========================================================== DO NOT USE THESE RULES DIRECTLY! USING THESE RULES DIRECTLY MAY RESULT IN A LARGE NUMBER OF FALSE POSITIVES. PLEASE USE THEM ONLY AS GUIDELINES OR FOR EDUCATION PURPOSES. ---------------------------------------------------------- To create an up-to-date set of rules, follow these steps: 1. Download the latest set of rules from: http://www.snort.org/pub-bin/downloads.cgi 2. Unpack the archive: $ tar zxvf snortrules-pr-2.4.tar.gz 3. Convert the web rules: $ cat README.first > snortmodsec-rules.txt $ ./snort2modsec.pl rules/web-* >> snortmodsec-rules.txt ========================================================== # (sid 1328) WEB-ATTACKS /bin/ps command attempt SecFilterSelective THE_REQUEST "/bin/ps" "log,pass,id:sid1328,rev:6,msg:'WEB-ATTACKS /bin/ps command attempt'" # (sid 1329) WEB-ATTACKS ps command attempt SecFilterSelective THE_REQUEST "ps\x20" "log,pass,id:sid1329,rev:6,msg:'WEB-ATTACKS ps command attempt'" # (sid 1330) WEB-ATTACKS wget command attempt SecFilter "wget\x20" "log,pass,id:sid1330,rev:6,msg:'WEB-ATTACKS wget command attempt'" # (sid 1331) WEB-ATTACKS uname -a command attempt SecFilter "uname\x20-a" "log,pass,id:sid1331,rev:5,msg:'WEB-ATTACKS uname -a command attempt'" # (sid 1332) WEB-ATTACKS /usr/bin/id command attempt SecFilter "/usr/bin/id" "log,pass,id:sid1332,rev:5,msg:'WEB-ATTACKS /usr/bin/id command attempt'" # (sid 1334) WEB-ATTACKS echo command attempt SecFilter "/bin/echo" "log,pass,id:sid1334,rev:5,msg:'WEB-ATTACKS echo command attempt'" # (sid 1335) WEB-ATTACKS kill command attempt SecFilter "/bin/kill" "log,pass,id:sid1335,rev:5,msg:'WEB-ATTACKS kill command attempt'" # (sid 1336) WEB-ATTACKS chmod command attempt SecFilter "/bin/chmod" "log,pass,id:sid1336,rev:5,msg:'WEB-ATTACKS chmod command attempt'" # (sid 1337) WEB-ATTACKS chgrp command attempt SecFilter "/chgrp" "log,pass,id:sid1337,rev:6,msg:'WEB-ATTACKS chgrp command attempt'" # (sid 1338) WEB-ATTACKS chown command attempt SecFilter "/chown" "log,pass,id:sid1338,rev:6,msg:'WEB-ATTACKS chown command attempt'" # (sid 1339) WEB-ATTACKS chsh command attempt SecFilter "/usr/bin/chsh" "log,pass,id:sid1339,rev:5,msg:'WEB-ATTACKS chsh command attempt'" # (sid 1340) WEB-ATTACKS tftp command attempt SecFilter "tftp\x20" "log,pass,id:sid1340,rev:5,msg:'WEB-ATTACKS tftp command attempt'" # (sid 1341) WEB-ATTACKS /usr/bin/gcc command attempt SecFilter "/usr/bin/gcc" "log,pass,id:sid1341,rev:5,msg:'WEB-ATTACKS /usr/bin/gcc command attempt'" # (sid 1342) WEB-ATTACKS gcc command attempt SecFilter "gcc\x20-o" "log,pass,id:sid1342,rev:5,msg:'WEB-ATTACKS gcc command attempt'" # (sid 1343) WEB-ATTACKS /usr/bin/cc command attempt SecFilter "/usr/bin/cc" "log,pass,id:sid1343,rev:5,msg:'WEB-ATTACKS /usr/bin/cc command attempt'" # (sid 1344) WEB-ATTACKS cc command attempt SecFilter "cc\x20" "log,pass,id:sid1344,rev:5,msg:'WEB-ATTACKS cc command attempt'" # (sid 1345) WEB-ATTACKS /usr/bin/cpp command attempt SecFilter "/usr/bin/cpp" "log,pass,id:sid1345,rev:5,msg:'WEB-ATTACKS /usr/bin/cpp command attempt'" # (sid 1346) WEB-ATTACKS cpp command attempt SecFilter "cpp\x20" "log,pass,id:sid1346,rev:5,msg:'WEB-ATTACKS cpp command attempt'" # (sid 1347) WEB-ATTACKS /usr/bin/g++ command attempt SecFilter "/usr/bin/g\+\+" "log,pass,id:sid1347,rev:5,msg:'WEB-ATTACKS /usr/bin/g++ command attempt'" # (sid 1348) WEB-ATTACKS g++ command attempt SecFilter "g\+\+\x20" "log,pass,id:sid1348,rev:5,msg:'WEB-ATTACKS g++ command attempt'" # (sid 1349) WEB-ATTACKS bin/python access attempt SecFilter "bin/python" "log,pass,id:sid1349,rev:5,msg:'WEB-ATTACKS bin/python access attempt'" # (sid 1350) WEB-ATTACKS python access attempt SecFilter "python\x20" "log,pass,id:sid1350,rev:5,msg:'WEB-ATTACKS python access attempt'" # (sid 1351) WEB-ATTACKS bin/tclsh execution attempt SecFilter "bin/tclsh" "log,pass,id:sid1351,rev:5,msg:'WEB-ATTACKS bin/tclsh execution attempt'" # (sid 1352) WEB-ATTACKS tclsh execution attempt SecFilter "tclsh8\x20" "log,pass,id:sid1352,rev:5,msg:'WEB-ATTACKS tclsh execution attempt'" # (sid 1353) WEB-ATTACKS bin/nasm command attempt SecFilter "bin/nasm" "log,pass,id:sid1353,rev:5,msg:'WEB-ATTACKS bin/nasm command attempt'" # (sid 1354) WEB-ATTACKS nasm command attempt SecFilter "nasm\x20" "log,pass,id:sid1354,rev:5,msg:'WEB-ATTACKS nasm command attempt'" # (sid 1355) WEB-ATTACKS /usr/bin/perl execution attempt SecFilter "/usr/bin/perl" "log,pass,id:sid1355,rev:5,msg:'WEB-ATTACKS /usr/bin/perl execution attempt'" # (sid 1356) WEB-ATTACKS perl execution attempt SecFilter "perl\x20" "log,pass,id:sid1356,rev:5,msg:'WEB-ATTACKS perl execution attempt'" # (sid 1357) WEB-ATTACKS nt admin addition attempt SecFilter "net localgroup administrators /add" "log,pass,id:sid1357,rev:5,msg:'WEB-ATTACKS nt admin addition attempt'" # (sid 1358) WEB-ATTACKS traceroute command attempt SecFilter "traceroute\x20" "log,pass,id:sid1358,rev:5,msg:'WEB-ATTACKS traceroute command attempt'" # (sid 1359) WEB-ATTACKS ping command attempt SecFilter "/bin/ping" "log,pass,id:sid1359,rev:5,msg:'WEB-ATTACKS ping command attempt'" # (sid 1360) WEB-ATTACKS netcat command attempt SecFilter "nc\x20" "log,pass,id:sid1360,rev:5,msg:'WEB-ATTACKS netcat command attempt'" # (sid 1361) WEB-ATTACKS nmap command attempt SecFilter "nmap\x20" "log,pass,id:sid1361,rev:5,msg:'WEB-ATTACKS nmap command attempt'" # (sid 1362) WEB-ATTACKS xterm command attempt SecFilter "/usr/X11R6/bin/xterm" "log,pass,id:sid1362,rev:5,msg:'WEB-ATTACKS xterm command attempt'" # (sid 1363) WEB-ATTACKS X application to remote host attempt SecFilter "\x20-display\x20" "log,pass,id:sid1363,rev:5,msg:'WEB-ATTACKS X application to remote host attempt'" # (sid 1364) WEB-ATTACKS lsof command attempt SecFilter "lsof\x20" "log,pass,id:sid1364,rev:5,msg:'WEB-ATTACKS lsof command attempt'" # (sid 1365) WEB-ATTACKS rm command attempt SecFilter "rm\x20" "log,pass,id:sid1365,rev:5,msg:'WEB-ATTACKS rm command attempt'" # (sid 1366) WEB-ATTACKS mail command attempt SecFilter "/bin/mail" "log,pass,id:sid1366,rev:5,msg:'WEB-ATTACKS mail command attempt'" # (sid 1367) WEB-ATTACKS mail command attempt SecFilter "mail\x20" "log,pass,id:sid1367,rev:5,msg:'WEB-ATTACKS mail command attempt'" # (sid 1369) WEB-ATTACKS /bin/ls command attempt SecFilterSelective THE_REQUEST "/bin/ls" "log,pass,id:sid1369,rev:5,msg:'WEB-ATTACKS /bin/ls command attempt'" # (sid 1370) WEB-ATTACKS /etc/inetd.conf access SecFilter "/etc/inetd\.conf" "log,pass,id:sid1370,rev:5,msg:'WEB-ATTACKS /etc/inetd.conf access'" # (sid 1371) WEB-ATTACKS /etc/motd access SecFilter "/etc/motd" "log,pass,id:sid1371,rev:5,msg:'WEB-ATTACKS /etc/motd access'" # (sid 1372) WEB-ATTACKS /etc/shadow access SecFilter "/etc/shadow" "log,pass,id:sid1372,rev:5,msg:'WEB-ATTACKS /etc/shadow access'" # (sid 1373) WEB-ATTACKS conf/httpd.conf attempt SecFilter "conf/httpd\.conf" "log,pass,id:sid1373,rev:6,msg:'WEB-ATTACKS conf/httpd.conf attempt'" # (sid 803) WEB-CGI HyperSeek hsx.cgi directory traversal attempt SecFilterSelective THE_REQUEST "/hsx\.cgi" "id:sid803,rev:11,msg:'WEB-CGI HyperSeek hsx.cgi directory traversal attempt',chain" SecFilter "\x00" "log,pass" # (sid 1607) WEB-CGI HyperSeek hsx.cgi access SecFilterSelective THE_REQUEST "/hsx\.cgi" "log,pass,id:sid1607,rev:7,msg:'WEB-CGI HyperSeek hsx.cgi access'" # (sid 804) WEB-CGI SWSoft ASPSeek Overflow attempt SecFilterSelective THE_REQUEST "/s\.cgi" "id:sid804,rev:9,msg:'WEB-CGI SWSoft ASPSeek Overflow attempt',chain" SecFilter "tmpl=" "log,pass" # (sid 805) WEB-CGI webspeed access SecFilterSelective THE_REQUEST "/wsisa\.dll/WService=" "id:sid805,rev:10,msg:'WEB-CGI webspeed access',chain" SecFilter "WSMadmin" "log,pass" # (sid 806) WEB-CGI yabb directory traversal attempt SecFilterSelective THE_REQUEST "/YaBB" "id:sid806,rev:11,msg:'WEB-CGI yabb directory traversal attempt',chain" SecFilter "\.\./" "log,pass" # (sid 1637) WEB-CGI yabb access SecFilterSelective THE_REQUEST "/YaBB" "log,pass,id:sid1637,rev:7,msg:'WEB-CGI yabb access'" # (sid 807) WEB-CGI /wwwboard/passwd.txt access SecFilterSelective THE_REQUEST "/wwwboard/passwd\.txt" "log,pass,id:sid807,rev:11,msg:'WEB-CGI /wwwboard/passwd.txt access'" # (sid 808) WEB-CGI webdriver access SecFilterSelective THE_REQUEST "/webdriver" "log,pass,id:sid808,rev:8,msg:'WEB-CGI webdriver access'" # (sid 810) WEB-CGI whois_raw.cgi access SecFilterSelective THE_REQUEST "/whois_raw\.cgi" "log,pass,id:sid810,rev:11,msg:'WEB-CGI whois_raw.cgi access'" # (sid 811) WEB-CGI websitepro path access SecFilter " /HTTP/1\." "log,pass,id:sid811,rev:9,msg:'WEB-CGI websitepro path access'" # (sid 812) WEB-CGI webplus version access SecFilterSelective THE_REQUEST "/webplus\?about" "log,pass,id:sid812,rev:9,msg:'WEB-CGI webplus version access'" # (sid 813) WEB-CGI webplus directory traversal SecFilterSelective THE_REQUEST "/webplus\?script" "id:sid813,rev:9,msg:'WEB-CGI webplus directory traversal',chain" SecFilter "\.\./" "log,pass" # (sid 815) WEB-CGI websendmail access SecFilterSelective THE_REQUEST "/websendmail" "log,pass,id:sid815,rev:9,msg:'WEB-CGI websendmail access'" # (sid 1571) WEB-CGI dcforum.cgi directory traversal attempt SecFilterSelective THE_REQUEST "/dcforum\.cgi" "id:sid1571,rev:8,msg:'WEB-CGI dcforum.cgi directory traversal attempt',chain" SecFilter "forum=\.\./\.\." "log,pass" # (sid 818) WEB-CGI dcforum.cgi access SecFilterSelective THE_REQUEST "/dcforum\.cgi" "log,pass,id:sid818,rev:10,msg:'WEB-CGI dcforum.cgi access'" # (sid 817) WEB-CGI dcboard.cgi invalid user addition attempt SecFilterSelective THE_REQUEST "/dcboard\.cgi" "id:sid817,rev:10,msg:'WEB-CGI dcboard.cgi invalid user addition attempt',chain" SecFilter "\x7cadmin" "log,pass" # (sid 1410) WEB-CGI dcboard.cgi access SecFilterSelective THE_REQUEST "/dcboard\.cgi" "log,pass,id:sid1410,rev:9,msg:'WEB-CGI dcboard.cgi access'" # (sid 819) WEB-CGI mmstdod.cgi access SecFilterSelective THE_REQUEST "/mmstdod\.cgi" "log,pass,id:sid819,rev:10,msg:'WEB-CGI mmstdod.cgi access'" # (sid 820) WEB-CGI anaconda directory transversal attempt SecFilterSelective THE_REQUEST "/apexec\.pl" "id:sid820,rev:9,msg:'WEB-CGI anaconda directory transversal attempt',chain" SecFilter "template=\.\./" "log,pass" # (sid 821) WEB-CGI imagemap.exe overflow attempt SecFilterSelective THE_REQUEST "/imagemap\.exe\?" "log,pass,id:sid821,rev:12,msg:'WEB-CGI imagemap.exe overflow attempt'" # (sid 1700) WEB-CGI imagemap.exe access SecFilterSelective THE_REQUEST "/imagemap\.exe" "log,pass,id:sid1700,rev:8,msg:'WEB-CGI imagemap.exe access'" # (sid 823) WEB-CGI cvsweb.cgi access SecFilterSelective THE_REQUEST "/cvsweb\.cgi" "log,pass,id:sid823,rev:8,msg:'WEB-CGI cvsweb.cgi access'" # (sid 824) WEB-CGI php.cgi access SecFilterSelective THE_REQUEST "/php\.cgi" "log,pass,id:sid824,rev:13,msg:'WEB-CGI php.cgi access'" # (sid 825) WEB-CGI glimpse access SecFilterSelective THE_REQUEST "/glimpse" "log,pass,id:sid825,rev:9,msg:'WEB-CGI glimpse access'" # (sid 1608) WEB-CGI htmlscript attempt SecFilterSelective THE_REQUEST "/htmlscript\?\.\./\.\." "log,pass,id:sid1608,rev:7,msg:'WEB-CGI htmlscript attempt'" # (sid 826) WEB-CGI htmlscript access SecFilterSelective THE_REQUEST "/htmlscript" "log,pass,id:sid826,rev:9,msg:'WEB-CGI htmlscript access'" # (sid 827) WEB-CGI info2www access SecFilterSelective THE_REQUEST "/info2www" "log,pass,id:sid827,rev:9,msg:'WEB-CGI info2www access'" # (sid 828) WEB-CGI maillist.pl access SecFilterSelective THE_REQUEST "/maillist\.pl" "log,pass,id:sid828,rev:5,msg:'WEB-CGI maillist.pl access'" # (sid 829) WEB-CGI nph-test-cgi access SecFilterSelective THE_REQUEST "/nph-test-cgi" "log,pass,id:sid829,rev:9,msg:'WEB-CGI nph-test-cgi access'" # (sid 1451) WEB-CGI NPH-publish access SecFilterSelective THE_REQUEST "/nph-maillist\.pl" "log,pass,id:sid1451,rev:6,msg:'WEB-CGI NPH-publish access'" # (sid 830) WEB-CGI NPH-publish access SecFilterSelective THE_REQUEST "/nph-publish" "log,pass,id:sid830,rev:9,msg:'WEB-CGI NPH-publish access'" # (sid 833) WEB-CGI rguest.exe access SecFilterSelective THE_REQUEST "/rguest\.exe" "log,pass,id:sid833,rev:8,msg:'WEB-CGI rguest.exe access'" # (sid 834) WEB-CGI rwwwshell.pl access SecFilterSelective THE_REQUEST "/rwwwshell\.pl" "log,pass,id:sid834,rev:7,msg:'WEB-CGI rwwwshell.pl access'" # (sid 1644) WEB-CGI test-cgi attempt SecFilterSelective THE_REQUEST "/test-cgi/*\?*" "log,pass,id:sid1644,rev:8,msg:'WEB-CGI test-cgi attempt'" # (sid 835) WEB-CGI test-cgi access SecFilterSelective THE_REQUEST "/test-cgi" "log,pass,id:sid835,rev:9,msg:'WEB-CGI test-cgi access'" # (sid 1645) WEB-CGI testcgi access SecFilterSelective THE_REQUEST "/testcgi" "log,pass,id:sid1645,rev:6,msg:'WEB-CGI testcgi access'" # (sid 1646) WEB-CGI test.cgi access SecFilterSelective THE_REQUEST "/test\.cgi" "log,pass,id:sid1646,rev:5,msg:'WEB-CGI test.cgi access'" # (sid 836) WEB-CGI textcounter.pl access SecFilterSelective THE_REQUEST "/textcounter\.pl" "log,pass,id:sid836,rev:10,msg:'WEB-CGI textcounter.pl access'" # (sid 837) WEB-CGI uploader.exe access SecFilterSelective THE_REQUEST "/uploader\.exe" "log,pass,id:sid837,rev:10,msg:'WEB-CGI uploader.exe access'" # (sid 838) WEB-CGI webgais access SecFilterSelective THE_REQUEST "/webgais" "log,pass,id:sid838,rev:9,msg:'WEB-CGI webgais access'" # (sid 839) WEB-CGI finger access SecFilterSelective THE_REQUEST "/finger" "log,pass,id:sid839,rev:7,msg:'WEB-CGI finger access'" # (sid 840) WEB-CGI perlshop.cgi access SecFilterSelective THE_REQUEST "/perlshop\.cgi" "log,pass,id:sid840,rev:7,msg:'WEB-CGI perlshop.cgi access'" # (sid 841) WEB-CGI pfdisplay.cgi access SecFilterSelective THE_REQUEST "/pfdispaly\.cgi" "log,pass,id:sid841,rev:9,msg:'WEB-CGI pfdisplay.cgi access'" # (sid 842) WEB-CGI aglimpse access SecFilterSelective THE_REQUEST "/aglimpse" "log,pass,id:sid842,rev:7,msg:'WEB-CGI aglimpse access'" # (sid 843) WEB-CGI anform2 access SecFilterSelective THE_REQUEST "/AnForm2" "log,pass,id:sid843,rev:9,msg:'WEB-CGI anform2 access'" # (sid 844) WEB-CGI args.bat access SecFilterSelective THE_REQUEST "/args\.bat" "log,pass,id:sid844,rev:9,msg:'WEB-CGI args.bat access'" # (sid 1452) WEB-CGI args.cmd access SecFilterSelective THE_REQUEST "/args\.cmd" "log,pass,id:sid1452,rev:7,msg:'WEB-CGI args.cmd access'" # (sid 845) WEB-CGI AT-admin.cgi access SecFilterSelective THE_REQUEST "/AT-admin\.cgi" "log,pass,id:sid845,rev:7,msg:'WEB-CGI AT-admin.cgi access'" # (sid 1453) WEB-CGI AT-generated.cgi access SecFilterSelective THE_REQUEST "/AT-generated\.cgi" "log,pass,id:sid1453,rev:5,msg:'WEB-CGI AT-generated.cgi access'" # (sid 846) WEB-CGI bnbform.cgi access SecFilterSelective THE_REQUEST "/bnbform\.cgi" "log,pass,id:sid846,rev:8,msg:'WEB-CGI bnbform.cgi access'" # (sid 847) WEB-CGI campas access SecFilterSelective THE_REQUEST "/campas" "log,pass,id:sid847,rev:10,msg:'WEB-CGI campas access'" # (sid 848) WEB-CGI view-source directory traversal SecFilterSelective THE_REQUEST "/view-source" "id:sid848,rev:9,msg:'WEB-CGI view-source directory traversal',chain" SecFilter "\.\./" "log,pass" # (sid 849) WEB-CGI view-source access SecFilterSelective THE_REQUEST "/view-source" "log,pass,id:sid849,rev:8,msg:'WEB-CGI view-source access'" # (sid 850) WEB-CGI wais.pl access SecFilterSelective THE_REQUEST "/wais\.pl" "log,pass,id:sid850,rev:5,msg:'WEB-CGI wais.pl access'" # (sid 1454) WEB-CGI wwwwais access SecFilterSelective THE_REQUEST "/wwwwais" "log,pass,id:sid1454,rev:6,msg:'WEB-CGI wwwwais access'" # (sid 851) WEB-CGI files.pl access SecFilterSelective THE_REQUEST "/files\.pl" "log,pass,id:sid851,rev:7,msg:'WEB-CGI files.pl access'" # (sid 852) WEB-CGI wguest.exe access SecFilterSelective THE_REQUEST "/wguest\.exe" "log,pass,id:sid852,rev:8,msg:'WEB-CGI wguest.exe access'" # (sid 853) WEB-CGI wrap access SecFilterSelective THE_REQUEST "/wrap" "log,pass,id:sid853,rev:9,msg:'WEB-CGI wrap access'" # (sid 854) WEB-CGI classifieds.cgi access SecFilterSelective THE_REQUEST "/classifieds\.cgi" "log,pass,id:sid854,rev:7,msg:'WEB-CGI classifieds.cgi access'" # (sid 856) WEB-CGI environ.cgi access SecFilterSelective THE_REQUEST "/environ\.cgi" "log,pass,id:sid856,rev:5,msg:'WEB-CGI environ.cgi access'" # (sid 857) WEB-CGI faxsurvey access SecFilterSelective THE_REQUEST "/faxsurvey" "log,pass,id:sid857,rev:10,msg:'WEB-CGI faxsurvey access'" # (sid 858) WEB-CGI filemail access SecFilterSelective THE_REQUEST "/filemail\.pl" "log,pass,id:sid858,rev:7,msg:'WEB-CGI filemail access'" # (sid 859) WEB-CGI man.sh access SecFilterSelective THE_REQUEST "/man\.sh" "log,pass,id:sid859,rev:9,msg:'WEB-CGI man.sh access'" # (sid 860) WEB-CGI snork.bat access SecFilterSelective THE_REQUEST "/snork\.bat" "log,pass,id:sid860,rev:8,msg:'WEB-CGI snork.bat access'" # (sid 861) WEB-CGI w3-msql access SecFilterSelective THE_REQUEST "/w3-msql/" "log,pass,id:sid861,rev:12,msg:'WEB-CGI w3-msql access'" # (sid 863) WEB-CGI day5datacopier.cgi access SecFilterSelective THE_REQUEST "/day5datacopier\.cgi" "log,pass,id:sid863,rev:7,msg:'WEB-CGI day5datacopier.cgi access'" # (sid 864) WEB-CGI day5datanotifier.cgi access SecFilterSelective THE_REQUEST "/day5datanotifier\.cgi" "log,pass,id:sid864,rev:7,msg:'WEB-CGI day5datanotifier.cgi access'" # (sid 866) WEB-CGI post-query access SecFilterSelective THE_REQUEST "/post-query" "log,pass,id:sid866,rev:8,msg:'WEB-CGI post-query access'" # (sid 867) WEB-CGI visadmin.exe access SecFilterSelective THE_REQUEST "/visadmin\.exe" "log,pass,id:sid867,rev:9,msg:'WEB-CGI visadmin.exe access'" # (sid 869) WEB-CGI dumpenv.pl access SecFilterSelective THE_REQUEST "/dumpenv\.pl" "log,pass,id:sid869,rev:8,msg:'WEB-CGI dumpenv.pl access'" # (sid 1537) WEB-CGI calendar_admin.pl access SecFilterSelective THE_REQUEST "/calendar_admin\.pl" "log,pass,id:sid1537,rev:6,msg:'WEB-CGI calendar_admin.pl access'" # (sid 1701) WEB-CGI calendar-admin.pl access SecFilterSelective THE_REQUEST "/calendar-admin\.pl" "log,pass,id:sid1701,rev:4,msg:'WEB-CGI calendar-admin.pl access'" # (sid 1455) WEB-CGI calendar.pl access SecFilterSelective THE_REQUEST "calendar" "log,pass,id:sid1455,rev:7,msg:'WEB-CGI calendar.pl access'" # (sid 882) WEB-CGI calendar access SecFilterSelective THE_REQUEST "/calendar" "log,pass,id:sid882,rev:5,msg:'WEB-CGI calendar access'" # (sid 1457) WEB-CGI user_update_admin.pl access SecFilterSelective THE_REQUEST "/user_update_admin\.pl" "log,pass,id:sid1457,rev:6,msg:'WEB-CGI user_update_admin.pl access'" # (sid 1458) WEB-CGI user_update_passwd.pl access SecFilterSelective THE_REQUEST "/user_update_passwd\.pl" "log,pass,id:sid1458,rev:6,msg:'WEB-CGI user_update_passwd.pl access'" # (sid 870) WEB-CGI snorkerz.cmd access SecFilterSelective THE_REQUEST "/snorkerz\.cmd" "log,pass,id:sid870,rev:5,msg:'WEB-CGI snorkerz.cmd access'" # (sid 871) WEB-CGI survey.cgi access SecFilterSelective THE_REQUEST "/survey\.cgi" "log,pass,id:sid871,rev:7,msg:'WEB-CGI survey.cgi access'" # (sid 873) WEB-CGI scriptalias access SecFilterSelective THE_REQUEST "///" "log,pass,id:sid873,rev:8,msg:'WEB-CGI scriptalias access'" # (sid 875) WEB-CGI win-c-sample.exe access SecFilterSelective THE_REQUEST "/win-c-sample\.exe" "log,pass,id:sid875,rev:9,msg:'WEB-CGI win-c-sample.exe access'" # (sid 878) WEB-CGI w3tvars.pm access SecFilterSelective THE_REQUEST "/w3tvars\.pm" "log,pass,id:sid878,rev:6,msg:'WEB-CGI w3tvars.pm access'" # (sid 879) WEB-CGI admin.pl access SecFilterSelective THE_REQUEST "/admin\.pl" "log,pass,id:sid879,rev:7,msg:'WEB-CGI admin.pl access'" # (sid 880) WEB-CGI LWGate access SecFilterSelective THE_REQUEST "/LWGate" "log,pass,id:sid880,rev:8,msg:'WEB-CGI LWGate access'" # (sid 881) WEB-CGI archie access SecFilterSelective THE_REQUEST "/archie" "log,pass,id:sid881,rev:5,msg:'WEB-CGI archie access'" # (sid 883) WEB-CGI flexform access SecFilterSelective THE_REQUEST "/flexform" "log,pass,id:sid883,rev:5,msg:'WEB-CGI flexform access'" # (sid 1610) WEB-CGI formmail arbitrary command execution attempt SecFilterSelective THE_REQUEST "/formmail" "id:sid1610,rev:11,msg:'WEB-CGI formmail arbitrary command execution attempt',chain" SecFilter "\x0a" "log,pass" # (sid 884) WEB-CGI formmail access SecFilterSelective THE_REQUEST "/formmail" "log,pass,id:sid884,rev:14,msg:'WEB-CGI formmail access'" # (sid 1762) WEB-CGI phf arbitrary command execution attempt SecFilterSelective THE_REQUEST "/phf" "id:sid1762,rev:5,msg:'WEB-CGI phf arbitrary command execution attempt',chain" SecFilter "\x0a" "log,pass" # (sid 886) WEB-CGI phf access SecFilterSelective THE_REQUEST "/phf" "log,pass,id:sid886,rev:11,msg:'WEB-CGI phf access'" # (sid 887) WEB-CGI www-sql access SecFilterSelective THE_REQUEST "/www-sql" "log,pass,id:sid887,rev:6,msg:'WEB-CGI www-sql access'" # (sid 888) WEB-CGI wwwadmin.pl access SecFilterSelective THE_REQUEST "/wwwadmin\.pl" "log,pass,id:sid888,rev:5,msg:'WEB-CGI wwwadmin.pl access'" # (sid 889) WEB-CGI ppdscgi.exe access SecFilterSelective THE_REQUEST "/ppdscgi\.exe" "log,pass,id:sid889,rev:10,msg:'WEB-CGI ppdscgi.exe access'" # (sid 890) WEB-CGI sendform.cgi access SecFilterSelective THE_REQUEST "/sendform\.cgi" "log,pass,id:sid890,rev:10,msg:'WEB-CGI sendform.cgi access'" # (sid 891) WEB-CGI upload.pl access SecFilterSelective THE_REQUEST "/upload\.pl" "log,pass,id:sid891,rev:5,msg:'WEB-CGI upload.pl access'" # (sid 892) WEB-CGI AnyForm2 access SecFilterSelective THE_REQUEST "/AnyForm2" "log,pass,id:sid892,rev:10,msg:'WEB-CGI AnyForm2 access'" # (sid 893) WEB-CGI MachineInfo access SecFilterSelective THE_REQUEST "/MachineInfo" "log,pass,id:sid893,rev:7,msg:'WEB-CGI MachineInfo access'" # (sid 1531) WEB-CGI bb-hist.sh attempt SecFilterSelective THE_REQUEST "/bb-hist\.sh\?HISTFILE=\.\./\.\." "log,pass,id:sid1531,rev:6,msg:'WEB-CGI bb-hist.sh attempt'" # (sid 894) WEB-CGI bb-hist.sh access SecFilterSelective THE_REQUEST "/bb-hist\.sh" "log,pass,id:sid894,rev:8,msg:'WEB-CGI bb-hist.sh access'" # (sid 1459) WEB-CGI bb-histlog.sh access SecFilterSelective THE_REQUEST "/bb-histlog\.sh" "log,pass,id:sid1459,rev:7,msg:'WEB-CGI bb-histlog.sh access'" # (sid 1460) WEB-CGI bb-histsvc.sh access SecFilterSelective THE_REQUEST "/bb-histsvc\.sh" "log,pass,id:sid1460,rev:5,msg:'WEB-CGI bb-histsvc.sh access'" # (sid 1532) WEB-CGI bb-hostscv.sh attempt SecFilterSelective THE_REQUEST "/bb-hostsvc\.sh\?HOSTSVC\?\.\./\.\." "log,pass,id:sid1532,rev:7,msg:'WEB-CGI bb-hostscv.sh attempt'" # (sid 1533) WEB-CGI bb-hostscv.sh access SecFilterSelective THE_REQUEST "/bb-hostsvc\.sh" "log,pass,id:sid1533,rev:7,msg:'WEB-CGI bb-hostscv.sh access'" # (sid 1461) WEB-CGI bb-rep.sh access SecFilterSelective THE_REQUEST "/bb-rep\.sh" "log,pass,id:sid1461,rev:5,msg:'WEB-CGI bb-rep.sh access'" # (sid 1462) WEB-CGI bb-replog.sh access SecFilterSelective THE_REQUEST "/bb-replog\.sh" "log,pass,id:sid1462,rev:5,msg:'WEB-CGI bb-replog.sh access'" # (sid 895) WEB-CGI redirect access SecFilterSelective THE_REQUEST "/redirect" "log,pass,id:sid895,rev:7,msg:'WEB-CGI redirect access'" # (sid 1397) WEB-CGI wayboard attempt SecFilterSelective THE_REQUEST "/way-board/way-board\.cgi" "id:sid1397,rev:6,msg:'WEB-CGI wayboard attempt',chain" SecFilter "\.\./\.\." "log,pass" # (sid 896) WEB-CGI way-board access SecFilterSelective THE_REQUEST "/way-board" "log,pass,id:sid896,rev:11,msg:'WEB-CGI way-board access'" # (sid 1222) WEB-CGI pals-cgi arbitrary file access attempt SecFilterSelective THE_REQUEST "/pals-cgi" "id:sid1222,rev:9,msg:'WEB-CGI pals-cgi arbitrary file access attempt',chain" SecFilter "documentName=" "log,pass" # (sid 897) WEB-CGI pals-cgi access SecFilterSelective THE_REQUEST "/pals-cgi" "log,pass,id:sid897,rev:10,msg:'WEB-CGI pals-cgi access'" # (sid 1572) WEB-CGI commerce.cgi arbitrary file access attempt SecFilterSelective THE_REQUEST "/commerce\.cgi" "id:sid1572,rev:7,msg:'WEB-CGI commerce.cgi arbitrary file access attempt',chain" SecFilter "/\.\./" "log,pass" # (sid 898) WEB-CGI commerce.cgi access SecFilterSelective THE_REQUEST "/commerce\.cgi" "log,pass,id:sid898,rev:9,msg:'WEB-CGI commerce.cgi access'" # (sid 899) WEB-CGI Amaya templates sendtemp.pl directory traversal attempt SecFilterSelective THE_REQUEST "/sendtemp\.pl" "id:sid899,rev:8,msg:'WEB-CGI Amaya templates sendtemp.pl directory traversal attempt',chain" SecFilter "templ=" "log,pass" # (sid 1702) WEB-CGI Amaya templates sendtemp.pl access SecFilterSelective THE_REQUEST "/sendtemp\.pl" "log,pass,id:sid1702,rev:5,msg:'WEB-CGI Amaya templates sendtemp.pl access'" # (sid 900) WEB-CGI webspirs.cgi directory traversal attempt SecFilterSelective THE_REQUEST "/webspirs\.cgi" "id:sid900,rev:11,msg:'WEB-CGI webspirs.cgi directory traversal attempt',chain" SecFilter "\.\./\.\./" "log,pass" # (sid 901) WEB-CGI webspirs.cgi access SecFilterSelective THE_REQUEST "/webspirs\.cgi" "log,pass,id:sid901,rev:10,msg:'WEB-CGI webspirs.cgi access'" # (sid 902) WEB-CGI tstisapi.dll access SecFilterSelective THE_REQUEST "tstisapi\.dll" "log,pass,id:sid902,rev:9,msg:'WEB-CGI tstisapi.dll access'" # (sid 1308) WEB-CGI sendmessage.cgi access SecFilterSelective THE_REQUEST "/sendmessage\.cgi" "log,pass,id:sid1308,rev:8,msg:'WEB-CGI sendmessage.cgi access'" # (sid 1392) WEB-CGI lastlines.cgi access SecFilterSelective THE_REQUEST "/lastlines\.cgi" "log,pass,id:sid1392,rev:10,msg:'WEB-CGI lastlines.cgi access'" # (sid 1395) WEB-CGI zml.cgi attempt SecFilterSelective THE_REQUEST "/zml\.cgi" "id:sid1395,rev:8,msg:'WEB-CGI zml.cgi attempt',chain" SecFilter "file=\.\./" "log,pass" # (sid 1396) WEB-CGI zml.cgi access SecFilterSelective THE_REQUEST "/zml\.cgi" "log,pass,id:sid1396,rev:8,msg:'WEB-CGI zml.cgi access'" # (sid 1405) WEB-CGI AHG search.cgi access SecFilterSelective THE_REQUEST "/publisher/search\.cgi" "id:sid1405,rev:5,msg:'WEB-CGI AHG search.cgi access',chain" SecFilter "template=" "log,pass" # (sid 1534) WEB-CGI agora.cgi attempt SecFilterSelective THE_REQUEST "/store/agora\.cgi\?cart_id=