnerability S
    HTTP WordPress Q and A (Focus Plus) FAQ Plugin Full Path Disclosure Vulnerability_1 S
    HTTP WordPress Q and A (Focus Plus) FAQ Plugin Full Path Disclosure Vulnerability_2 S
    HTTP WordPress Q and A (Focus Plus) FAQ Plugin Full Path Disclosure Vulnerability_3 S
    HTTP WordPress Q and A (Focus Plus) FAQ Plugin Full Path Disclosure Vulnerability_4 S
    HTTP WordPress Q and A (Focus Plus) FAQ Plugin Full Path Disclosure Vulnerability_5 S
    HTTP WordPress Q and A (Focus Plus) FAQ Plugin Full Path Disclosure Vulnerability_6 S
    HTTP WordPress Q and A (Focus Plus) FAQ Plugin Full Path Disclosure Vulnerability_7 S
    HTTP WordPress Q and A (Focus Plus) FAQ Plugin Full Path Disclosure Vulnerability_8 S
    HTTP WordPress Q and A (Focus Plus) FAQ Plugin Full Path Disclosure Vulnerability_9 S
    HTTP WordPress Q and A (Focus Plus) FAQ Plugin SQL Injection Vulnerability S
    HTTP WordPress Q and A (Focus Plus) FAQ Plugin SQL Injection Vulnerability_1 S
    HTTP WordPress Simple Backup Plugin Arbitrary File Deletion Vulnerability S
    HTTP WordPress Simple Backup Plugin Directory Traversal Vulnerability S
    HTTP WordPress Simple Backup Plugin File Download Vulnerability S
    HTTP Wowza Streaming Engine Cross Site Scripting Vulnerability S
    HTTP Wowza Streaming Engine Cross Site Scripting Vulnerability_1 S
    HTTP Wowza Streaming Engine Cross Site Scripting Vulnerability_10 S
    HTTP Wowza Streaming Engine Cross Site Scripting Vulnerability_11 S
    HTTP Wowza Streaming Engine Cross Site Scripting Vulnerability_2 S
    HTTP Wowza Streaming Engine Cross Site Scripting Vulnerability_3 S
    HTTP Wowza Streaming Engine Cross Site Scripting Vulnerability_4 S
    HTTP Wowza Streaming Engine Cross Site Scripting Vulnerability_5 S
    HTTP Wowza Streaming Engine Cross Site Scripting Vulnerability_6 S
    HTTP Wowza Streaming Engine Cross Site Scripting Vulnerability_7 S
    HTTP Wowza Streaming Engine Cross Site Scripting Vulnerability_8 S
    HTTP Wowza Streaming Engine Cross Site Scripting Vulnerability_9 S
    HTTP Wowza Streaming Engine CSRF Vulnerability (From Server) S
    HTTP Wowza Streaming Engine CSRF Vulnerability (To Server) S
    HTTP WSO2 Identity Server 5.1.0 - XXE Information Disclosure S
    Malware Afraidgate URL return with iframe pointing to Rig EK (add.thedocumentarywebsite.com) S
    Malware Compromised Web Page linking to EITest Gate and Flash download (www.erotic-news.top) S
    Malware Compromised Web Page with link to Afraidgate and Rig EK (human.neurogaming.net ) S
    Malware DNS Request for domain associated with Afraidgate and Rig EK (human.neurogaming.net) S
    Malware DNS Request for domain associated with Afraidgate and Rig EK (www.languagerealm.com) S
    Malware DNS Request for domain associated with GozNym Banking Trojan (carsi12.com) S
    Malware DNS Request for domain associated with GozNym Banking Trojan (humzka.com) S
    Malware DNS Request for domain associated with GozNym Banking Trojan (kcrznhnlpw.com) S
    Malware DNS Request for domain associated with GozNym Banking Trojan (mbcqjsuqsd.com) S
    Malware DNS Request for domain associated with GozNym Banking Trojan (morelikestoday.com) S
    Malware DNS Request for domain associated with GozNym Banking Trojan (sociallyvital.com) S
    Malware DNS Request for domain associated with Locky Ransomware (crocotan.com) S
    Malware DNS Request for domain associated with Rig EK (add.thedocumentarywebsite.com) S
    Malware DNS Request for domain name associated with EITest Gate (www.erotic-news.top) S
    Malware DNS Request for domain name associated with Rig EK (z2qnft1lmn.top) S
    Malware Download of malicious Flash File from EITest Gate (www.erotic-news.top) S
    Malware GET Request for malicious File associated with EITest Gate (www.erotic-news.top) S
    Malware GET Request for malicious File associated with Rig EK (z2qnft1lmn.top) S
    Malware HTTP Exchange between Client and Rig EK Server (add.thedocumentarywebsite.com) S
    Malware HTTP Exchange between Client and Rig EK Server (add.thedocumentarywebsite.com)_1 S
    Malware Locky Ransomware Downloader (crocotan.com) S
    Malware Locky Ransomware Post Infection Chat (crocotan.com) S

     

    Traffic File Update for August 2016
    131 Application Exploits


    Achat 0.150 beta7 - Buffer Overflow S
    Adobe Acrobat Reader DC Invalid Font Memory Corruption Vulnerability_1 S
    Adobe Acrobat Reader DC Invalid Font Memory Corruption Vulnerability_2 S
    Adobe Acrobat Reader DC Invalid Font Memory Corruption Vulnerability_3 S
    Adobe Acrobat Reader DC Invalid Font Memory Corruption Vulnerability_4 S
    Adobe Acrobat Reader DC Invalid Font Memory Corruption Vulnerability_5 S
    Adobe Acrobat Reader DC Invalid Font Memory Corruption Vulnerability_6 S
    Adobe Flash addProperty Use-After-Free CVE-2016-4108 Vulnerability_2 S
    Adobe Flash ATF Image Packing CVE-2016-4138 Overflow Vulnerability S
    Adobe Flash ATF Processing Overflow CVE-2016-4135 Vulnerability S
    HTTP Advantech WebAccess Dashboard Viewer Arbitrary File Upload S
    HTTP Airia - Webshell Upload Exploit S
    HTTP Airties Air5650TT - Remote Stack Overflow S
    HTTP Apache Continuum Arbitrary Command Execution S
    HTTP Beauty Parlour & SPA Saloon Management System - Blind SQL Injection S
    HTTP Clinic Management System - Blind SQL Injection S
    HTTP CMS Made Simple Cache Poisoning S
    HTTP Dell SonicWall Scrutinizer = 11.0.1 - setUserSkindeleteTab SQL Injection S
    HTTP DotNetNuke 07.04.00 - Administration Authentication Bypass S
    HTTP FinderView - 'callback' Reflected XSS S
    HTTP FinderView - Path Traversal (view directory) S
    HTTP Gemalto Sentinel License Manager 18.0.1.55505 - Directory Traversal 'GET' S
    HTTP Gemalto Sentinel License Manager 18.0.1.55505 - Directory Traversal 'POST' S
    HTTP Gemalto Sentinel License Manager 18.0.1.55505 - Unauthenticated File Write S
    HTTP Getsimple CMS 3.3.10 - Arbitrary File Upload S
    HTTP Hyperoptic (Tilgin) Router HG23xx - 'name' XSS S
    HTTP Hyperoptic (Tilgin) Router HG23xx - Add Storage User CSRF (From Server) S
    HTTP Hyperoptic (Tilgin) Router HG23xx - Add Storage User CSRF (To Server) S
    HTTP Hyperoptic (Tilgin) Router HG23xx - Change Admin Password CSRF (From Server) S
    HTTP Hyperoptic (Tilgin) Router HG23xx - Change Admin Password CSRF (To Server) S
    HTTP jbFileManager - 'Add File-Dir' Directory Traversal S
    HTTP jbFileManager - 'Delete File-Dir' Directory Traversal S
    HTTP jbFileManager - 'View Dir' Directory Traversal S
    HTTP Joomla BT Media (com_bt_media) Component - SQL Injection S
    HTTP Joomla En Masse (com_enmasse) Component 5.1 - 6.4 - SQL Injection S
    HTTP Joomla PayPlans (com_payplans) Extension 3.3.6 - SQL Injection S
    HTTP Joomla Publisher Pro (com_publisher) Component - SQL Injection S
    HTTP Kagao 3.0 - 'id2' SQL Injection S
    HTTP Kagao 3.0 - 'suche' Cross Site Scripting S
    HTTP MOBOTIX Video Security Cameras CSRF Vulnerability (From Server) S
    HTTP MOBOTIX Video Security Cameras CSRF Vulnerability (To Server) S
    HTTP MOBOTIX Video Security Cameras CSRF Vulnerability_1 (From Server) S
    HTTP MOBOTIX Video Security Cameras CSRF Vulnerability_1 (To Server) S
    HTTP MyLittleForum 2.3.5 - PHP Command Injection S
    HTTP Nagios XI 5.2.7 - 'end' Command Injection S
    HTTP Nagios XI 5.2.7 - 'proxyurl' CSRF S
    HTTP Nagios XI 5.2.7 - 'service' SQL Injection S
    HTTP Nagios XI 5.2.7 - 'start' Command Injection S
    HTTP Nagios XI 5.2.7 - 'title' Command Injection S
    HTTP Nagios XI 5.2.7 - 'url' CSRF S
    HTTP Nagios XI 5.2.7 - Admin Account Hijacking S
    HTTP Nagios XI 5.2.7 - Privilege Escalation S
    HTTP Notilus Travel Solution Software 2012 R3 - SQL Injection S
    HTTP Novell Service Desk 7.1.0 'entityName' HQL Injection S
    HTTP Novell Service Desk 7.1.0 'tf_orgUnitName' Cross Site Scripting S
    HTTP Oracle Application Testing Suite (ATS) - Arbitrary File Upload S
    HTTP Oracle Application Testing Suite Authentication Bypass Vulnerability S
    HTTP Oracle BeeHive 2 voice-servlet prepareAudioToPlay() Arbitrary File Upload S
    HTTP Oracle BeeHive 2 voice-servlet processEvaluation() S
    HTTP phpATM CSRF Vulnerability (From Server) S
    HTTP phpATM CSRF Vulnerability (To Server) S
    HTTP phpATM CSRF Vulnerability_1 (From Server) S
    HTTP phpATM CSRF Vulnerability_1 (To Server) S
    HTTP phpATM CSRF Vulnerability_2 (From Server) S
    HTTP phpATM CSRF Vulnerability_2 (To Server) S
    HTTP phpATM index.php Path Disclosure Vulnerability S
    HTTP rConfig Local File Inclusion Vulnerability S
    HTTP SAP NetWeaver AS JAVA Cross Site Scripting Vulnerability S
    HTTP SAP NetWeaver AS JAVA Directory Traversal Vulnerability S
    HTTP SAP NetWeaver AS JAVA SQL Injection Vulnerability S
    HTTP SAP xMII Directory Traversal Vulnerability S
    HTTP SlimCMS CSRF Vulnerability (From Server) S
    HTTP SlimCMS CSRF Vulnerability (To Server) S
    HTTP sNews CMS Arbitrary File Deletion Vulnerability S
    HTTP sNews CMS Cross Site Scripting Vulnerability (From Server) S
    HTTP sNews CMS Cross Site Scripting Vulnerability (To Server) S
    HTTP sNews CMS CSRF Vulnerability (From Server) S
    HTTP sNews CMS CSRF Vulnerability (To Server) S
    HTTP sNews CMS RCE Vulnerability (From Server) S
    HTTP sNews CMS RCE Vulnerability (To Server) S
    HTTP Sophos Cyberoam NG Series Cross Site Scripting Vulnerability S
    HTTP Sophos Cyberoam NG Series Cross Site Scripting Vulnerability_1 S
    HTTP Sophos Cyberoam NG Series Cross Site Scripting Vulnerability_2 S
    HTTP Sophos Cyberoam NG Series Cross Site Scripting Vulnerability_3 S
    HTTP Streamo Online Radio And TV Streaming CMS SQL Injection Vulnerability S
    HTTP Streamo Online Radio And TV Streaming CMS SQL Injection Vulnerability_1 S
    HTTP Streamo Online Radio And TV Streaming CMS SQL Injection Vulnerability_2 S
    HTTP Symantec Endpoint Protection Manager CSRF Vulnerability (From Server) S
    HTTP Symantec Endpoint Protection Manager CSRF Vulnerability (To Server) S
    HTTP Symantec Endpoint Protection Manager Open Redirect Vulnerability S
    HTTP Symantec Endpoint Protection Manager XSS Vulnerability S
    HTTP w2wiki - 'newText' Cross Site Scripting S
    HTTP w2wiki - edit page Cross Site Scripting S
    HTTP w2wiki - search page Cross Site Scripting S
    HTTP WebCalendar CSRF Vulnerability (From Server) S
    HTTP WebCalendar CSRF Vulnerability (To Server) S
    HTTP WebCalendar CSRF Vulnerability_1 (From Server) S
    HTTP WebCalendar CSRF Vulnerability_1 (To Server) S
    HTTP WordPress Activity Log Plugin XSS Vulnerability (From Server) S
    HTTP WordPress Activity Log Plugin XSS Vulnerability (To Server) S
    HTTP WordPress Activity Log Plugin XSS Vulnerability S
    HTTP WordPress Activity Log Plugin XSS Vulnerability_1 S
    HTTP WordPress Lazy Content Slider Plugin CSRF Vulnerability (From Server) S
    HTTP WordPress Lazy Content Slider Plugin CSRF Vulnerability (To Server) S
    HTTP WPN-XM Serverstack CSRF Vulnerability (From Server) S
    HTTP WPN-XM Serverstack CSRF Vulnerability (To Server) S
    HTTP WPN-XM Serverstack CSRF Vulnerability_1 (From Server) S
    HTTP WPN-XM Serverstack CSRF Vulnerability_1 (To Server) S
    HTTP WPN-XM Serverstack CSRF Vulnerability_2 (From Server) S
    HTTP WPN-XM Serverstack CSRF Vulnerability_2 (To Server) S
    Konica Minolta FTP Utility 1.0 - Directory Traversal S
    Konica Minolta FTP Utility 1.0 - Remote Command Execution S
    Konica Minolta FTP Utility 1.00 Post Auth CWD Command SEH Overflow S
    Malware Compromised Website with iframe to Neutrino EK (zaposlen1-neyle.redhilltsa.org.uk) S
    Malware DNS Request for compromised Web Site associated with Rig EK (www.beautyhows.com) S
    Malware DNS Request for Domain associated with BART Ransomware (s3clm4lufbmfhmeb.onion.cab) S
    Malware DNS Request for Domain associated with BART Ransomware (s3clm4lufbmfhmeb.onion.link) S
    Malware DNS Request for Domain associated with BART Ransomware (s3clm4lufbmfhmeb.onion.to) S
    Malware DNS Request for Domain associated with BART Ransomware (s3clm4lufbmfhmeb.tor2web.org) S
    Malware DNS Request for Domain associated with BART Ransomware (www.oheruci.top) S
    Malware DNS Request for Domain associated with CrypMIC Ransomware (ccjlwb22w6c22p2k.onion.ci) S
    Malware DNS Request for Domain associated with CrypMIC Ransomware (ccjlwb22w6c22p2k.onion.to) S
    Malware DNS Request for Domain associated with NeutrinoEK (www.nycrunningmama.com) S
    Malware DNS Request for Domain associated with NeutrinoEK (zaposlen1-neyle.redhilltsa.org.uk) S
    Malware DNS Request for Domain associated with Rig EK and BART Ransomware (r29q8i13.top) S
    Malware Download Flash File containing CrypMIC RansomWare delivered from Neutrino EK S
    Malware Download Flash File containing malicious code relating to EITest Gate and Rig EK S
    Malware Download Flash File containing malicious code relating to Rig EK and BART Ransomware S
    Malware Download JavaScript containing malicious code relating to EITest Gate and Rig EK S
    ProFTPd 1.3.5 (mod_copy) - Remote Command Execution S
    ProFTPd 1.3.5 - File Copy S