Talos Rules 2023-05-09
Talos is aware of vulnerabilities affecting products from Microsoft Corporation.

Microsoft Vulnerability CVE-2023-24902: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 61705 through 61706, Snort 3: GID 1, SID 300522.

Microsoft Vulnerability CVE-2023-24941: A coding deficiency exists in Microsoft Windows Network File System that may lead to remote code execution

A rule to detect attacks targeting this vulnerability is included in this release and is identified with: Snort 2: GID 1, SID 61707, Snort 3: GID 1, SID 61707.

Microsoft Vulnerability CVE-2023-24949: A coding deficiency exists in Microsoft Windows Kernel that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 61714 through 61715, Snort 3: GID 1, SID 300524.

Microsoft Vulnerability CVE-2023-24950: A coding deficiency exists in Microsoft SharePoint Server that may lead to spoofing.

A rule to detect attacks targeting this vulnerability is included in this release and is identified with: Snort 2: GID 1, SID 61720, Snort 3: GID 1, SID 61720.

Microsoft Vulnerability CVE-2023-29324: A coding deficiency exists in Microsoft Windows MSHTML Platform that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 61718 through 61719, Snort 3: GID 1, SID 300526.

Microsoft Vulnerability CVE-2023-29325: A coding deficiency exists in Microsoft Windows OLE that may lead to remote code execution

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 61716 through 61717, Snort 3: GID 1, SID 300525.

Microsoft Vulnerability CVE-2023-29336: A coding deficiency exists in Microsoft Win32k that may lead to an escalation of privilege.

Rules to detect attacks targeting these vulnerabilities are included in this release and are identified with: Snort 2: GID 1, SIDs 61722 through 61723, Snort 3: GID 1, SID 300527.

Talos also has added and modified multiple rules in the file-office, malware-other and server-webapp rule sets to provide coverage for emerging threats from these technologies.

For information about Snort Subscriber Rulesets available for purchase, please visit the Snort product page.

Change logs

2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2092000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (os-windows.rules)
 * 1:61708 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt (malware-other.rules)
 * 1:61709 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61710 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61711 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61712 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61713 <-> DISABLED <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt (server-webapp.rules)
 * 1:61714 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61715 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61716 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61717 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61718 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61719 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61720 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt (server-webapp.rules)
 * 1:61721 <-> DISABLED <-> SERVER-WEBAPP Zyxel remote support attempt (server-webapp.rules)
 * 1:61722 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61723 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)

Modified Rules:



2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091900.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61721 <-> DISABLED <-> SERVER-WEBAPP Zyxel remote support attempt (server-webapp.rules)
 * 1:61720 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt (server-webapp.rules)
 * 1:61705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (os-windows.rules)
 * 1:61708 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt (malware-other.rules)
 * 1:61709 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61710 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61711 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61712 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61713 <-> DISABLED <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt (server-webapp.rules)
 * 1:61714 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61715 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61716 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61717 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61718 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61719 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61723 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61722 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)

Modified Rules:



2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091801.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61722 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61723 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61708 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt (malware-other.rules)
 * 1:61707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (os-windows.rules)
 * 1:61710 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61709 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61712 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61711 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61713 <-> DISABLED <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt (server-webapp.rules)
 * 1:61714 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61716 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61715 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61718 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61717 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61719 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61720 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt (server-webapp.rules)
 * 1:61721 <-> DISABLED <-> SERVER-WEBAPP Zyxel remote support attempt (server-webapp.rules)

Modified Rules:



2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091701.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61722 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61717 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61720 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt (server-webapp.rules)
 * 1:61718 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61721 <-> DISABLED <-> SERVER-WEBAPP Zyxel remote support attempt (server-webapp.rules)
 * 1:61719 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61723 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61716 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (os-windows.rules)
 * 1:61708 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt (malware-other.rules)
 * 1:61709 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61710 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61711 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61712 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61713 <-> DISABLED <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt (server-webapp.rules)
 * 1:61714 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61715 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)

Modified Rules:



2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091700.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61720 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt (server-webapp.rules)
 * 1:61705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (os-windows.rules)
 * 1:61722 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61708 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt (malware-other.rules)
 * 1:61721 <-> DISABLED <-> SERVER-WEBAPP Zyxel remote support attempt (server-webapp.rules)
 * 1:61723 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61709 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61710 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61711 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61712 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61713 <-> DISABLED <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt (server-webapp.rules)
 * 1:61714 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61715 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61716 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61717 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61718 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61719 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)

Modified Rules:



2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091601.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61723 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (os-windows.rules)
 * 1:61708 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt (malware-other.rules)
 * 1:61709 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61710 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61711 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61712 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61722 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61713 <-> DISABLED <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt (server-webapp.rules)
 * 1:61714 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61715 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61716 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61717 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61718 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61719 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61720 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt (server-webapp.rules)
 * 1:61721 <-> DISABLED <-> SERVER-WEBAPP Zyxel remote support attempt (server-webapp.rules)

Modified Rules:



2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091600.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61721 <-> DISABLED <-> SERVER-WEBAPP Zyxel remote support attempt (server-webapp.rules)
 * 1:61722 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61720 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt (server-webapp.rules)
 * 1:61716 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61723 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (os-windows.rules)
 * 1:61708 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt (malware-other.rules)
 * 1:61719 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61709 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61718 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61710 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61711 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61712 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61713 <-> DISABLED <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt (server-webapp.rules)
 * 1:61714 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61715 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61717 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)

Modified Rules:



2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091501.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61723 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61721 <-> DISABLED <-> SERVER-WEBAPP Zyxel remote support attempt (server-webapp.rules)
 * 1:61722 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61719 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (os-windows.rules)
 * 1:61708 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt (malware-other.rules)
 * 1:61709 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61710 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61711 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61712 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61713 <-> DISABLED <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt (server-webapp.rules)
 * 1:61714 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61715 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61716 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61717 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61718 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61720 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt (server-webapp.rules)

Modified Rules:



2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091401.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61720 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt (server-webapp.rules)
 * 1:61721 <-> DISABLED <-> SERVER-WEBAPP Zyxel remote support attempt (server-webapp.rules)
 * 1:61722 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61719 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (os-windows.rules)
 * 1:61708 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt (malware-other.rules)
 * 1:61709 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61710 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61723 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61711 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61712 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61713 <-> DISABLED <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt (server-webapp.rules)
 * 1:61714 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61715 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61716 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61717 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61718 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)

Modified Rules:



2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091300.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61719 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61721 <-> DISABLED <-> SERVER-WEBAPP Zyxel remote support attempt (server-webapp.rules)
 * 1:61722 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61723 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (os-windows.rules)
 * 1:61720 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt (server-webapp.rules)
 * 1:61708 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt (malware-other.rules)
 * 1:61709 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61710 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61711 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61712 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61713 <-> DISABLED <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt (server-webapp.rules)
 * 1:61714 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61715 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61716 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61717 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61718 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)

Modified Rules:



2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2091101.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61723 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61713 <-> DISABLED <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt (server-webapp.rules)
 * 1:61722 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (os-windows.rules)
 * 1:61719 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61710 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61711 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61714 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61717 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61709 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61708 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt (malware-other.rules)
 * 1:61721 <-> DISABLED <-> SERVER-WEBAPP Zyxel remote support attempt (server-webapp.rules)
 * 1:61715 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61718 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61712 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61720 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt (server-webapp.rules)
 * 1:61716 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)

Modified Rules:



2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3000.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61709 <-> ENABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (snort3-server-webapp.rules)
 * 1:61707 <-> ENABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (snort3-os-windows.rules)

Modified Rules:



2023-05-09 17:34:30 UTC

Snort Subscriber Rules Update

Date: 2023-05-09

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 2983.

The format of the file is:

gid:sid <-> Default rule state <-> Message (rule group)

New Rules:


 * 1:61721 <-> DISABLED <-> SERVER-WEBAPP Zyxel remote support attempt (server-webapp.rules)
 * 1:61717 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61708 <-> DISABLED <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt (malware-other.rules)
 * 1:61710 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61720 <-> DISABLED <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt (server-webapp.rules)
 * 1:61706 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61723 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61722 <-> DISABLED <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt (os-windows.rules)
 * 1:61715 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61705 <-> DISABLED <-> OS-WINDOWS Microsoft Windows privilege escalation attempt (os-windows.rules)
 * 1:61718 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61714 <-> DISABLED <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt (os-windows.rules)
 * 1:61712 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61719 <-> DISABLED <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt (os-windows.rules)
 * 1:61716 <-> DISABLED <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt (file-office.rules)
 * 1:61709 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61707 <-> DISABLED <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt (os-windows.rules)
 * 1:61711 <-> DISABLED <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt (server-webapp.rules)
 * 1:61713 <-> DISABLED <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt (server-webapp.rules)

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.0.3.4.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.0.1.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.1.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.3.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.4.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.5.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.7.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.9.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.11.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.15.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.18.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.20.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:32 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.21.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:33 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.35.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:33 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.44.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules:



2023-05-09 17:38:33 UTC

Snort Subscriber Rules Update

Date: 2023-05-08-001

This is the complete list of rules modified and added in the Cisco Talos Certified rule pack for Snort version 3.1.47.0.

The format of the file is:

gid:sid <-> Message

New Rules:

* 1:300522 <-> OS-WINDOWS Microsoft Windows privilege escalation attempt
* 1:300523 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:300524 <-> OS-WINDOWS Microsoft Windows kernel denial of service attempt
* 1:300525 <-> FILE-OFFICE Microsoft Office Outlook remote code execution attempt
* 1:300526 <-> OS-WINDOWS Microsoft Windows Scripting elevation of privilege attempt
* 1:300527 <-> OS-WINDOWS Microsoft Windows local privilege escalation attempt
* 1:61707 <-> OS-WINDOWS Microsoft Windows NFS server memory corruption attempt
* 1:61708 <-> MALWARE-OTHER Win.Trojan.Greatness outbound communication attempt
* 1:61709 <-> SERVER-WEBAPP TP-Link Archer Router command injection attempt
* 1:61713 <-> SERVER-WEBAPP WordPress Comment Content Filter cross-site request forgery attempt
* 1:61720 <-> SERVER-WEBAPP Microsoft SharePoint WebControls AdRotator NTLM relay attempt
* 1:61721 <-> SERVER-WEBAPP Zyxel remote support attempt

Modified Rules: